list of products supported by esap 3.3.6 for pcs 8.2rx ... · list of products supported by esap...

947
List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Upload: others

Post on 07-Sep-2019

23 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

List of Products Supported by

ESAP 3.3.6 for PCS 8.2Rx /

PPS 5.3Rx and Later

Page 2: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Pulse Secure, LLC

2700 Zanker Road, Suite 200

San Jose, CA 95134 https://www.pulsesecure.net

© 2019 by Pulse Secure, LLC. All rights reserved

Pulse Secure and the Pulse Secure logo are trademarks of Pulse Secure, LLC in the United States. All

other trademarks, service marks, registered trademarks, or registered service marks are the property of

their respective owners.

Pulse Secure, LLC assumes no responsibility for any inaccuracies in this document. Pulse Secure, LLC

reserves the right to change, modify, transfer, or otherwise revise this publication without notice.

The information in this document is current as of the date on the title page.

END USER LICENSE AGREEMENT

The Pulse Secure product that is the subject of this technical documentation consists of (or is intended

for use with) Pulse Secure software. Use of such software is subject to the terms and conditions of the

End User License Agreement (“EULA”) posted at https://www.pulsesecure.net/support/eula. By

downloading, installing or using such software, you agree to the terms and conditions of that EULA.

Page 3: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Contents Introduction: ............................................................................................................................................. 128

List of Supported Products ........................................................................................................................ 129

"Windows Antivirus" ................................................................................................................................. 129

Vendor name: 2345 移动科技 ................................................................................................................. 129

2345 安全卫士 ( 3.x ) :.......................................................................................................................... 129

Vendor name: 3R COMPANY .................................................................................................................... 129

Reza AntiVirus ( 1.x ) : ........................................................................................................................... 129

Vendor name: ALLIT Service, LLC. ............................................................................................................. 129

Zillya Total Security ( 3.x ) : ................................................................................................................... 129

Zillya! Antivirus ( 1.x ) : .......................................................................................................................... 130

Zillya! Antivirus ( 3.x ) : .......................................................................................................................... 130

Zillya! Antivirus for Business ( 1.x ) : ..................................................................................................... 130

Zillya! Internet Security ( 1.x ) : ............................................................................................................. 130

Zillya! Internet Security ( 3.x ) : ............................................................................................................. 131

Vendor name: AVANSI Soft. ...................................................................................................................... 131

AVANSI Antivirus ( 4.x ) : ....................................................................................................................... 131

Vendor name: AVAST Software a.s. .......................................................................................................... 131

Avast Business Security ( 10.x ) : ........................................................................................................... 131

Avast Business Security ( 7.x ) : ............................................................................................................. 132

Avast Business Security ( 6.x ) : ............................................................................................................. 132

Avast Business Security ( 12.x ) : ........................................................................................................... 132

Avast Business Security ( 17.x ) : ........................................................................................................... 133

Avast Business Security ( 18.x ) : ........................................................................................................... 133

avast! Endpoint Protection ( 8.x ) : ....................................................................................................... 134

avast! Endpoint Protection Plus ( 8.x ) : ................................................................................................ 134

avast! Endpoint Protection Suite ( 8.x ) : .............................................................................................. 134

avast! Endpoint Protection Suite Plus ( 8.x ) : ....................................................................................... 135

avast! File Server Security ( 7.x ) : ......................................................................................................... 135

Page 4: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Free Antivirus ( 9.x ) : ................................................................................................................. 135

avast! Free Antivirus ( 8.x ) : ................................................................................................................. 136

avast! Free Antivirus ( 7.x ) : ................................................................................................................. 136

avast! Free Antivirus ( 2014.x ) : ........................................................................................................... 137

avast! Free Antivirus ( 2015.x ) : ........................................................................................................... 137

avast! Free Antivirus ( 10.x ) : ............................................................................................................... 137

avast! Free Antivirus ( 11.x ) : ............................................................................................................... 138

avast! Free Antivirus ( 12.x ) : ............................................................................................................... 138

avast! Free Antivirus ( 17.x ) : ............................................................................................................... 138

avast! Free Antivirus ( 18.x ) : ............................................................................................................... 139

avast! Free Antivirus ( 19.x ) : ............................................................................................................... 139

avast! Internet Security ( 2014.x ) : ....................................................................................................... 139

avast! Internet Security ( 7.x ) : ............................................................................................................. 140

avast! Internet Security ( 8.x ) : ............................................................................................................. 140

avast! Internet Security ( 9.x ) : ............................................................................................................. 141

avast! Internet Security ( 10.x ) : ........................................................................................................... 141

avast! Internet Security ( 11.x ) : ........................................................................................................... 142

avast! Internet Security ( 12.x ) : ........................................................................................................... 142

avast! Internet Security ( 17.x ) : ........................................................................................................... 142

avast! Internet Security ( 18.x ) : ........................................................................................................... 143

avast! Premier ( 12.x ) : ......................................................................................................................... 143

avast! Premier ( 17.x ) : ......................................................................................................................... 144

avast! Pro Antivirus ( 7.x ) : ................................................................................................................... 144

avast! Pro Antivirus ( 8.x ) : ................................................................................................................... 144

avast! Pro Antivirus ( 9.x ) : ................................................................................................................... 145

avast! Pro Antivirus ( 10.x ) : ................................................................................................................. 145

avast! Pro Antivirus ( 4.x ) : ................................................................................................................... 146

avast! Pro Antivirus ( 4.x ) : ................................................................................................................... 146

avast! Pro Antivirus ( 11.x ) : ................................................................................................................. 146

avast! Pro Antivirus ( 12.x ) : ................................................................................................................. 147

avast! Pro Antivirus ( 17.x ) : ................................................................................................................. 147

avast! Pro Antivirus ( 18.x ) : ................................................................................................................. 148

Page 5: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 148

AVG Anti-Spyware ( 7.x ) : ..................................................................................................................... 148

AVG AntiVirus ( 2014.x ) : ...................................................................................................................... 148

AVG AntiVirus ( 2013.x ) : ...................................................................................................................... 149

AVG AntiVirus ( 7.x ) : ............................................................................................................................ 149

AVG AntiVirus ( 8.x ) : ............................................................................................................................ 149

AVG AntiVirus ( 9.x ) : ............................................................................................................................ 150

AVG AntiVirus ( 10.x ) : .......................................................................................................................... 150

AVG AntiVirus ( 15.x ) : .......................................................................................................................... 151

AVG AntiVirus ( 16.x ) : .......................................................................................................................... 151

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 152

AVG AntiVirus ( 2014.x ) : ...................................................................................................................... 152

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 152

AVG AntiVirus Business Edition ( 16.x ) : ............................................................................................... 153

AVG AntiVirus Free ( 17.x ) : .................................................................................................................. 153

AVG AntiVirus Free ( 18.x ) : .................................................................................................................. 154

AVG Business ( 18.x ) : ........................................................................................................................... 154

AVG CloudCare ( 0.x ) : .......................................................................................................................... 154

AVG CloudCare ( 2013.x ) : .................................................................................................................... 155

AVG CloudCare ( 3.x ) : .......................................................................................................................... 155

AVG CloudCare ( 2015.x ) : .................................................................................................................... 155

AVG CloudCare ( 2016.x ) : .................................................................................................................... 156

AVG CloudCare ( 2016.x ) : .................................................................................................................... 156

AVG CloudCare ( 2016.x ) : .................................................................................................................... 157

AVG CloudCare ( 16.x ) : ........................................................................................................................ 157

AVG File Server Edition ( 13.x ) : ........................................................................................................... 158

AVG Internet Security ( 2013.x ) : ......................................................................................................... 158

AVG Internet Security ( 15.x ) : ............................................................................................................. 158

AVG Internet Security ( 2014.x ) : ......................................................................................................... 159

AVG Internet Security ( 16.x ) : ............................................................................................................. 159

AVG Internet Security ( 17.x ) : ............................................................................................................. 160

AVG Internet Security ( 18.x ) : ............................................................................................................. 160

Page 6: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 160

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 161

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 161

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 162

AVG Premium Security ( 2015.x ) : ........................................................................................................ 162

AVG Premium Security ( 2013.x ) : ........................................................................................................ 162

AVG Premium Security ( 2014.x ) : ........................................................................................................ 163

Vendor name: Agnitum Ltd. ...................................................................................................................... 163

Outpost Antivirus Pro ( 9.x ) : ................................................................................................................ 163

Outpost Antivirus Pro ( 8.x ) : ................................................................................................................ 163

Outpost Antivirus Pro ( 7.x ) : ................................................................................................................ 164

Outpost Security Suite Free ( 7.x ) : ...................................................................................................... 164

Outpost Security Suite Pro ( 9.x ) : ........................................................................................................ 164

Outpost Security Suite Pro ( 8.x ) : ........................................................................................................ 164

Outpost Security Suite Pro ( 7.x ) : ........................................................................................................ 165

Vendor name: AhnLab, Inc. ....................................................................................................................... 165

AhnLab V3 Endpoint Security ( 9.x ) : .................................................................................................... 165

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 165

AhnLab V3 Internet Security ( 9.x ) : ..................................................................................................... 166

AhnLab V3 Internet Security ( 3.x ) : ..................................................................................................... 166

AhnLab V3 Internet Security ( 2.x ) : ..................................................................................................... 167

AhnLab V3 Internet Security ( 1.x ) : ..................................................................................................... 167

AhnLab V3 Internet Security ( 6.x ) : ..................................................................................................... 167

AhnLab V3 Internet Security ( 7.x ) : ..................................................................................................... 168

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 168

AhnLab V3 Lite ( 3.x ) : .......................................................................................................................... 169

AhnLab V3 Net for Windows Server ( 7.x ) : ......................................................................................... 169

AhnLab V3 Net for Windows Server ( 1.x ) : ......................................................................................... 169

AhnLab V3 Net for Windows Server ( 3.x ) : ......................................................................................... 169

AhnLab V3 Net for Windows Server ( 6.x ) : ......................................................................................... 170

Vendor name: Amzkomp .......................................................................................................................... 170

C-Guard Antivirus ( 1.x ) : ...................................................................................................................... 170

Page 7: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Antiy Labs .......................................................................................................................... 170

Antiy Ghostbusters ( 6.x ) : .................................................................................................................... 170

安天智甲终端防御系统 ( 9.x ) : ........................................................................................................... 170

Vendor name: Anvisoft Inc. ...................................................................................................................... 171

Anvi Smart Defender ( 1.x ) : ................................................................................................................. 171

Anvi Smart Defender ( 2.x ) : ................................................................................................................. 171

Vendor name: Arcabit ............................................................................................................................... 171

Arcabit AntiVirus ( 13.x ) : ..................................................................................................................... 171

Arcabit AntiVirus ( 11.x ) : ..................................................................................................................... 172

Arcabit AntiVirus ( 12.x ) : ..................................................................................................................... 172

Arcabit AntiVirus ( 2014.x ) : ................................................................................................................. 172

Arcabit Endpoint AntiVirus ( 2014.x ) : .................................................................................................. 173

Arcabit Endpoint Security ( 2014.x ) : ................................................................................................... 173

Arcabit Internet Security ( 2014.x ) : ..................................................................................................... 173

Vendor name: Arovax Software ................................................................................................................ 174

Arovax AntiSpyware ( 2.x ) : .................................................................................................................. 174

Vendor name: AsiaInfo, Inc. ...................................................................................................................... 174

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 174

Asiainfo OfficeScan Agent ( 13.x ) : ....................................................................................................... 174

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 174

Asiainfo OfficeScan Agent ( 11.x ) : ....................................................................................................... 175

Asiainfo OfficeScan Agent ( 0.x ) : ......................................................................................................... 175

Vendor name: Atanium Software. ............................................................................................................ 175

PC Spyware Protection ( 1.x ) : .............................................................................................................. 175

Vendor name: Auslogics ........................................................................................................................... 175

Auslogics Antivirus 2013 ( 16.x ) : ......................................................................................................... 175

Auslogics Antivirus 2013 ( 15.x ) : ......................................................................................................... 176

Vendor name: Avanquest Software .......................................................................................................... 176

Double Anti-Spy Professional ( 1.x ) : .................................................................................................... 176

Double Anti-Spy Professional ( 2.x ) : .................................................................................................... 176

Fix-It Utilities 10 Professional ( 10.x ) : .................................................................................................. 176

Page 8: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Fix-It Utilities 10 Professional ( 9.x ) : .................................................................................................... 176

Fix-It Utilities 10 Professional ( 8.x ) : .................................................................................................... 177

Fix-It Utilities 10 Professional ( 7.x ) : .................................................................................................... 177

Fix-It Utilities 10 Professional ( 6.x ) : .................................................................................................... 177

Fix-It Utilities 10 Professional ( 11.x ) : .................................................................................................. 177

SystemSuite ( 10.x ) : ............................................................................................................................. 177

SystemSuite ( 11.x ) : ............................................................................................................................. 177

SystemSuite ( 6.x ) : ............................................................................................................................... 178

SystemSuite ( 7.x ) : ............................................................................................................................... 178

SystemSuite ( 8.x ) : ............................................................................................................................... 178

SystemSuite ( 9.x ) : ............................................................................................................................... 178

Vendor name: Avetix S.r.l ......................................................................................................................... 178

Avetix ( 5.x ) :......................................................................................................................................... 178

Vendor name: Avira GmbH ....................................................................................................................... 179

Avira AntiVir Personal - Free Antivirus ( 10.x ) : .................................................................................... 179

Avira AntiVir Windows Workstation ( 7.x ) : ......................................................................................... 179

Avira Antivirus Premium ( 13.x ) : ......................................................................................................... 179

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 180

Avira Antivirus Pro ( 7.x ) :..................................................................................................................... 180

Avira Antivirus Pro ( 8.x ) :..................................................................................................................... 181

Avira Antivirus Pro ( 9.x ) :..................................................................................................................... 181

Avira Antivirus Pro ( 10.x ) : .................................................................................................................. 181

Avira Antivirus Pro ( 11.x ) : .................................................................................................................. 182

Avira Antivirus Pro ( 12.x ) : .................................................................................................................. 182

Avira Antivirus Pro ( 13.x ) : .................................................................................................................. 183

Avira Antivirus Pro ( 14.x ) : .................................................................................................................. 183

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 184

Avira Antivirus Suite ( 14.x ) : ................................................................................................................ 184

Avira Endpoint Security ( 13.x ) : ........................................................................................................... 184

Avira Endpoint Security ( 2.x ) : ............................................................................................................. 185

Avira Family Protection Suite ( 14.x ) : .................................................................................................. 185

Avira Free Antivirus ( 14.x ) : ................................................................................................................. 185

Page 9: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Free Antivirus ( 13.x ) : ................................................................................................................. 186

Avira Free Antivirus ( 15.x ) : ................................................................................................................. 186

Avira Internet Security ( 14.x ) : ............................................................................................................ 186

Avira Internet Security ( 13.x ) : ............................................................................................................ 187

Avira Internet Security Suite ( 14.x ) : ................................................................................................... 187

Avira Internet Security Suite ( 13.x ) : ................................................................................................... 188

Avira Internet Security Suite ( 12.x ) : ................................................................................................... 188

Avira Management Console Agent ( 2.x ) : ........................................................................................... 188

Avira Management Console Server ( 2.x ) : ........................................................................................... 189

Avira Premium Security Suite ( 10.x ) : .................................................................................................. 189

Avira Professional Security ( 13.x ) : ...................................................................................................... 189

Avira Professional Security ( 14.x ) : ...................................................................................................... 190

Avira Server Security ( 14.x ) : ............................................................................................................... 190

Avira Server Security ( 13.x ) : ............................................................................................................... 190

Avira Ultimate Protection Suite ( 14.x ) : .............................................................................................. 191

WISO Internet Security ( 13.x ) : ........................................................................................................... 191

Vendor name: AxBx ................................................................................................................................... 191

VirusKeeper ( 11.x ) : ............................................................................................................................. 191

Vendor name: BUSY BEE COMPANY LIMITED ........................................................................................... 192

BeeDoctor ( 0.x ) : ................................................................................................................................. 192

Vendor name: Baidu Inc. ........................................................................................................................... 192

Baidu Antivirus ( 4.x ) : .......................................................................................................................... 192

Baidu Antivirus ( 5.x ) : .......................................................................................................................... 192

Baidu Antivirus ( 2.x ) : .......................................................................................................................... 193

Baidu Antivirus ( 3.x ) : .......................................................................................................................... 193

Baidu Antivirus ( 4.x ) : .......................................................................................................................... 193

Baidu Antivirus ( 5.x ) : .......................................................................................................................... 193

Vendor name: Beijing Rising Information Technology Co., Ltd. ............................................................... 194

Rising AntiVirus ( 24.x ) : ....................................................................................................................... 194

Rising Internet Security ( 23.x ) : ........................................................................................................... 194

Rising Internet Security ( 24.x ) : ........................................................................................................... 194

Page 10: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

瑞星企业终端安全管理系统软件 ( 3.x ) : ........................................................................................... 195

瑞星安全云终端 ( 3.x ) : ....................................................................................................................... 195

Vendor name: BeyondTrust, Inc. .............................................................................................................. 195

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ....................................................... 195

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : .......................................................... 196

Vendor name: Bit9, Inc. ............................................................................................................................ 196

Bit9 Agent ( 7.x ) : .................................................................................................................................. 196

Vendor name: BitSecure Labs ................................................................................................................... 196

BitSecure Antivirus System ( 9.x ) : ....................................................................................................... 196

Vendor name: Bitdefender ....................................................................................................................... 196

BitDefender Antivirus Pro ( 14.x ) : ....................................................................................................... 196

BitDefender Security for File Servers ( 3.x ) : ........................................................................................ 197

Bitdefender 60-Second Virus Scanner ( 1.x ) : ...................................................................................... 197

Bitdefender Antivirus Free Edition ( 1.x ) : ............................................................................................ 197

Bitdefender Antivirus Plus ( 17.x ) : ...................................................................................................... 197

Bitdefender Antivirus Plus ( 16.x ) : ...................................................................................................... 198

Bitdefender Antivirus Plus ( 15.x ) : ...................................................................................................... 198

Bitdefender Antivirus Plus ( 18.x ) : ...................................................................................................... 199

Bitdefender Antivirus Plus ( 19.x ) : ...................................................................................................... 199

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 200

Bitdefender Antivirus Plus ( 8.x ) : ........................................................................................................ 200

Bitdefender Antivirus Plus ( 9.x ) : ........................................................................................................ 200

Bitdefender Antivirus Plus ( 10.x ) : ...................................................................................................... 201

Bitdefender Antivirus Plus ( 11.x ) : ...................................................................................................... 201

Bitdefender Antivirus Plus ( 12.x ) : ...................................................................................................... 202

Bitdefender Antivirus Plus ( 13.x ) : ...................................................................................................... 202

Bitdefender Antivirus Plus ( 14.x ) : ...................................................................................................... 202

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 203

Bitdefender Antivirus Plus ( 21.x ) : ...................................................................................................... 203

Bitdefender Antivirus Plus ( 22.x ) : ...................................................................................................... 204

Bitdefender Antivirus Plus ( 23.x ) : ...................................................................................................... 204

Page 11: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Business Client ( 3.x ) : ...................................................................................................... 204

Bitdefender Endpoint Security ( 5.x ) : .................................................................................................. 205

Bitdefender Endpoint Security ( 6.x ) : .................................................................................................. 205

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 206

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 206

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 206

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 207

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 207

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 208

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 208

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 208

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 209

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 209

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 210

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 210

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 210

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 211

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 211

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 212

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 212

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 212

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 213

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 213

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 214

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 214

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 214

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 215

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 215

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 216

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 216

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 216

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 217

Page 12: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Windows 8 Security ( 16.x ) : ............................................................................................ 217

Vendor name: Biz Secure Labs, Pvt. Ltd. ................................................................................................... 218

Net Protector ( 14.x ) : .......................................................................................................................... 218

Net Protector ( 12.x ) : .......................................................................................................................... 218

Net Protector ( 13.x ) : .......................................................................................................................... 218

Net Protector ( 21.x ) : .......................................................................................................................... 218

Vendor name: Bkav Corporation .............................................................................................................. 219

Bkav Home Plus ( 4.x ) : ......................................................................................................................... 219

Bkav Pro ( 6.x ) : .................................................................................................................................... 219

Bkav Pro ( 6.x ) : .................................................................................................................................... 219

Vendor name: BlazingTools Software ....................................................................................................... 219

Keylogger Detector ( 1.x ) : ................................................................................................................... 219

Vendor name: BrightFort LLC .................................................................................................................... 220

SpywareBlaster ( 5.x ) : ......................................................................................................................... 220

SpywareBlaster ( 2.x ) : ......................................................................................................................... 220

SpywareBlaster ( 3.x ) : ......................................................................................................................... 220

SpywareBlaster ( 4.x ) : ......................................................................................................................... 220

Vendor name: BullGuard Ltd. ................................................................................................................... 221

BullGuard Antivirus ( 14.x ) : ................................................................................................................. 221

BullGuard Antivirus ( 10.x ) : ................................................................................................................. 221

BullGuard Antivirus ( 11.x ) : ................................................................................................................. 221

BullGuard Antivirus ( 12.x ) : ................................................................................................................. 222

BullGuard Antivirus ( 13.x ) : ................................................................................................................. 222

BullGuard Antivirus ( 15.x ) : ................................................................................................................. 223

BullGuard Antivirus ( 7.x ) : ................................................................................................................... 223

BullGuard Antivirus ( 8.x ) : ................................................................................................................... 223

BullGuard Antivirus ( 9.x ) : ................................................................................................................... 224

BullGuard Antivirus ( 16.x ) : ................................................................................................................. 224

BullGuard Internet Security ( 15.x ) : .................................................................................................... 225

BullGuard Internet Security ( 9.x ) : ...................................................................................................... 225

BullGuard Internet Security ( 8.x ) : ...................................................................................................... 226

BullGuard Internet Security ( 10.x ) : .................................................................................................... 226

Page 13: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Internet Security ( 11.x ) : .................................................................................................... 226

BullGuard Internet Security ( 12.x ) : .................................................................................................... 227

BullGuard Internet Security ( 13.x ) : .................................................................................................... 227

BullGuard Internet Security ( 14.x ) : .................................................................................................... 228

BullGuard Internet Security ( 16.x ) : .................................................................................................... 228

BullGuard Internet Security ( 17.x ) : .................................................................................................... 228

BullGuard Internet Security ( 18.x ) : .................................................................................................... 229

BullGuard Premium Protection ( 14.x ) : ............................................................................................... 229

BullGuard Premium Protection ( 15.x ) : ............................................................................................... 230

BullGuard Premium Protection ( 16.x ) : ............................................................................................... 230

BullGuard Premium Protection ( 18.x ) : ............................................................................................... 230

Vendor name: Byte Technologies LLC ....................................................................................................... 231

ByteFence Anti-Malware ( 5.x ) : ........................................................................................................... 231

Vendor name: CA, Inc. .............................................................................................................................. 231

CA Internet Security Suite ( 7.x ) : ......................................................................................................... 231

CA Internet Security Suite ( 2.x ) : ......................................................................................................... 231

CA Internet Security Suite ( 3.x ) : ......................................................................................................... 232

CA Internet Security Suite ( 6.x ) : ......................................................................................................... 232

CA Internet Security Suite ( 8.x ) : ......................................................................................................... 233

CA Internet Security Suite ( 9.x ) : ......................................................................................................... 233

CA Internet Security Suite ( 10.x ) : ....................................................................................................... 233

CA Internet Security Suite ( 4.x ) : ......................................................................................................... 234

CA Internet Security Suite ( 5.x ) : ......................................................................................................... 234

CA Internet Security Suite ( 11.x ) : ....................................................................................................... 234

CA Internet Security Suite ( 12.x ) : ....................................................................................................... 235

CA Internet Security Suite ( 13.x ) : ....................................................................................................... 235

Vendor name: CJSC Returnil Software ...................................................................................................... 236

Returnil System Safe ( 3.x ) : ................................................................................................................. 236

Returnil System Safe ( 3.x ) : ................................................................................................................. 236

Vendor name: CMC InfoSec ...................................................................................................................... 236

CMC Antivirus ( 1.x ) : ............................................................................................................................ 236

CMC Antivirus ( 2.x ) : ............................................................................................................................ 236

Page 14: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

CMC Internet Security ( 2.x ) : ............................................................................................................... 237

CMC Internet Security ( 1.x ) : ............................................................................................................... 237

Vendor name: COMODO Security Solutions ............................................................................................. 237

COMODO Antivirus ( 6.x ) : ................................................................................................................... 237

COMODO Antivirus ( 5.x ) : ................................................................................................................... 238

COMODO Antivirus ( 7.x ) : ................................................................................................................... 238

COMODO Antivirus ( 8.x ) : ................................................................................................................... 238

COMODO Antivirus ( 10.x ) : ................................................................................................................. 239

COMODO Antivirus ( 11.x ) : ................................................................................................................. 239

COMODO Client - Security ( 10.x ) : ...................................................................................................... 240

COMODO Client - Security ( 11.x ) : ...................................................................................................... 240

COMODO Cloud Antivirus ( 1.x ) : ......................................................................................................... 240

COMODO Cloud Antivirus ( 1.x ) : ......................................................................................................... 240

COMODO Endpoint Security ( 8.x ) : ..................................................................................................... 241

COMODO Internet Security Complete ( 8.x ) : ...................................................................................... 241

COMODO Internet Security Complete ( 8.x ) : ...................................................................................... 242

COMODO Internet Security Complete ( 11.x ) : .................................................................................... 242

COMODO Internet Security Plus ( 5.x ) : ............................................................................................... 242

COMODO Internet Security Plus ( 8.x ) : ............................................................................................... 243

COMODO Internet Security Plus ( 7.x ) : ............................................................................................... 243

COMODO Internet Security Plus ( 6.x ) : ............................................................................................... 243

COMODO Internet Security Premium ( 7.x ) : ....................................................................................... 243

COMODO Internet Security Premium ( 8.x ) : ....................................................................................... 244

COMODO Internet Security Premium ( 11.x ) : ..................................................................................... 244

COMODO Internet Security Pro ( 11.x ) : .............................................................................................. 244

Vendor name: CYSEC................................................................................................................................. 245

CYSEC AV ( 1.x ) : ................................................................................................................................... 245

Vendor name: Carbon Black, Inc. .............................................................................................................. 245

Carbon Black Defense Sensor ( 2.x ) : ................................................................................................... 245

Carbon Black Defense Sensor ( 3.x ) : ................................................................................................... 245

Carbon Black Response ( 6.x ) : ............................................................................................................. 245

Vendor name: Check Point Software Technologies .................................................................................. 246

Page 15: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 246

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 246

ZoneAlarm Extreme Security ( 12.x ) : .................................................................................................. 246

ZoneAlarm Extreme Security ( 13.x ) : .................................................................................................. 247

ZoneAlarm Extreme Security ( 10.x ) : .................................................................................................. 247

ZoneAlarm Extreme Security ( 11.x ) : .................................................................................................. 247

ZoneAlarm Extreme Security ( 14.x ) : .................................................................................................. 247

ZoneAlarm Extreme Security ( 15.x ) : .................................................................................................. 248

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ....................................................................................... 248

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ....................................................................................... 248

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ....................................................................................... 249

ZoneAlarm Internet Security Suite ( 12.x ) : .......................................................................................... 249

ZoneAlarm Internet Security Suite ( 11.x ) : .......................................................................................... 249

ZoneAlarm Internet Security Suite ( 10.x ) : .......................................................................................... 249

ZoneAlarm Internet Security Suite ( 13.x ) : .......................................................................................... 250

ZoneAlarm Internet Security Suite ( 14.x ) : .......................................................................................... 250

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) : ....................................................................................... 250

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) : ....................................................................................... 250

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) : ....................................................................................... 250

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) : ....................................................................................... 251

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ......................................................................................... 251

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ......................................................................................... 251

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ......................................................................................... 251

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ......................................................................................... 252

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ......................................................................................... 252

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) : ....................................................................................... 252

ZoneAlarm Security Suite ( 7.x ) : .......................................................................................................... 252

Vendor name: Cisco Systems, Inc. ............................................................................................................ 252

Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ................................................................. 252

Cisco Advanced Malware Protection for Endpoints ( 6.x ) : ................................................................. 253

Vendor name: ClamWin Pty Ltd ................................................................................................................ 253

ClamWin Free Antivirus ( 0.x ) :............................................................................................................. 253

Page 16: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Clearsight Technologies Ltd. ............................................................................................. 253

Clearsight Antivirus ( 4.x ) : ................................................................................................................... 253

Vendor name: Coranti, Inc. ....................................................................................................................... 254

Coranti ( 1.x ) : ....................................................................................................................................... 254

Vendor name: Crawler Group ................................................................................................................... 254

Spyware Terminator ( 3.x ) : .................................................................................................................. 254

Vendor name: CreaSoftware .................................................................................................................... 254

CS Anti-Virus ( 0.x ) : .............................................................................................................................. 254

Vendor name: CrowdStrike, Inc. ............................................................................................................... 254

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 254

CrowdStrike Falcon ( 2.x ) : ................................................................................................................... 255

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 255

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 255

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 255

Vendor name: CurioLab S.M.B.A............................................................................................................... 256

Exterminate It! ( 2.x ) : .......................................................................................................................... 256

Vendor name: CyberByte SRL ................................................................................................................... 256

CyberByte Antivirus ( 1.x ) : ................................................................................................................... 256

Vendor name: Cybereason ....................................................................................................................... 256

Cybereason ActiveProbe ( 1.x ) : ........................................................................................................... 256

Vendor name: Cylance Inc. ....................................................................................................................... 256

Advanced Threat Prevention ( 2.x ) : .................................................................................................... 256

CylancePROTECT ( 1.x ) : ....................................................................................................................... 257

CylancePROTECT ( 2.x ) : ....................................................................................................................... 257

CylancePROTECT ( 2.x ) : ....................................................................................................................... 257

Vendor name: DIY Software Inc ................................................................................................................ 258

DIY Virus Repair ( 1.x ) : ......................................................................................................................... 258

Vendor name: DWS Technology ............................................................................................................... 258

DWS AntiVirus ( 1.x ) : ........................................................................................................................... 258

Vendor name: Datalink Industrial Corporation ........................................................................................ 258

ProDot Antivirus ( 1.x ) : ........................................................................................................................ 258

ProDot Maximum Security ( 1.x ) : ........................................................................................................ 258

Page 17: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Defender Pro ..................................................................................................................... 259

Defender Pro ( 17.x ) : ........................................................................................................................... 259

Defender Pro 15-in-1 ( 15.x ) :............................................................................................................... 259

Vendor name: Digital Guardian ................................................................................................................ 259

Digital Guardian Agent ( 7.x ) : .............................................................................................................. 259

Vendor name: Doctor Web, Ltd. ............................................................................................................... 259

Dr.Web Anti-virus for Windows ( 9.x ) : ................................................................................................ 259

Dr.Web Anti-virus for Windows ( 7.x ) : ................................................................................................ 260

Dr.Web Anti-virus for Windows ( 8.x ) : ................................................................................................ 260

Dr.Web KATANA ( 11.x ) : ...................................................................................................................... 260

Dr.Web Security Space ( 9.x ) : .............................................................................................................. 260

Dr.Web Security Space ( 10.x ) : ............................................................................................................ 260

Dr.Web Security Space ( 11.x ) : ............................................................................................................ 261

Dr.Web Security Space ( 7.x ) : .............................................................................................................. 261

Dr.Web Security Space ( 8.x ) : .............................................................................................................. 261

Dr.Web Security Space ( 12.x ) : ............................................................................................................ 262

Vendor name: Dynamikode Software Ltd. ................................................................................................ 262

Dynamikode USB Security Suite ( 1.x ) : ................................................................................................ 262

Vendor name: EAV Software .................................................................................................................... 262

Trojan Guarder Gold ( 8.x ) : ................................................................................................................. 262

Vendor name: EGSoftWeb ........................................................................................................................ 262

EG Anti Virus ( 0.x ) : ............................................................................................................................. 262

Vendor name: EMCO Software ................................................................................................................. 263

EMCO Malware Destroyer ( 7.x ) : ........................................................................................................ 263

Vendor name: ESET ................................................................................................................................... 263

ESET Endpoint Antivirus ( 5.x ) : ............................................................................................................ 263

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 263

ESET Endpoint Antivirus ( 7.x ) : ............................................................................................................ 264

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 264

ESET Endpoint Security ( 5.x ) : ............................................................................................................. 265

ESET Endpoint Security ( 7.x ) : ............................................................................................................. 265

ESET File Security for Microsoft Windows Server ( 4.x ) : ..................................................................... 265

Page 18: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET File Security for Microsoft Windows Server ( 6.x ) : ..................................................................... 266

ESET Internet Security ( 10.x ) : ............................................................................................................. 266

ESET Internet Security ( 11.x ) : ............................................................................................................. 267

ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ................................................................... 267

ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ................................................................... 267

ESET NOD32 Antivirus ( 9.x ) : ............................................................................................................... 268

ESET NOD32 Antivirus ( 5.x ) : ............................................................................................................... 268

ESET NOD32 Antivirus ( 6.x ) : ............................................................................................................... 269

ESET NOD32 Antivirus ( 7.x ) : ............................................................................................................... 269

ESET NOD32 Antivirus ( 8.x ) : ............................................................................................................... 269

ESET NOD32 Antivirus ( 10.x ) : ............................................................................................................. 270

ESET NOD32 Antivirus ( 11.x ) : ............................................................................................................. 270

ESET NOD32 Antivirus ( 12.x ) : ............................................................................................................. 271

ESET Smart Security ( 7.x ) : .................................................................................................................. 271

ESET Smart Security ( 5.x ) : .................................................................................................................. 271

ESET Smart Security ( 6.x ) : .................................................................................................................. 272

ESET Smart Security ( 8.x ) : .................................................................................................................. 272

ESET Smart Security ( 9.x ) : .................................................................................................................. 273

ESET Smart Security ( 10.x ) : ................................................................................................................ 273

ESET Smart Security ( 11.x ) : ................................................................................................................ 273

Vendor name: ESTsoft Corp. ..................................................................................................................... 274

ALYac Enterprise ( 2.x ) : ....................................................................................................................... 274

ALYac Enterprise ( 3.x ) : ....................................................................................................................... 274

Vendor name: EarthLink, Inc. .................................................................................................................... 274

EarthLink Protection Control Center ( 14.x ) : ....................................................................................... 274

EarthLink Protection Control Center ( 10.x ) : ....................................................................................... 275

Vendor name: EgoSecure .......................................................................................................................... 275

EgoSecure Endpoint Agent ( 10.x ) : ...................................................................................................... 275

Vendor name: Elex do Brasil Participaes Ltda .......................................................................................... 275

YAC ( 3.x ) : ............................................................................................................................................ 275

YAC ( 4.x ) : ............................................................................................................................................ 275

Vendor name: Emsisoft Ltd ....................................................................................................................... 276

Page 19: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Emsisoft Anti-Malware ( 10.x ) : ............................................................................................................ 276

Emsisoft Anti-Malware ( 5.x ) : .............................................................................................................. 276

Emsisoft Anti-Malware ( 11.x ) : ............................................................................................................ 276

Emsisoft Anti-Malware ( 12.x ) : ............................................................................................................ 277

Emsisoft Anti-Malware ( 2017.x ) : ........................................................................................................ 277

Emsisoft Anti-Malware ( 2018.x ) : ........................................................................................................ 278

Emsisoft Internet Security ( 11.x ) : ....................................................................................................... 278

Emsisoft Internet Security ( 12.x ) : ....................................................................................................... 278

Emsisoft Internet Security ( 2017.x ) : ................................................................................................... 279

Emsisoft Internet Security ( 10.x ) : ....................................................................................................... 279

Emsisoft Mamutu ( 3.x ) : ...................................................................................................................... 280

Online Armor ( 7.x ) : ............................................................................................................................. 280

Online Armor ( 5.x ) : ............................................................................................................................. 280

Online Armor ( 6.x ) : ............................................................................................................................. 280

Vendor name: Enigma Software Group USA, LLC. .................................................................................... 280

SpyHunter ( 4.x ) : ................................................................................................................................. 280

SpyHunter ( 4.x ) : ................................................................................................................................. 281

Vendor name: Essentware S.A. ................................................................................................................. 281

PCKeeper Antivirus ( 1.x ) : .................................................................................................................... 281

Vendor name: Evonsoft ............................................................................................................................ 281

Advanced System Restore ( 2.x ) : ......................................................................................................... 281

Vendor name: F-Secure Corporation ........................................................................................................ 282

F-Secure Anti-Virus ( 15.x ) : .................................................................................................................. 282

F-Secure Anti-Virus ( 16.x ) : .................................................................................................................. 282

F-Secure Anti-Virus ( 17.x ) : .................................................................................................................. 282

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 283

F-Secure Anti-Virus for Workstations ( 9.x ) : ....................................................................................... 283

F-Secure Anti-Virus for Workstations ( 10.x ) : ..................................................................................... 283

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 283

F-Secure Client Security ( 9.x ) : ............................................................................................................ 284

F-Secure Client Security ( 10.x ) : .......................................................................................................... 284

F-Secure Client Security ( 11.x ) : .......................................................................................................... 284

Page 20: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Client Security ( 12.x ) : .......................................................................................................... 284

F-Secure Client Security ( 13.x ) : .......................................................................................................... 285

F-Secure Client Security Premium ( 11.x ) : ........................................................................................... 285

F-Secure Client Security Premium ( 9.x ) : ............................................................................................. 285

F-Secure Client Security Premium ( 10.x ) : ........................................................................................... 286

F-Secure Client Security Premium ( 12.x ) : ........................................................................................... 286

F-Secure Client Security Premium ( 13.x ) : ........................................................................................... 286

F-Secure Computer Protection ( 1.x ) : ................................................................................................. 286

F-Secure Computer Protection ( 17.x ) : ............................................................................................... 287

F-Secure Computer Protection ( 18.x ) : ............................................................................................... 287

F-Secure Internet Security ( 14.x ) :....................................................................................................... 287

F-Secure Internet Security ( 0.x ) :......................................................................................................... 288

F-Secure Internet Security ( 14.x ) :....................................................................................................... 288

F-Secure Internet Security ( 17.x ) :....................................................................................................... 288

F-Secure PSB Workstation Security ( 14.x ) : ......................................................................................... 289

F-Secure PSB Workstation Security ( 1.x ) : ........................................................................................... 289

F-Secure PSB Workstation Security ( 10.x ) : ......................................................................................... 289

F-Secure PSB Workstation Security ( 12.x ) : ......................................................................................... 290

F-Secure SAFE ( 1.x ) : ............................................................................................................................ 290

F-Secure SAFE ( 16.x ) : .......................................................................................................................... 290

F-Secure SAFE ( 17.x ) : .......................................................................................................................... 291

WISO Internet Security ( 1.x ) :.............................................................................................................. 291

WISO Internet Security ( 2.x ) :.............................................................................................................. 291

Vendor name: FRISK Software International ............................................................................................ 292

F-PROT Antivirus for Windows ( 6.x ) : .................................................................................................. 292

Vendor name: Faronics Corporation......................................................................................................... 292

Faronics Anti-Virus ( 4.x ) : .................................................................................................................... 292

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :.............................................................................. 292

Vendor name: Filseclab Corporation ........................................................................................................ 293

Twister Antivirus ( 8.x ) : ....................................................................................................................... 293

Twister Antivirus ( 7.x ) : ....................................................................................................................... 293

Vendor name: FireEye, Inc. ....................................................................................................................... 293

Page 21: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

FireEye Endpoint Agent ( 26.x ) : ........................................................................................................... 293

FireEye Endpoint Agent ( 26.x ) : ........................................................................................................... 294

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 294

Vendor name: Fortinet Inc. ....................................................................................................................... 294

FortiClient ( 5.x ) : .................................................................................................................................. 294

FortiClient ( 3.x ) : .................................................................................................................................. 294

FortiClient ( 4.x ) : .................................................................................................................................. 295

FortiClient ( 5.x ) : .................................................................................................................................. 295

FortiClient ( 6.x ) : .................................................................................................................................. 295

Vendor name: Francesco Bucci ................................................................................................................. 296

Malware Eraser ( 1.x ) : ......................................................................................................................... 296

Vendor name: G Data Software AG .......................................................................................................... 296

G Data AntiVirenKit Client ( 11.x ) : ....................................................................................................... 296

G Data AntiVirus ( 24.x ) : ...................................................................................................................... 296

G Data AntiVirus ( 22.x ) : ...................................................................................................................... 297

G Data AntiVirus ( 23.x ) : ...................................................................................................................... 297

G Data AntiVirus ( 25.x ) : ...................................................................................................................... 297

G Data InternetSecurity ( 24.x ) : .......................................................................................................... 298

G Data InternetSecurity ( 23.x ) : .......................................................................................................... 298

G Data InternetSecurity ( 25.x ) : .......................................................................................................... 298

G Data InternetSecurity ( 1.x ) : ............................................................................................................ 299

G Data InternetSecurity ( 3.x ) : ............................................................................................................ 299

G Data InternetSecurity ( 21.x ) : .......................................................................................................... 299

G Data InternetSecurity ( 22.x ) : .......................................................................................................... 300

G Data NotebookSecurity ( 21.x ) : ....................................................................................................... 300

G Data Security Client ( 13.x ) : ............................................................................................................. 301

G Data Security Client ( 14.x ) : ............................................................................................................. 301

G Data TotalCare ( 22.x ) : ..................................................................................................................... 301

G Data TotalProtection ( 24.x ) : ........................................................................................................... 301

G Data TotalProtection ( 23.x ) : ........................................................................................................... 302

G Data TotalProtection ( 25.x ) : ........................................................................................................... 302

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 303

Page 22: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 303

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 303

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 304

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 304

Vendor name: GEN-X Technologies .......................................................................................................... 305

Gen-X Total Security ( 1.x ) : .................................................................................................................. 305

Gen-X Total Security ( 9.x ) : .................................................................................................................. 305

Vendor name: GFI Software Ltd. ............................................................................................................... 305

GFI Cloud - Antivirus ( 6.x ) : .................................................................................................................. 305

GFI Cloud - Antivirus ( 5.x ) : .................................................................................................................. 305

GFI Cloud Agent ( 5.x ) :......................................................................................................................... 305

VIPRE Antivirus ( 6.x ) : .......................................................................................................................... 306

VIPRE Business ( 5.x ) : .......................................................................................................................... 306

VIPRE Business ( 7.x ) : .......................................................................................................................... 306

VIPRE Business Agent ( 6.x ) : ................................................................................................................ 306

VIPRE Business Premium Agent ( 5.x ) : ................................................................................................ 307

VIPRE Business Premium Agent ( 6.x ) : ................................................................................................ 307

VIPRE Internet Security ( 6.x ) : ............................................................................................................. 307

VIPRE Managed Antivirus ( 6.x ) : .......................................................................................................... 308

VIPRE Managed Antivirus ( 5.x ) : .......................................................................................................... 308

Vendor name: Glarysoft Ltd ...................................................................................................................... 308

Malware Hunter ( 1.x ) : ........................................................................................................................ 308

Malware Hunter ( 1.x ) : ........................................................................................................................ 309

Vendor name: Greatis Software, LLC. ....................................................................................................... 309

UnHackMe ( 7.x ) : ................................................................................................................................. 309

Vendor name: GridinSoft LLC. ................................................................................................................... 309

GridinSoft Anti-Malware ( 3.x ) : ........................................................................................................... 309

GridinSoft Anti-Malware ( 4.x ) : ........................................................................................................... 310

Trojan Killer ( 2.x ) : ............................................................................................................................... 310

Vendor name: HDD Labs. Inc .................................................................................................................... 311

PJMagic Total Security ( 1.x ) : .............................................................................................................. 311

Vendor name: Hauri, Inc. .......................................................................................................................... 311

Page 23: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ViRobot 7.0 ( 6.x ) : ................................................................................................................................ 311

ViRobot 7.0 ( 7.x ) : ................................................................................................................................ 311

ViRobot Internet Security ( 6.x ) : .......................................................................................................... 311

ViRobot Internet Security ( 5.x ) : .......................................................................................................... 312

ViRobot Internet Security ( 2006.x ) :.................................................................................................... 312

Vendor name: IKARUS Security Software GmbH ...................................................................................... 312

IKARUS anti.virus ( 2.x ) : ....................................................................................................................... 312

Vendor name: INCA Internet Co., Ltd. ...................................................................................................... 313

TACHYON Endpoint Security ( 5.x ) : ..................................................................................................... 313

Vendor name: IObit .................................................................................................................................. 313

Advance Spyware Remover ( 2.x ) : ...................................................................................................... 313

Advanced SystemCare ( 0.x ) : ............................................................................................................... 313

Advanced SystemCare ( 5.x ) : ............................................................................................................... 313

Advanced SystemCare ( 6.x ) : ............................................................................................................... 314

IObit Malware Fighter ( 2.x ) : ............................................................................................................... 314

IObit Malware Fighter ( 1.x ) : ............................................................................................................... 314

IObit Malware Fighter ( 3.x ) : ............................................................................................................... 315

IObit Malware Fighter ( 4.x ) : ............................................................................................................... 315

IObit Malware Fighter ( 6.x ) : ............................................................................................................... 316

IObit Security 360 ( 1.x ) : ...................................................................................................................... 316

Vendor name: InCode Solutions ............................................................................................................... 316

RemoveIT Pro Enterprise ( 0.x ) : .......................................................................................................... 316

Vendor name: K7 Computing Pvt Ltd........................................................................................................ 317

K7 Anti-Virus Plus ( 14.x ) : .................................................................................................................... 317

K7 Anti-Virus Plus ( 11.x ) : .................................................................................................................... 317

K7 Anti-Virus Plus ( 12.x ) : .................................................................................................................... 317

K7 Anti-Virus Plus ( 13.x ) : .................................................................................................................... 318

K7 Anti-Virus Plus ( 16.x ) : .................................................................................................................... 318

K7 Anti-Virus Plus ( 15.x ) : .................................................................................................................... 318

K7 AntiVirus Premium ( 14.x ) : ............................................................................................................. 319

K7 AntiVirus Premium ( 13.x ) : ............................................................................................................. 319

K7 AntiVirus Premium ( 12.x ) : ............................................................................................................. 320

Page 24: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 AntiVirus Premium ( 11.x ) : ............................................................................................................. 320

K7 AntiVirus Premium ( 16.x ) : ............................................................................................................. 320

K7 AntiVirus Premium ( 15.x ) : ............................................................................................................. 321

K7 Endpoint Security ( 13.x ) : ............................................................................................................... 321

K7 Endpoint Security ( 14.x ) : ............................................................................................................... 321

K7 Total Security ( 14.x ) : ..................................................................................................................... 322

K7 Total Security ( 11.x ) : ..................................................................................................................... 322

K7 Total Security ( 12.x ) : ..................................................................................................................... 323

K7 Total Security ( 13.x ) : ..................................................................................................................... 323

K7 Total Security ( 16.x ) : ..................................................................................................................... 323

K7 Total Security ( 15.x ) : ..................................................................................................................... 324

K7 Ultimate Security ( 14.x ) :................................................................................................................ 324

K7 Ultimate Security ( 13.x ) :................................................................................................................ 324

K7 Ultimate Security ( 12.x ) :................................................................................................................ 325

K7 Ultimate Security ( 11.x ) :................................................................................................................ 325

K7 Ultimate Security ( 15.x ) :................................................................................................................ 326

K7 Virus Security ZERO ( 12.x ) : ............................................................................................................ 326

K7 Virus Security ZERO ( 14.x ) : ............................................................................................................ 326

K7 Virus Security ZERO ( 15.x ) : ............................................................................................................ 327

K7VirusSecurity Plus ( 11.x ) : ................................................................................................................ 327

Vendor name: Kapha Anti-Malware, Inc. .................................................................................................. 327

Kapha Anti-Malware ( 2.x ) : ................................................................................................................. 327

Vendor name: Kardo Kristal ...................................................................................................................... 328

Crystal Security ( 3.x ) : .......................................................................................................................... 328

Vendor name: Kaspersky Lab .................................................................................................................... 328

Ferrari Security Scan ( 15.x ) : ............................................................................................................... 328

Kaspersky Anti-Virus ( 15.x ) : ............................................................................................................... 328

Kaspersky Anti-Virus ( 2013.x ) : ........................................................................................................... 328

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 329

Kaspersky Anti-Virus ( 16.x ) : ............................................................................................................... 329

Kaspersky Anti-Virus ( 17.x ) : ............................................................................................................... 330

Kaspersky Anti-Virus ( 18.x ) : ............................................................................................................... 330

Page 25: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Anti-Virus ( 14.x ) : ............................................................................................................... 331

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 331

Kaspersky Endpoint Security ( 8.x ) : ..................................................................................................... 331

Kaspersky Endpoint Security ( 11.x ) : ................................................................................................... 332

Kaspersky Free ( 18.x ) : ........................................................................................................................ 332

Kaspersky Free ( 19.x ) : ........................................................................................................................ 333

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 333

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 333

Kaspersky Internet Security ( 17.x ) : .................................................................................................... 334

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 334

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 335

Kaspersky Internet Security ( 8.x ) : ...................................................................................................... 335

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 335

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 336

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 336

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 336

Kaspersky Security Scan ( 12.x ) : .......................................................................................................... 337

Kaspersky Security for Virtualization ( 3.x ) : ........................................................................................ 337

Kaspersky Security for Windows Servers ( 8.x ) : .................................................................................. 337

Kaspersky Security for Windows Servers ( 10.x ) : ................................................................................ 338

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 338

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 338

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 339

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 339

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 340

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 340

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 340

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 341

Vendor name: Kenoxis .............................................................................................................................. 341

Kenoxis Antivirus Pro ( 2.x ) : ................................................................................................................ 341

Vendor name: Kephyr ............................................................................................................................... 342

Bazooka Scanner ( 1.x ) : ....................................................................................................................... 342

Page 26: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

FreeFixer ( 1.x ) : .................................................................................................................................... 342

Vendor name: Kingsoft Corporation ......................................................................................................... 342

Kingsoft Antivirus ( 9.x ) : ...................................................................................................................... 342

Kingsoft Antivirus ( 2015.x ) : ................................................................................................................ 342

Kingsoft Internet Security ( 9.x ) : ......................................................................................................... 342

Vendor name: Komal Technologies. ......................................................................................................... 343

Komal Antivirus ( 2.x ) : ......................................................................................................................... 343

Vendor name: Kromtech ........................................................................................................................... 343

PCKeeper ( 2.x ) : ................................................................................................................................... 343

Vendor name: LANDESK Software, Inc. .................................................................................................... 344

LANDesk Antivirus ( 9.x ) : ..................................................................................................................... 344

LANDesk Antivirus ( 8.x ) : ..................................................................................................................... 344

LANDesk Endpoint Security ( 9.x ) : ....................................................................................................... 344

Vendor name: Lavasoft ............................................................................................................................. 345

Ad-Aware ( 8.x ) :................................................................................................................................... 345

Ad-Aware 2008 ( 7.x ) : .......................................................................................................................... 345

Ad-Aware Total Security ( 21.x ) : ......................................................................................................... 345

Ad-Aware Total Security ( 11.x ) : ......................................................................................................... 345

Ad-Aware Total Security ( 7.x ) : ........................................................................................................... 346

Ad-Aware Total Security ( 8.x ) : ........................................................................................................... 346

Ad-Aware Total Security ( 9.x ) : ........................................................................................................... 346

Ad-Aware Total Security ( 10.x ) : ......................................................................................................... 346

Vendor name: Loaris, Inc. ......................................................................................................................... 346

Loaris Trojan Remover ( 1.x ) : .............................................................................................................. 346

Vendor name: LogicNow, Inc .................................................................................................................... 347

Managed Antivirus ( 5.x ) : .................................................................................................................... 347

Managed Antivirus ( 20.x ) : .................................................................................................................. 347

Managed Antivirus ( 33.x ) : .................................................................................................................. 347

Managed Antivirus ( 5.x ) : .................................................................................................................... 348

Managed Antivirus ( 38.x ) : .................................................................................................................. 348

Vendor name: Lumension Security, Inc. ................................................................................................... 349

HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ........................................................... 349

Page 27: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: MINUSOFT INDIA PRIVATE LIMITED.................................................................................. 349

Minusoft Kido ( 2.x ) : ............................................................................................................................ 349

Vendor name: MSecure Data Labs ........................................................................................................... 349

MSecure DenyWall Total Security 360 ( 10.x ) : .................................................................................... 349

MalwareSecure ( 9.x ) : ......................................................................................................................... 350

Vendor name: Malwarebytes Corporation ............................................................................................... 350

Malwarebytes Anti-Malware ( 2.1.x ) : ................................................................................................. 350

Malwarebytes Anti-Malware ( 2.2.x ) : ................................................................................................. 350

Malwarebytes Anti-Malware ( 2.0.x ) : ................................................................................................. 351

Malwarebytes Anti-Malware ( 1.8.x ) : ................................................................................................. 351

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 352

Malwarebytes Anti-Malware ( 2.2.x ) : ................................................................................................. 352

Malwarebytes Anti-Malware Premium ( 1.0.x ) : .................................................................................. 352

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 353

Malwarebytes Anti-Malware Premium ( 1.8.x ) : .................................................................................. 353

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 354

Malwarebytes Anti-Malware Premium ( 2.2.x ) : .................................................................................. 354

Malwarebytes Anti-Malware Premium ( 3.1.x ) : .................................................................................. 354

Malwarebytes Anti-Malware for Business ( 1.8.x ) : ............................................................................. 355

Malwarebytes Endpoint Agent ( 1.x ) : ................................................................................................. 355

Vendor name: Max Secure Software ........................................................................................................ 355

Max Internet Securіty ( 19.x ) : ............................................................................................................. 355

Max Secure Anti Virus ( 19.x ) : ............................................................................................................. 356

Max Secure Anti Virus Enterprise Edition ( 19.x ) : ............................................................................... 356

Max Secure Anti Virus Plus ( 19.x ) : ..................................................................................................... 356

Max Secure Total Security ( 19.x ) : ....................................................................................................... 357

Max Spyware Detector ( 19.x ) : ............................................................................................................ 357

Vendor name: Maya Software Technologies ............................................................................................ 357

PremiumAV Antivirus ( 1.x ) : ................................................................................................................ 357

PremiumIS Internet Security ( 2.x ) : ..................................................................................................... 357

Vendor name: McAfee, Inc. ...................................................................................................................... 358

MOVE AV Client ( 4.x ) : ......................................................................................................................... 358

Page 28: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee All Access ( 12.x ) : ................................................................................................................... 358

McAfee All Access ( 16.x ) : ................................................................................................................... 358

McAfee All Access ( 17.x ) : ................................................................................................................... 359

McAfee All Access ( 20.x ) : ................................................................................................................... 359

McAfee All Access ( 21.x ) : ................................................................................................................... 359

McAfee AntiVirus ( 8.x ) : ...................................................................................................................... 360

McAfee AntiVirus ( 14.x ) : .................................................................................................................... 360

McAfee AntiVirus Plus ( 12.x ) : ............................................................................................................. 360

McAfee AntiVirus Plus ( 16.x ) : ............................................................................................................. 361

McAfee AntiVirus Plus ( 17.x ) : ............................................................................................................. 361

McAfee AntiVirus Plus ( 18.x ) : ............................................................................................................. 361

McAfee AntiVirus Plus ( 15.x ) : ............................................................................................................. 362

McAfee AntiVirus Plus ( 10.x ) : ............................................................................................................. 362

McAfee AntiVirus Plus ( 11.x ) : ............................................................................................................. 363

McAfee AntiVirus Plus ( 13.x ) : ............................................................................................................. 363

McAfee AntiVirus Plus ( 14.x ) : ............................................................................................................. 364

McAfee AntiVirus Plus ( 19.x ) : ............................................................................................................. 364

McAfee AntiVirus Plus ( 21.x ) : ............................................................................................................. 364

McAfee AntiVirus Plus ( 22.x ) : ............................................................................................................. 365

McAfee CloudAV ( 100.x ) : ................................................................................................................... 365

McAfee Endpoint Security ( 10.x ) : ...................................................................................................... 365

McAfee Free Antivirus ( 0.x ) : ............................................................................................................... 366

McAfee Internet Security ( 16.x ) : ........................................................................................................ 366

McAfee Internet Security ( 14.x ) : ........................................................................................................ 366

McAfee LiveSafe – Internet Security ( 13.x ) : ....................................................................................... 367

McAfee LiveSafe – Internet Security ( 14.x ) : ....................................................................................... 367

McAfee LiveSafe – Internet Security ( 15.x ) : ....................................................................................... 368

McAfee LiveSafe – Internet Security ( 16.x ) : ....................................................................................... 368

McAfee LiveSafe – Internet Security ( 17.x ) : ....................................................................................... 368

McAfee Security-as-a-Service ( 6.x ) : ................................................................................................... 369

McAfee Total Protection ( 12.x ) : ......................................................................................................... 369

McAfee Total Protection ( 16.x ) : ......................................................................................................... 370

Page 29: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Total Protection ( 17.x ) : ......................................................................................................... 370

McAfee Total Protection ( 18.x ) : ......................................................................................................... 370

McAfee Total Protection ( 19.x ) : ......................................................................................................... 371

McAfee Total Protection ( 20.x ) : ......................................................................................................... 371

McAfee Total Protection ( 21.x ) : ......................................................................................................... 372

McAfee Total Protection ( 22.x ) : ......................................................................................................... 372

McAfee VirusScan Enterprise ( 8.x ) : .................................................................................................... 372

Vendor name: Mega HighTech S.L. ........................................................................................................... 373

Cerber AntiVirus ( 0.x ) : ........................................................................................................................ 373

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 373

eScan Anti-Virus ( 14.x ) : ...................................................................................................................... 373

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...................................................................................... 374

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : .................................................................................... 374

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : .................................................................................... 374

eScan Corporate Edition ( 1.x ) : ........................................................................................................... 374

eScan Corporate Edition ( 11.x ) : ......................................................................................................... 375

eScan Corporate Edition ( 14.x ) : ......................................................................................................... 375

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................... 375

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ......................................................................... 375

eScan Internet Security ( 14.x ) : ........................................................................................................... 376

eScan Internet Security Suite for Business ( 1.x ) :................................................................................ 376

eScan Internet Security Suite for Business ( 14.x ) :.............................................................................. 376

eScan Internet Security Suite for SMB ( 1.x ) : ...................................................................................... 377

eScan Internet Security Suite for SMB ( 14.x ) : .................................................................................... 377

eScan Total Security ( 1.x ) : .................................................................................................................. 378

eScan Total Security ( 14.x ) : ................................................................................................................ 378

Vendor name: Microminder ..................................................................................................................... 378

Microminder Sentinel Antivirus ( 5.x ) : ................................................................................................ 378

Microminder Sentinel Antivirus ( 6.x ) : ................................................................................................ 379

Vendor name: Microsoft Corporation ...................................................................................................... 379

Microsoft Forefront Client Security ( 1.x ) : .......................................................................................... 379

Microsoft Forefront Endpoint Protection ( 0.x ) : ................................................................................. 379

Page 30: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Microsoft Forefront Endpoint Protection ( 4.x ) : ................................................................................. 380

Microsoft Intune Endpoint Protection ( 4.x ) : ...................................................................................... 380

Microsoft Security Essentials ( 4.x ) : .................................................................................................... 380

Microsoft Security Essentials ( 1.x ) : .................................................................................................... 381

Microsoft Security Essentials ( 2.x ) : .................................................................................................... 381

System Center Endpoint Protection ( 4.x ) : .......................................................................................... 382

Windows Defender ( 6.x ) : ................................................................................................................... 382

Windows Defender ( 4.x ) : ................................................................................................................... 383

Vendor name: Morphisec Ltd. .................................................................................................................. 383

Morphisec Endpoint Threat Prevention ( 1.x ) : .................................................................................... 383

Vendor name: Mysecuritywin ................................................................................................................... 383

Xvirus Personal Guard ( 4.x ) : ............................................................................................................... 383

Xvirus Personal Guard ( 6.x ) : ............................................................................................................... 384

Vendor name: N-able Technologies Inc .................................................................................................... 384

Security Manager AV Defender ( 5.x ) :................................................................................................. 384

Security Manager AV Defender ( 6.x ) :................................................................................................. 384

Vendor name: NANO Security .................................................................................................................. 384

NANO AntiVirus ( 0.x ) : ......................................................................................................................... 384

NANO AntiVirus ( 1.x ) : ......................................................................................................................... 385

Vendor name: NETGATE Technologies s.r.o. ............................................................................................ 385

NETGATE AMITI Antivirus ( 16.x ) :........................................................................................................ 385

NETGATE Internet Security ( 5.x ) : ....................................................................................................... 386

NETGATE Spy Emergency ( 11.x ) : ........................................................................................................ 386

NETGATE Spy Emergency ( 10.x ) : ........................................................................................................ 386

Vendor name: NIFTY Corporation ............................................................................................................. 387

常時安全セキュリティ 24 ( 7.x ) : ...................................................................................................... 387

Vendor name: Nerdy Nynjas ..................................................................................................................... 387

Nynja Clean - Antivirus ( 4.x ) : .............................................................................................................. 387

Vendor name: Netpia.com, Inc. ................................................................................................................ 387

PC-Clean ( 1.x ) : .................................................................................................................................... 387

Vendor name: New Technology Wave Inc. ............................................................................................... 387

Page 31: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Virus Chaser ( 5.x ) : .............................................................................................................................. 387

Virus Chaser ( 8.x ) : .............................................................................................................................. 388

Vendor name: NictaTech Software ........................................................................................................... 388

Digital Patrol ( 5.x ) : .............................................................................................................................. 388

Vendor name: NinjaRMM LLC ................................................................................................................... 388

VipreAV ( 7.x ) : ..................................................................................................................................... 388

Vendor name: Noralabs ............................................................................................................................ 388

Norascan ( 3.x ) : ................................................................................................................................... 388

Vendor name: Norman AS ........................................................................................................................ 389

Norman EndPoint Protection ( 11.x ) : .................................................................................................. 389

Norman Security Suite ( 10.x ) : ............................................................................................................ 389

Norman Security Suite ( 9.x ) : .............................................................................................................. 389

Norman Security Suite ( 11.x ) : ............................................................................................................ 390

Vendor name: OPSWAT, Inc. .................................................................................................................... 390

Metadefender ( 3.x ) : ........................................................................................................................... 390

Metascan ( 3.x ) : ................................................................................................................................... 390

Vendor name: OSHI LIMITED .................................................................................................................... 390

OSHI Defender ( 1.x ) :........................................................................................................................... 390

Vendor name: Old McDonald's Farm ........................................................................................................ 391

Autorun Eater ( 2.x ) : ............................................................................................................................ 391

Vendor name: Orbasoft ApS. .................................................................................................................... 391

Adware Remover ( 5.x ) : ....................................................................................................................... 391

Vendor name: PC Cleaners Inc. ................................................................................................................. 391

Anti-Malware Pro ( 10.x ) : .................................................................................................................... 391

Anti-Malware Pro ( 1.x ) : ...................................................................................................................... 392

PC Antivirus Pro ( 12.x ) : ....................................................................................................................... 392

PC Cleaner Pro ( 10.x ) : ......................................................................................................................... 392

PC Cleaner Pro ( 14.x ) : ......................................................................................................................... 392

Vendor name: PC Security Shield .............................................................................................................. 393

Security Shield ( 16.x ) : ......................................................................................................................... 393

The Shield Deluxe ( 16.x ) : .................................................................................................................... 393

The Shield Deluxe ( 13.x ) : .................................................................................................................... 393

Page 32: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

The Shield Deluxe ( 14.x ) : .................................................................................................................... 393

The Shield Deluxe ( 15.x ) : .................................................................................................................... 393

Vendor name: PC Tools Software ............................................................................................................. 394

PC Tools AntiVirus Free ( 8.x ) : ............................................................................................................. 394

PC Tools AntiVirus Free ( 2.x ) : ............................................................................................................. 394

PC Tools AntiVirus Free ( 3.x ) : ............................................................................................................. 394

PC Tools AntiVirus Free ( 4.x ) : ............................................................................................................. 394

PC Tools AntiVirus Free ( 5.x ) : ............................................................................................................. 394

PC Tools AntiVirus Free ( 6.x ) : ............................................................................................................. 395

PC Tools AntiVirus Free ( 7.x ) : ............................................................................................................. 395

PC Tools AntiVirus Free ( 9.x ) : ............................................................................................................. 395

PC Tools Internet Security ( 9.x ) : ......................................................................................................... 395

PC Tools Internet Security ( 8.x ) : ......................................................................................................... 395

PC Tools Spyware Doctor ( 8.x ) : .......................................................................................................... 396

PC Tools Spyware Doctor with AntiVirus ( 9.x ) : .................................................................................. 396

PC Tools Spyware Doctor with AntiVirus ( 3.x ) : .................................................................................. 396

PC Tools Spyware Doctor with AntiVirus ( 4.x ) : .................................................................................. 396

PC Tools Spyware Doctor with AntiVirus ( 5.x ) : .................................................................................. 397

PC Tools Spyware Doctor with AntiVirus ( 6.x ) : .................................................................................. 397

PC Tools Spyware Doctor with AntiVirus ( 7.x ) : .................................................................................. 397

PC Tools Spyware Doctor with AntiVirus ( 8.x ) : .................................................................................. 397

ThreatFire ( 5.x ) : .................................................................................................................................. 397

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 398

Traps ( 3.x ) : .......................................................................................................................................... 398

Traps ( 4.x ) : .......................................................................................................................................... 398

Traps ( 5.x ) : .......................................................................................................................................... 398

Vendor name: Panda Security, S.L. ........................................................................................................... 398

Panda Adaptive Defense 360 ( 1.x ) : .................................................................................................... 398

Panda Adaptive Defense 360 ( 7.x ) : .................................................................................................... 399

Panda Adaptive Defense 360 ( 8.x ) : .................................................................................................... 399

Panda Antivirus Pro ( 1.x ) : ................................................................................................................... 399

Panda Antivirus Pro ( 15.x ) : ................................................................................................................. 400

Page 33: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Antivirus Pro ( 16.x ) : ................................................................................................................. 400

Panda Antivirus Pro ( 17.x ) : ................................................................................................................. 400

Panda Cloud Antivirus ( 2.x ) : ............................................................................................................... 401

Panda Cloud Antivirus ( 3.x ) : ............................................................................................................... 401

Panda Cloud Cleaner ( 1.x ) : ................................................................................................................. 401

Panda Cloud Office Protection ( 7.x ) : .................................................................................................. 401

Panda Dome ( 1.x ) : .............................................................................................................................. 401

Panda Dome ( 18.x ) : ............................................................................................................................ 402

Panda Endpoint Protection ( 1.x ) : ....................................................................................................... 402

Panda Endpoint Protection ( 5.x ) : ....................................................................................................... 402

Panda Endpoint Protection ( 6.x ) : ....................................................................................................... 402

Panda Endpoint Protection ( 7.x ) : ....................................................................................................... 403

Panda Free Antivirus ( 1.x ) : ................................................................................................................. 403

Panda Free Antivirus ( 15.x ) : ............................................................................................................... 403

Panda Free Antivirus ( 16.x ) : ............................................................................................................... 404

Panda Free Antivirus ( 17.x ) : ............................................................................................................... 404

Panda Free Antivirus ( 18.x ) : ............................................................................................................... 404

Panda Free Antivirus ( 0.x ) : ................................................................................................................. 404

Panda Global Protection ( 15.x ) : ......................................................................................................... 405

Panda Global Protection ( 16.x ) : ......................................................................................................... 405

Panda Global Protection ( 17.x ) : ......................................................................................................... 405

Panda Global Protection ( 5.x ) : ........................................................................................................... 405

Panda Global Protection ( 6.x ) : ........................................................................................................... 406

Panda Global Protection ( 7.x ) : ........................................................................................................... 406

Panda Gold Protection ( 17.x ) : ............................................................................................................ 406

Panda Internet Security ( 17.x ) : .......................................................................................................... 407

Panda Internet Security ( 16.x ) : .......................................................................................................... 407

Panda Internet Security ( 17.x ) : .......................................................................................................... 407

Panda Internet Security ( 15.x ) : .......................................................................................................... 407

Panda Internet Security ( 10.x ) : .......................................................................................................... 407

Panda Internet Security ( 11.x ) : .......................................................................................................... 408

Panda Internet Security ( 12.x ) : .......................................................................................................... 408

Page 34: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Internet Security ( 13.x ) : .......................................................................................................... 408

Panda Internet Security ( 14.x ) : .......................................................................................................... 408

Panda Internet Security ( 18.x ) : .......................................................................................................... 409

Panda Internet Security ( 19.x ) : .......................................................................................................... 409

Panda Internet Security for Netbooks ( 5.x ) : ...................................................................................... 409

Panda Internet Security for Netbooks ( 17.x ) : .................................................................................... 409

Panda Security for Desktops ( 4.x ) : ..................................................................................................... 409

Panda Security for Desktops ( 4.x ) : ..................................................................................................... 410

Vendor name: ParetoLogic, Inc. ................................................................................................................ 410

XoftSpy AntiVirus Pro ( 9.x ) : ................................................................................................................ 410

Vendor name: Pika Software (Pty) Ltd. ..................................................................................................... 410

Pika Purger ( 2.x ) : ................................................................................................................................ 410

Vendor name: Pitiko ................................................................................................................................. 410

Fusion360 Anti Spyware ( 4.x ) : ............................................................................................................ 410

Vendor name: Proland Software .............................................................................................................. 411

Protector Plus ( 8.x ) : ............................................................................................................................ 411

Vendor name: Qihu 360 Software Co., Ltd. .............................................................................................. 411

360 Internet Security ( 4.x ) : ................................................................................................................ 411

360 Internet Security ( 5.x ) : ................................................................................................................ 411

360 Internet Security ( 6.x ) : ................................................................................................................ 411

360 Total Security ( 4.x ) : ..................................................................................................................... 411

360 Total Security ( 6.x ) : ..................................................................................................................... 412

360 Total Security ( 5.x ) : ..................................................................................................................... 412

360 Total Security ( 8.x ) : ..................................................................................................................... 412

360 Total Security ( 8.x ) : ..................................................................................................................... 413

360 Total Security ( 9.x ) : ..................................................................................................................... 413

360 天擎 ( 6.x ) :.................................................................................................................................... 413

360 安全卫士 ( 11.x ) :.......................................................................................................................... 413

360 杀毒 ( 5.x ) :.................................................................................................................................... 414

360 杀毒 ( 5.x ) :.................................................................................................................................... 414

Page 35: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

360 杀毒 ( 1.x ) :.................................................................................................................................... 414

360 杀毒 ( 3.x ) :.................................................................................................................................... 414

Vendor name: Quick Guard Technologies ................................................................................................ 415

Quick Guard Total Security ( 1.x ) : ....................................................................................................... 415

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 415

Quick Heal AntiVirus ( 8.x ) : ................................................................................................................. 415

Quick Heal AntiVirus ( 13.x ) : ............................................................................................................... 415

Quick Heal AntiVirus ( 14.x ) : ............................................................................................................... 416

Quick Heal AntiVirus ( 15.x ) : ............................................................................................................... 416

Quick Heal AntiVirus ( 16.x ) : ............................................................................................................... 417

Quick Heal AntiVirus ( 17.x ) : ............................................................................................................... 417

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 418

Quick Heal AntiVirus Server Edition ( 12.x ) : ........................................................................................ 418

Quick Heal AntiVirus Server Edition ( 13.x ) : ........................................................................................ 418

Quick Heal AntiVirus Server Edition ( 14.x ) : ........................................................................................ 419

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 419

Quick Heal Endpoint Security ( 14.x ) : .................................................................................................. 419

Quick Heal Endpoint Security ( 15.x ) : .................................................................................................. 420

Quick Heal Internet Security ( 8.x ) : ..................................................................................................... 420

Quick Heal Internet Security ( 13.x ) : ................................................................................................... 421

Quick Heal Internet Security ( 14.x ) : ................................................................................................... 421

Quick Heal Internet Security ( 15.x ) : ................................................................................................... 421

Quick Heal Internet Security ( 16.x ) : ................................................................................................... 422

Quick Heal Internet Security ( 17.x ) : ................................................................................................... 422

Quick Heal Internet Security Essentials ( 15.x ) : .................................................................................. 423

Quick Heal Total Security ( 8.x ) : .......................................................................................................... 423

Quick Heal Total Security ( 13.x ) : ........................................................................................................ 423

Quick Heal Total Security ( 14.x ) : ........................................................................................................ 424

Quick Heal Total Security ( 15.x ) : ........................................................................................................ 424

Quick Heal Total Security ( 16.x ) : ........................................................................................................ 425

Quick Heal Total Security ( 17.x ) : ........................................................................................................ 425

Page 36: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Seqrite Endpoint Security ( 15.x ) :........................................................................................................ 425

Seqrite Endpoint Security ( 16.x ) :........................................................................................................ 426

Seqrite Endpoint Security ( 17.x ) :........................................................................................................ 426

Vendor name: REVE Systems .................................................................................................................... 427

REVE Antivirus ( 1.x ) : ........................................................................................................................... 427

Vendor name: Radialpoint Inc. ................................................................................................................. 427

Tech Tune-Up Security ( 16.x ) : ............................................................................................................ 427

Tech Tune-Up Security ( 8.x ) : .............................................................................................................. 427

Tech Tune-Up Security ( 5.x ) : .............................................................................................................. 427

Tech Tune-Up Security ( 6.x ) : .............................................................................................................. 428

Tech Tune-Up Security ( 7.x ) : .............................................................................................................. 428

Tech Tune-Up Security ( 9.x ) : .............................................................................................................. 428

Tech Tune-Up Security ( 15.x ) : ............................................................................................................ 428

Vendor name: Reason Software Company Inc. ........................................................................................ 429

Reason Core Security ( 1.x ) : ................................................................................................................ 429

Vendor name: Reza Restu , Inc ................................................................................................................. 429

RRAV AntiVirus Plus ( 2.x ) : .................................................................................................................. 429

Vendor name: Roboscan Inc ..................................................................................................................... 429

Roboscan Internet Security Free ( 2.x ) : ............................................................................................... 429

Roboscan Internet Security Pro ( 2.x ) : ................................................................................................ 430

Vendor name: Rogers ............................................................................................................................... 430

Rogers Online Protection Basic ( 16.x ) : ............................................................................................... 430

Rogers Online Protection Basic ( 19.x ) : ............................................................................................... 430

Rogers Online Protection Premium ( 16.x ) : ........................................................................................ 430

Rogers Online Protection Premium ( 19.x ) : ........................................................................................ 431

Vendor name: SGA SOLUTIONS ................................................................................................................ 431

VirusChaser ( 9.x ) : ............................................................................................................................... 431

Vendor name: SHADOWDEFENDER.COM ................................................................................................. 431

Shadow Defender ( 1.x ) : ...................................................................................................................... 431

Vendor name: SOURCENEXT CORPORATION............................................................................................ 432

ZERO スーパーセキュリティ ( 21.x ) : ............................................................................................... 432

Page 37: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZERO スーパーセキュリティ ( 18.x ) : ............................................................................................... 432

ZERO スーパーセキュリティ ( 19.x ) : ............................................................................................... 432

ZERO スーパーセキュリティ ( 20.x ) : ............................................................................................... 432

Vendor name: SPAMfighter ApS ............................................................................................................... 432

SPYWAREfighter ( 4.x ) : ........................................................................................................................ 432

VIRUSfighter ( 7.x ) : .............................................................................................................................. 433

Vendor name: SUPERAntiSpyware ........................................................................................................... 433

SUPERAntiSpyware ( 5.x ) :.................................................................................................................... 433

SUPERAntiSpyware ( 6.x ) :.................................................................................................................... 433

Vendor name: Scandium Security Inc. ...................................................................................................... 433

UnThreat AntiVirus ( 6.x ) :.................................................................................................................... 433

Vendor name: SecuraShield India Pvt. Ltd. ............................................................................................... 434

SecuraShield Total Security Cloud Premium ( 10.x ) : ........................................................................... 434

Vendor name: SecureAge Technology ...................................................................................................... 434

SecureAPlus ( 4.x ) : ............................................................................................................................... 434

SecureAPlus ( 3.x ) : ............................................................................................................................... 434

Vendor name: SecureHunter, LLC. ............................................................................................................ 434

Secure Hunter Anti-Malware Professional ( 1.x ) :................................................................................ 434

Vendor name: Security Software Limited ................................................................................................. 435

Preventon Antivirus ( 5.x ) : .................................................................................................................. 435

Vendor name: Security Stronghold ........................................................................................................... 435

Stronghold AntiMalware ( 1.x ) : ........................................................................................................... 435

Vendor name: SentinelOne ....................................................................................................................... 435

Sentinel Agent ( 1.x ) : ........................................................................................................................... 435

Sentinel Agent ( 2.x ) : ........................................................................................................................... 436

Sentinel Agent ( 0.x ) : ........................................................................................................................... 436

Vendor name: ShieldApps ......................................................................................................................... 436

Shield Antivirus ( 1.x ) : ......................................................................................................................... 436

Shield Antivirus ( 3.x ) : ......................................................................................................................... 437

Vendor name: Smadsoft ........................................................................................................................... 437

SmadAV ( 9.x ) : ..................................................................................................................................... 437

Page 38: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Smart Heal ......................................................................................................................... 437

Smart Heal Total Security ( 10.x ) : ........................................................................................................ 437

Vendor name: Sniper Corporation ............................................................................................................ 438

Sniper Antivirus ( 1.x ) : ......................................................................................................................... 438

Vendor name: SolarWinds Worldwide, LLC. ............................................................................................. 438

Managed Antivirus ( 6.x ) : .................................................................................................................... 438

Vendor name: Sophos Limited .................................................................................................................. 438

Sophos Cloud Endpoint ( 1.x ) : ............................................................................................................. 438

Sophos Cloud Endpoint ( 11.x ) : ........................................................................................................... 438

Sophos Cloud Endpoint ( 2.x ) : ............................................................................................................. 439

Sophos Endpoint Security and Control ( 9.x ) : ..................................................................................... 439

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 439

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 440

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 440

Sophos Endpoint Security and Control ( 1.x ) : ..................................................................................... 441

Sophos Home ( 1.x ) : ............................................................................................................................ 441

Vendor name: Sourcefire, Inc ................................................................................................................... 442

Immunet ( 3.x ) : .................................................................................................................................... 442

Vendor name: SparkTrust ......................................................................................................................... 442

SparkTrust AntiVirus ( 2.x ) : ................................................................................................................. 442

Vendor name: Sunrise Antivirus ............................................................................................................... 442

Sunrise Total Security ( 0.x ) : ................................................................................................................ 442

Vendor name: SurfRight B.V. .................................................................................................................... 442

HitmanPro ( 3.x ) : ................................................................................................................................. 442

HitmanPro.Alert ( 3.x ) : ........................................................................................................................ 443

Vendor name: Swiss security laboratory. ................................................................................................. 443

SWITZ Antivirus ( 1.x ) : ......................................................................................................................... 443

Vendor name: Symantec Corporation ...................................................................................................... 443

Norton 360 ( 21.x ) : .............................................................................................................................. 443

Norton 360 ( 20.x ) : .............................................................................................................................. 444

Norton 360 ( 6.x ) : ................................................................................................................................ 444

Norton 360 ( 22.x ) : .............................................................................................................................. 444

Page 39: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton AntiVirus ( 21.x ) : ..................................................................................................................... 445

Norton AntiVirus ( 20.x ) : ..................................................................................................................... 445

Norton AntiVirus ( 19.x ) : ..................................................................................................................... 446

Norton AntiVirus ( 22.x ) : ..................................................................................................................... 446

Norton Internet Security ( 21.x ) : ......................................................................................................... 446

Norton Internet Security ( 19.x ) : ......................................................................................................... 447

Norton Internet Security ( 20.x ) : ......................................................................................................... 447

Norton Internet Security ( 22.x ) : ......................................................................................................... 448

Norton Internet Security ( 6.x ) : ........................................................................................................... 448

Norton Internet Security ( 7.x ) : ........................................................................................................... 448

Norton Internet Security ( 8.x ) : ........................................................................................................... 449

Norton Internet Security ( 12.x ) : ......................................................................................................... 449

Norton Internet Security ( 22.x ) : ......................................................................................................... 450

Norton Security ( 22.x ) : ....................................................................................................................... 450

Norton Security Scan ( 4.x ) : ................................................................................................................. 450

Norton Security Suite ( 22.x ) : .............................................................................................................. 451

Norton Security with Backup ( 22.x ) : .................................................................................................. 451

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 452

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 452

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 452

Symantec Endpoint Protection Cloud ( 22.8.x ) : .................................................................................. 453

Symantec Endpoint Protection Cloud ( 22.9.x ) : .................................................................................. 453

Symantec Endpoint Protection Cloud ( 22.1.x ) : .................................................................................. 453

Symantec Hosted Endpoint Protection ( 5.x ) : ..................................................................................... 454

Symantec Hosted Endpoint Protection ( 2.x ) : ..................................................................................... 454

Symantec Hosted Endpoint Protection ( 3.x ) : ..................................................................................... 454

Vendor name: Systweak Inc. ..................................................................................................................... 455

Advanced System Optimizer ( 3.x ) : ..................................................................................................... 455

Advanced System Protector ( 2.x ) : ...................................................................................................... 455

Netbook Optimizer ( 1.x ) : .................................................................................................................... 455

Vendor name: TEHTRI-Security ................................................................................................................. 456

eGambit Endpoint Security agent ( 1.x ) : ............................................................................................. 456

Page 40: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: TELUS................................................................................................................................. 456

TELUS security services ( 16.x ) : ........................................................................................................... 456

TELUS security services ( 7.x ) : ............................................................................................................. 456

TELUS security services ( 8.x ) : ............................................................................................................. 456

TELUS security services ( 9.x ) : ............................................................................................................. 457

Vendor name: TG Soft S.a.s. ..................................................................................................................... 457

VirIT eXplorer PRO ( 7.x ) : .................................................................................................................... 457

VirIT eXplorer PRO ( 8.x ) : .................................................................................................................... 457

VirIT eXplorer PRO ( 8.x ) : .................................................................................................................... 458

Vendor name: Team Cymru, Inc. .............................................................................................................. 458

WinMHR ( 0.x ) : .................................................................................................................................... 458

Vendor name: TeamViewer GmbH ........................................................................................................... 458

ITbrain Anti-Malware ( 1.x ) : ................................................................................................................ 458

Vendor name: Tech Guard Technologies .................................................................................................. 458

Tech Guard Internet Security ( 1.x ) : .................................................................................................... 458

Vendor name: Telefnica S.A. ..................................................................................................................... 459

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ......................................................... 459

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ......................................................... 459

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 459

Vivo Segurana Online ( 9.x ) : ................................................................................................................ 459

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 460

Vendor name: Tencent ............................................................................................................................. 460

Tencent PC Manager ( 10.x ) : ............................................................................................................... 460

Tencent PC Manager ( 11.x ) : ............................................................................................................... 460

电脑管家 ( 8.x ) : ................................................................................................................................... 460

电脑管家 ( 8.x ) : ................................................................................................................................... 460

Vendor name: Thirtyseven4 ...................................................................................................................... 461

Thirtyseven4 AntiVirus ( 16.x ) : ............................................................................................................ 461

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 461

VIPRE Advanced Security ( 10.x ) : ........................................................................................................ 461

VIPRE Advanced Security ( 11.x ) : ........................................................................................................ 461

Page 41: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Antivirus ( 7.x ) : .......................................................................................................................... 462

VIPRE Antivirus ( 8.x ) : .......................................................................................................................... 462

VIPRE Antivirus ( 9.x ) : .......................................................................................................................... 462

VIPRE Business Agent ( 7.x ) : ................................................................................................................ 463

VIPRE Business Agent ( 9.x ) : ................................................................................................................ 463

VIPRE Business Premium Agent ( 9.x ) : ................................................................................................ 464

VIPRE Endpoint Security Agent ( 9.x ) : ................................................................................................. 464

VIPRE Endpoint Security Agent ( 10.x ) : ............................................................................................... 465

VIPRE Internet Security ( 8.x ) : ............................................................................................................. 465

VIPRE Internet Security ( 7.x ) : ............................................................................................................. 465

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 466

VIPRE Internet Security ( 10.x ) : ........................................................................................................... 466

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 467

Vendor name: Total Defense, Inc. ............................................................................................................ 467

Total Defense Anti-Virus ( 9.x ) : ........................................................................................................... 467

Total Defense Anti-Virus ( 8.x ) : ........................................................................................................... 467

Total Defense Internet Security Suite ( 9.x ) : ....................................................................................... 468

Total Defense Internet Security Suite ( 8.x ) : ....................................................................................... 468

Vendor name: Trend Micro, Inc. ............................................................................................................... 469

Trend Micro Deep Security Agent ( 8.x ) : ............................................................................................. 469

Trend Micro Deep Security Agent ( 9.x ) : ............................................................................................. 469

Trend Micro OfficeScan Client ( 10.5.x ) : ............................................................................................. 469

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 469

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 470

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 470

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 471

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 471

Trend Micro OfficeScan Client ( 13.9.x ) : ............................................................................................. 471

Trend Micro Titanium ( 7.x ) : ............................................................................................................... 472

Trend Micro Titanium ( 6.x ) : ............................................................................................................... 472

Trend Micro Titanium ( 8.x ) : ............................................................................................................... 472

Trend Micro Titanium ( 4.x ) : ............................................................................................................... 472

Page 42: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium ( 3.x ) : ............................................................................................................... 473

Trend Micro Titanium ( 5.x ) : ............................................................................................................... 473

Trend Micro Titanium Antivirus+ ( 7.x ) : .............................................................................................. 473

Trend Micro Titanium Antivirus+ ( 6.x ) : .............................................................................................. 474

Trend Micro Titanium Antivirus+ ( 10.x ) : ............................................................................................ 474

Trend Micro Titanium Antivirus+ ( 11.x ) : ............................................................................................ 474

Trend Micro Titanium Antivirus+ ( 12.x ) : ............................................................................................ 474

Trend Micro Titanium Internet Security ( 7.x ) : ................................................................................... 475

Trend Micro Titanium Internet Security ( 6.x ) : ................................................................................... 475

Trend Micro Titanium Internet Security ( 8.x ) : ................................................................................... 475

Trend Micro Titanium Internet Security ( 10.x ) : ................................................................................. 475

Trend Micro Titanium Internet Security ( 11.x ) : ................................................................................. 476

Trend Micro Titanium Internet Security ( 12.x ) : ................................................................................. 476

Trend Micro Titanium Internet Security ( 15.x ) : ................................................................................. 476

Trend Micro Titanium Maximum Security ( 7.x ) : ................................................................................ 477

Trend Micro Titanium Maximum Security ( 6.x ) : ................................................................................ 477

Trend Micro Titanium Maximum Security ( 8.x ) : ................................................................................ 477

Trend Micro Titanium Maximum Security ( 10.x ) : .............................................................................. 478

Trend Micro Titanium Maximum Security ( 9.x ) : ................................................................................ 478

Trend Micro Titanium Maximum Security ( 11.x ) : .............................................................................. 478

Trend Micro Titanium Maximum Security ( 12.x ) : .............................................................................. 479

Trend Micro Titanium Maximum Security ( 15.x ) : .............................................................................. 479

Trend Micro VirusBuster ( 12.x ) : ......................................................................................................... 479

Trend Micro Worry-Free Business Security Agent ( 18.x ) : .................................................................. 479

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 480

Trend Micro Worry-Free Business Security Agent ( 5.x ) : .................................................................... 480

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 480

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 481

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 481

Trend Micro Worry-Free Business Security Agent ( 20.x ) : .................................................................. 481

ウイルスバスター クラウド ( 8.x ) : .................................................................................................. 482

Page 43: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ウイルスバスター クラウド ( 7.x ) : .................................................................................................. 482

ウイルスバスター クラウド ( 10.x ) : ................................................................................................ 482

ウイルスバスター クラウド ( 11.x ) : ................................................................................................ 483

ウイルスバスター クラウド ( 12.x ) : ................................................................................................ 483

ウイルスバスター クラウド ( 15.x ) : ................................................................................................ 483

Vendor name: TrustPort, a.s. .................................................................................................................... 484

TrustPort Antivirus ( 14.x ) : .................................................................................................................. 484

TrustPort Antivirus ( 13.x ) : .................................................................................................................. 484

TrustPort Antivirus ( 12.x ) : .................................................................................................................. 484

TrustPort Antivirus ( 11.x ) : .................................................................................................................. 484

TrustPort Internet Security ( 14.x ) : ..................................................................................................... 485

TrustPort Internet Security ( 11.x ) : ..................................................................................................... 485

TrustPort Internet Security ( 12.x ) : ..................................................................................................... 485

TrustPort Internet Security ( 13.x ) : ..................................................................................................... 485

TrustPort Total Protection ( 14.x ) : ...................................................................................................... 485

TrustPort Total Protection ( 11.x ) : ...................................................................................................... 486

TrustPort Total Protection ( 12.x ) : ...................................................................................................... 486

TrustPort Total Protection ( 13.x ) : ...................................................................................................... 486

TrustPort Total Protection ( 15.x ) : ...................................................................................................... 487

TrustPort Total Protection ( 3.x ) : ........................................................................................................ 487

TrustPort Total Protection ( 4.x ) : ........................................................................................................ 487

Vendor name: Trusteer Ltd. ...................................................................................................................... 487

Rapport ( 3.x ) :...................................................................................................................................... 487

Vendor name: Unistal Systems Pvt. Ltd. ................................................................................................... 488

Protegent Antivirus ( a13.x ) : ............................................................................................................... 488

Vendor name: VMware, Inc. ..................................................................................................................... 488

vCenter Protect Essentials ( 8.x ) : ........................................................................................................ 488

Vendor name: VXPRO INC ......................................................................................................................... 488

PROSHIELD Antivirus ( 4.x ) : ................................................................................................................. 488

Vendor name: Virus Chaser Information Technology co., LTD ................................................................. 489

Page 44: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VirusChaser ( 4.x ) : ............................................................................................................................... 489

Vendor name: VirusBlokAda Ltd. .............................................................................................................. 489

Vba32 for Windows Vista ( 3.x ) : .......................................................................................................... 489

Vendor name: VoodooSoft LLC ................................................................................................................. 489

VoodooShield ( 1.x ) : ............................................................................................................................ 489

VoodooShield ( 2.x ) : ............................................................................................................................ 490

Vendor name: WARDWIZ .......................................................................................................................... 490

WardWiz ( 1.x ) : .................................................................................................................................... 490

WardWiz ( 2.x ) : .................................................................................................................................... 490

Vendor name: Webroot Software, Inc. ..................................................................................................... 490

Webroot AntiVirus with AntiSpyware ( 6.x ) : ....................................................................................... 490

Webroot SecureAnywhere ( 9.x ) : ........................................................................................................ 491

Webroot SecureAnywhere ( 0.x ) : ........................................................................................................ 491

Webroot SecureAnywhere Complete ( 8.x ) : ....................................................................................... 491

Webroot SecureAnywhere Complete ( 9.x ) : ....................................................................................... 492

Vendor name: WinMend .......................................................................................................................... 492

WinMend System Doctor ( 1.x ) : .......................................................................................................... 492

Vendor name: WinZip Computing, S.L. ..................................................................................................... 492

WinZip Malware Protector ( 2.x ) : ........................................................................................................ 492

Vendor name: XANALab............................................................................................................................ 493

XANA Evolution Antivirus ( 0.x ) : .......................................................................................................... 493

Vendor name: Xvirus ................................................................................................................................. 493

Xvirus Anti-Malware ( 7.x ) : .................................................................................................................. 493

Vendor name: Xyvos Technologies ........................................................................................................... 493

Xyvos Antivirus ( 1.x ) : .......................................................................................................................... 493

Xyvos WhiteList Antivirus ( 1.x ) : .......................................................................................................... 493

Vendor name: Zbshareware Lab ............................................................................................................... 494

USB Disk Security ( 6.x ) : ...................................................................................................................... 494

Vendor name: Zemana Ltd........................................................................................................................ 494

Zemana AntiMalware ( 2.x ) : ................................................................................................................ 494

Zemana Endpoint Security ( 6.x ) : ........................................................................................................ 494

Vendor name: ZookaWare ........................................................................................................................ 494

Page 45: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

SpyZooka ( 2.x ) : ................................................................................................................................... 494

Vendor name: Zugara Media .................................................................................................................... 495

SkyShieldAV ( 6.x ) : ............................................................................................................................... 495

Vendor name: adaware ............................................................................................................................ 495

adaware antivirus free ( 12.x ) : ............................................................................................................ 495

adaware antivirus pro ( 12.x ) : ............................................................................................................. 495

Vendor name: digital-defender ................................................................................................................ 496

digital-defender Antivirus ( 3.x ) : ......................................................................................................... 496

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi ............................................................ 496

CHOMAR Antivirus ( 1.x ) : .................................................................................................................... 496

Vendor name: eEye Digital Security .......................................................................................................... 496

eEye Digital Security Blink Personal ( 5.x ) : .......................................................................................... 496

eEye Digital Security Blink Personal ( 2.x ) : .......................................................................................... 497

eEye Digital Security Blink Personal ( 3.x ) : .......................................................................................... 497

eEye Digital Security Blink Personal ( 4.x ) : .......................................................................................... 497

eEye Digital Security Blink Professional ( 6.x ) : .................................................................................... 497

eEye Digital Security Blink Professional ( 5.x ) : .................................................................................... 498

Vendor name: ePCheal Antivirus .............................................................................................................. 498

ePCheal Antivirus ( 1.x ) : ...................................................................................................................... 498

Vendor name: eShieldAV LLC .................................................................................................................... 498

eShield Free Antivirus ( 1.x ) : ............................................................................................................... 498

Vendor name: iS3, Inc. .............................................................................................................................. 499

STOPzilla AntiVirus ( 7.x ) : .................................................................................................................... 499

Vendor name: iSheriff ............................................................................................................................... 499

Endpoint Security ( 5.x ) : ...................................................................................................................... 499

Vendor name: idoosoft ............................................................................................................................. 499

idoo AntiSpyware Pro ( 2.x ) :................................................................................................................ 499

Vendor name: iolo technologies, LLC........................................................................................................ 499

iolo System Mechanic Professional ( 17.x ) : ......................................................................................... 499

iolo System Mechanic Professional ( 17.x ) : ......................................................................................... 500

iolo System Mechanic Professional ( 14.x ) : ......................................................................................... 500

iolo System Mechanic Professional ( 10.x ) : ......................................................................................... 500

Page 46: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

iolo System Mechanic Professional ( 11.x ) : ......................................................................................... 501

iolo System Mechanic Professional ( 12.x ) : ......................................................................................... 501

iolo System Mechanic Professional ( 13.x ) : ......................................................................................... 501

iolo System Mechanic Professional ( 15.x ) : ......................................................................................... 501

iolo System Shield ( 4.x ) : ..................................................................................................................... 501

iolo System Shield ( 1.x ) : ..................................................................................................................... 502

iolo System Shield ( 2.x ) : ..................................................................................................................... 502

"Windows Firewall" .................................................................................................................................. 502

Vendor name: ALLIT Service, LLC. ............................................................................................................. 502

Zillya! Antivirus for Business ( 1.x ) : ..................................................................................................... 502

Zillya! Internet Security ( 1.x ) : ............................................................................................................. 503

Zillya! Internet Security ( 3.x ) : ............................................................................................................. 503

Vendor name: AVAST Software a.s. .......................................................................................................... 503

avast! Endpoint Protection Plus ( 8.x ) : ................................................................................................ 503

avast! Endpoint Protection Suite Plus ( 8.x ) : ....................................................................................... 503

avast! Internet Security ( 2014.x ) : ....................................................................................................... 503

avast! Internet Security ( 7.x ) : ............................................................................................................. 504

avast! Internet Security ( 8.x ) : ............................................................................................................. 504

avast! Internet Security ( 9.x ) : ............................................................................................................. 504

avast! Internet Security ( 10.x ) : ........................................................................................................... 504

avast! Internet Security ( 10.x ) : ........................................................................................................... 505

avast! Internet Security ( 11.x ) : ........................................................................................................... 505

avast! Internet Security ( 12.x ) : ........................................................................................................... 505

avast! Internet Security ( 17.x ) : ........................................................................................................... 505

avast! Internet Security ( 18.x ) : ........................................................................................................... 505

avast! Premier ( 12.x ) : ......................................................................................................................... 506

avast! Premier ( 17.x ) : ......................................................................................................................... 506

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 506

AVG AntiVirus Business Edition ( 16.x ) : ............................................................................................... 506

AVG Business ( 18.x ) : ........................................................................................................................... 506

AVG CloudCare ( 0.x ) : .......................................................................................................................... 507

AVG CloudCare ( 2013.x ) : .................................................................................................................... 507

Page 47: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG CloudCare ( 3.x ) : .......................................................................................................................... 507

AVG CloudCare ( 2015.x ) : .................................................................................................................... 507

AVG CloudCare ( 2016.x ) : .................................................................................................................... 507

AVG CloudCare ( 2016.x ) : .................................................................................................................... 507

AVG CloudCare ( 2016.x ) : .................................................................................................................... 508

AVG CloudCare ( 16.x ) : ........................................................................................................................ 508

AVG Internet Security ( 2013.x ) : ......................................................................................................... 508

AVG Internet Security ( 15.x ) : ............................................................................................................. 508

AVG Internet Security ( 2014.x ) : ......................................................................................................... 508

AVG Internet Security ( 16.x ) : ............................................................................................................. 509

AVG Internet Security ( 16.x ) : ............................................................................................................. 509

AVG Internet Security ( 17.x ) : ............................................................................................................. 509

AVG Internet Security ( 18.x ) : ............................................................................................................. 509

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 509

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 510

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 510

AVG Premium Security ( 2015.x ) : ........................................................................................................ 510

AVG Premium Security ( 2013.x ) : ........................................................................................................ 510

AVG Premium Security ( 2014.x ) : ........................................................................................................ 510

Vendor name: Agnitum Ltd. ...................................................................................................................... 511

Outpost Firewall Pro ( 9.x ) : ................................................................................................................. 511

Outpost Security Suite Free ( 7.x ) : ...................................................................................................... 511

Outpost Security Suite Pro ( 9.x ) : ........................................................................................................ 511

Outpost Security Suite Pro ( 8.x ) : ........................................................................................................ 511

Outpost Security Suite Pro ( 7.x ) : ........................................................................................................ 511

Vendor name: AhnLab, Inc. ....................................................................................................................... 512

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 512

AhnLab V3 Internet Security ( 9.x ) : ..................................................................................................... 512

AhnLab V3 Internet Security ( 3.x ) : ..................................................................................................... 512

AhnLab V3 Internet Security ( 2.x ) : ..................................................................................................... 512

AhnLab V3 Internet Security ( 1.x ) : ..................................................................................................... 513

AhnLab V3 Internet Security ( 6.x ) : ..................................................................................................... 513

Page 48: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AhnLab V3 Internet Security ( 7.x ) : ..................................................................................................... 513

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 513

Vendor name: Arcabit ............................................................................................................................... 514

Arcabit Endpoint Security ( 2014.x ) : ................................................................................................... 514

Vendor name: AsiaInfo, Inc. ...................................................................................................................... 514

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 514

Asiainfo OfficeScan Agent ( 13.x ) : ....................................................................................................... 514

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 514

Asiainfo OfficeScan Agent ( 11.x ) : ....................................................................................................... 514

Asiainfo OfficeScan Agent ( 0.x ) : ......................................................................................................... 515

Vendor name: Avanquest Software .......................................................................................................... 515

SystemSuite ( 10.x ) : ............................................................................................................................. 515

SystemSuite ( 11.x ) : ............................................................................................................................. 515

SystemSuite ( 6.x ) : ............................................................................................................................... 515

SystemSuite ( 7.x ) : ............................................................................................................................... 515

SystemSuite ( 8.x ) : ............................................................................................................................... 516

SystemSuite ( 9.x ) : ............................................................................................................................... 516

Vendor name: Avira GmbH ....................................................................................................................... 516

Avira Internet Security ( 14.x ) : ............................................................................................................ 516

Avira Internet Security ( 13.x ) : ............................................................................................................ 516

Avira Premium Security Suite ( 10.x ) : .................................................................................................. 516

Vendor name: Beijing Rising Information Technology Co., Ltd. ............................................................... 517

Rising Internet Security ( 23.x ) : ........................................................................................................... 517

Rising Internet Security ( 24.x ) : ........................................................................................................... 517

Rising Personal FireWall ( 23.x ) : .......................................................................................................... 517

Rising Personal FireWall ( 24.x ) : .......................................................................................................... 517

Vendor name: BeyondTrust, Inc. .............................................................................................................. 517

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ....................................................... 517

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : .......................................................... 518

Vendor name: Bitdefender ....................................................................................................................... 518

Bitdefender Business Client ( 3.x ) : ...................................................................................................... 518

Bitdefender Endpoint Security ( 5.x ) : .................................................................................................. 518

Page 49: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Endpoint Security ( 6.x ) : .................................................................................................. 518

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 518

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 519

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 519

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 519

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 519

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 520

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 520

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 520

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 520

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 520

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 521

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 521

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 521

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 521

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 522

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 522

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 522

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 522

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 522

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 523

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 523

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 523

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 523

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 524

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 524

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 524

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 524

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 524

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 525

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 525

Bitdefender Windows 8 Security ( 16.x ) : ............................................................................................ 525

Page 50: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Bkav Corporation .............................................................................................................. 525

Bkav Home Plus ( 4.x ) : ......................................................................................................................... 525

Bkav Pro ( 6.x ) : .................................................................................................................................... 526

Vendor name: BullGuard Ltd. ................................................................................................................... 526

BullGuard Internet Security ( 15.x ) : .................................................................................................... 526

BullGuard Internet Security ( 9.x ) : ...................................................................................................... 526

BullGuard Internet Security ( 8.x ) : ...................................................................................................... 526

BullGuard Internet Security ( 10.x ) : .................................................................................................... 526

BullGuard Internet Security ( 11.x ) : .................................................................................................... 527

BullGuard Internet Security ( 12.x ) : .................................................................................................... 527

BullGuard Internet Security ( 13.x ) : .................................................................................................... 527

BullGuard Internet Security ( 14.x ) : .................................................................................................... 527

BullGuard Internet Security ( 16.x ) : .................................................................................................... 528

BullGuard Internet Security ( 17.x ) : .................................................................................................... 528

BullGuard Internet Security ( 18.x ) : .................................................................................................... 528

BullGuard Premium Protection ( 14.x ) : ............................................................................................... 528

BullGuard Premium Protection ( 15.x ) : ............................................................................................... 528

BullGuard Premium Protection ( 16.x ) : ............................................................................................... 529

BullGuard Premium Protection ( 18.x ) : ............................................................................................... 529

Vendor name: CA, Inc. .............................................................................................................................. 529

CA Internet Security Suite ( 7.x ) : ......................................................................................................... 529

CA Internet Security Suite ( 2.x ) : ......................................................................................................... 529

CA Internet Security Suite ( 3.x ) : ......................................................................................................... 530

CA Internet Security Suite ( 6.x ) : ......................................................................................................... 530

CA Internet Security Suite ( 8.x ) : ......................................................................................................... 530

CA Internet Security Suite ( 9.x ) : ......................................................................................................... 530

CA Internet Security Suite ( 10.x ) : ....................................................................................................... 530

CA Internet Security Suite ( 4.x ) : ......................................................................................................... 530

CA Internet Security Suite ( 5.x ) : ......................................................................................................... 531

CA Internet Security Suite ( 11.x ) : ....................................................................................................... 531

CA Internet Security Suite ( 12.x ) : ....................................................................................................... 531

CA Internet Security Suite ( 13.x ) : ....................................................................................................... 531

Page 51: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: CMC InfoSec ...................................................................................................................... 531

CMC Antivirus ( 1.x ) : ............................................................................................................................ 531

CMC Antivirus ( 2.x ) : ............................................................................................................................ 532

CMC Internet Security ( 2.x ) : ............................................................................................................... 532

CMC Internet Security ( 1.x ) : ............................................................................................................... 532

Vendor name: COMODO Security Solutions ............................................................................................. 532

COMODO Client - Security ( 10.x ) : ...................................................................................................... 532

COMODO Client - Security ( 11.x ) : ...................................................................................................... 532

COMODO Endpoint Security ( 8.x ) : ..................................................................................................... 533

COMODO Firewall ( 6.x ) : ..................................................................................................................... 533

COMODO Firewall ( 8.x ) : ..................................................................................................................... 533

COMODO Internet Security Complete ( 8.x ) : ...................................................................................... 533

COMODO Internet Security Complete ( 11.x ) : .................................................................................... 533

COMODO Internet Security Plus ( 5.x ) : ............................................................................................... 534

COMODO Internet Security Plus ( 8.x ) : ............................................................................................... 534

COMODO Internet Security Plus ( 7.x ) : ............................................................................................... 534

COMODO Internet Security Plus ( 6.x ) : ............................................................................................... 534

COMODO Internet Security Premium ( 7.x ) : ....................................................................................... 534

COMODO Internet Security Premium ( 8.x ) : ....................................................................................... 534

COMODO Internet Security Premium ( 11.x ) : ..................................................................................... 535

COMODO Internet Security Pro ( 11.x ) : .............................................................................................. 535

Vendor name: Check Point Software Technologies .................................................................................. 535

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 535

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 535

ZoneAlarm Extreme Security ( 12.x ) : .................................................................................................. 535

ZoneAlarm Extreme Security ( 13.x ) : .................................................................................................. 536

ZoneAlarm Extreme Security ( 10.x ) : .................................................................................................. 536

ZoneAlarm Extreme Security ( 11.x ) : .................................................................................................. 536

ZoneAlarm Extreme Security ( 14.x ) : .................................................................................................. 536

ZoneAlarm Extreme Security ( 15.x ) : .................................................................................................. 537

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ....................................................................................... 537

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ....................................................................................... 537

Page 52: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ....................................................................................... 537

ZoneAlarm Free Firewall ( 14.x ) : ......................................................................................................... 537

ZoneAlarm Internet Security Suite ( 12.x ) : .......................................................................................... 538

ZoneAlarm Internet Security Suite ( 11.x ) : .......................................................................................... 538

ZoneAlarm Internet Security Suite ( 10.x ) : .......................................................................................... 538

ZoneAlarm Internet Security Suite ( 13.x ) : .......................................................................................... 538

ZoneAlarm Internet Security Suite ( 14.x ) : .......................................................................................... 538

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) : ....................................................................................... 539

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) : ....................................................................................... 539

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) : ....................................................................................... 539

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) : ....................................................................................... 539

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ......................................................................................... 539

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ......................................................................................... 540

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ......................................................................................... 540

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ......................................................................................... 540

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ......................................................................................... 540

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) : ....................................................................................... 541

ZoneAlarm PRO Firewall ( 12.x ) : ......................................................................................................... 541

ZoneAlarm PRO Firewall ( 13.x ) : ......................................................................................................... 541

Vendor name: Datalink Industrial Corporation ........................................................................................ 541

ProDot Maximum Security ( 1.x ) : ........................................................................................................ 541

Vendor name: Defender Pro ..................................................................................................................... 542

Defender Pro 15-in-1 ( 15.x ) :............................................................................................................... 542

Vendor name: Doctor Web, Ltd. ............................................................................................................... 542

Dr.Web Anti-virus for Windows ( 9.x ) : ................................................................................................ 542

Dr.Web Anti-virus for Windows ( 7.x ) : ................................................................................................ 542

Dr.Web Anti-virus for Windows ( 8.x ) : ................................................................................................ 542

Dr.Web Security Space ( 9.x ) : .............................................................................................................. 542

Dr.Web Security Space ( 10.x ) : ............................................................................................................ 543

Dr.Web Security Space ( 11.x ) : ............................................................................................................ 543

Dr.Web Security Space ( 7.x ) : .............................................................................................................. 543

Dr.Web Security Space ( 8.x ) : .............................................................................................................. 543

Page 53: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Dr.Web Security Space ( 12.x ) : ............................................................................................................ 543

Vendor name: ESET ................................................................................................................................... 544

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 544

ESET Endpoint Security ( 5.x ) : ............................................................................................................. 544

ESET Endpoint Security ( 7.x ) : ............................................................................................................. 544

ESET Internet Security ( 10.x ) : ............................................................................................................. 544

ESET Internet Security ( 11.x ) : ............................................................................................................. 545

ESET Smart Security ( 7.x ) : .................................................................................................................. 545

ESET Smart Security ( 5.x ) : .................................................................................................................. 545

ESET Smart Security ( 6.x ) : .................................................................................................................. 545

ESET Smart Security ( 8.x ) : .................................................................................................................. 545

ESET Smart Security ( 9.x ) : .................................................................................................................. 546

ESET Smart Security ( 10.x ) : ................................................................................................................ 546

ESET Smart Security ( 10.x ) : ................................................................................................................ 546

ESET Smart Security ( 11.x ) : ................................................................................................................ 546

Vendor name: ESTsoft Corp. ..................................................................................................................... 547

ALYac Enterprise ( 2.x ) : ....................................................................................................................... 547

ALYac Enterprise ( 3.x ) : ....................................................................................................................... 547

Vendor name: EarthLink, Inc. .................................................................................................................... 547

EarthLink Protection Control Center ( 14.x ) : ....................................................................................... 547

EarthLink Protection Control Center ( 10.x ) : ....................................................................................... 547

Vendor name: Emsisoft Ltd ....................................................................................................................... 547

Emsisoft Internet Security ( 11.x ) : ....................................................................................................... 547

Emsisoft Internet Security ( 12.x ) : ....................................................................................................... 548

Emsisoft Internet Security ( 2017.x ) : ................................................................................................... 548

Emsisoft Internet Security ( 10.x ) : ....................................................................................................... 548

Online Armor ( 7.x ) : ............................................................................................................................. 548

Online Armor ( 5.x ) : ............................................................................................................................. 548

Online Armor ( 6.x ) : ............................................................................................................................. 549

Vendor name: F-Secure Corporation ........................................................................................................ 549

F-Secure Client Security ( 9.x ) : ............................................................................................................ 549

F-Secure Client Security ( 10.x ) : .......................................................................................................... 549

Page 54: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Client Security ( 11.x ) : .......................................................................................................... 549

F-Secure Client Security ( 12.x ) : .......................................................................................................... 549

F-Secure Client Security ( 13.x ) : .......................................................................................................... 550

F-Secure Client Security Premium ( 11.x ) : ........................................................................................... 550

F-Secure Client Security Premium ( 9.x ) : ............................................................................................. 550

F-Secure Client Security Premium ( 10.x ) : ........................................................................................... 550

F-Secure Client Security Premium ( 12.x ) : ........................................................................................... 550

F-Secure Client Security Premium ( 13.x ) : ........................................................................................... 550

F-Secure PSB Workstation Security ( 14.x ) : ......................................................................................... 551

F-Secure PSB Workstation Security ( 1.x ) : ........................................................................................... 551

F-Secure PSB Workstation Security ( 10.x ) : ......................................................................................... 551

F-Secure PSB Workstation Security ( 12.x ) : ......................................................................................... 551

Vendor name: Faronics Corporation......................................................................................................... 551

Faronics Anti-Virus ( 4.x ) : .................................................................................................................... 551

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :.............................................................................. 552

Vendor name: G Data Software AG .......................................................................................................... 552

G Data InternetSecurity ( 24.x ) : .......................................................................................................... 552

G Data InternetSecurity ( 23.x ) : .......................................................................................................... 552

G Data InternetSecurity ( 25.x ) : .......................................................................................................... 552

G Data InternetSecurity ( 1.x ) : ............................................................................................................ 552

G Data InternetSecurity ( 3.x ) : ............................................................................................................ 553

G Data InternetSecurity ( 21.x ) : .......................................................................................................... 553

G Data InternetSecurity ( 22.x ) : .......................................................................................................... 553

G Data NotebookSecurity ( 22.x ) : ....................................................................................................... 553

G Data NotebookSecurity ( 21.x ) : ....................................................................................................... 554

G Data TotalCare ( 22.x ) : ..................................................................................................................... 554

G Data TotalProtection ( 24.x ) : ........................................................................................................... 554

G Data TotalProtection ( 23.x ) : ........................................................................................................... 554

G Data TotalProtection ( 25.x ) : ........................................................................................................... 554

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 555

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 555

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 555

Page 55: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 555

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 556

Vendor name: GFI Software Ltd. ............................................................................................................... 556

VIPRE Business Premium Agent ( 5.x ) : ................................................................................................ 556

VIPRE Business Premium Agent ( 6.x ) : ................................................................................................ 556

VIPRE Internet Security ( 6.x ) : ............................................................................................................. 556

Vendor name: HDD Labs. Inc .................................................................................................................... 556

PJMagic Total Security ( 1.x ) : .............................................................................................................. 556

Vendor name: Jetico, Inc. ......................................................................................................................... 557

Jetico Personal Firewall ( 2.x ) : ............................................................................................................. 557

Vendor name: K7 Computing Pvt Ltd........................................................................................................ 557

K7 AntiVirus Premium ( 14.x ) : ............................................................................................................. 557

K7 AntiVirus Premium ( 13.x ) : ............................................................................................................. 557

K7 AntiVirus Premium ( 12.x ) : ............................................................................................................. 557

K7 AntiVirus Premium ( 11.x ) : ............................................................................................................. 558

K7 AntiVirus Premium ( 16.x ) : ............................................................................................................. 558

K7 AntiVirus Premium ( 15.x ) : ............................................................................................................. 558

K7 Endpoint Security ( 13.x ) : ............................................................................................................... 558

K7 Endpoint Security ( 14.x ) : ............................................................................................................... 558

K7 Total Security ( 14.x ) : ..................................................................................................................... 559

K7 Total Security ( 11.x ) : ..................................................................................................................... 559

K7 Total Security ( 12.x ) : ..................................................................................................................... 559

K7 Total Security ( 13.x ) : ..................................................................................................................... 559

K7 Total Security ( 16.x ) : ..................................................................................................................... 560

K7 Total Security ( 15.x ) : ..................................................................................................................... 560

K7 Ultimate Security ( 14.x ) :................................................................................................................ 560

K7 Ultimate Security ( 13.x ) :................................................................................................................ 560

K7 Ultimate Security ( 12.x ) :................................................................................................................ 560

K7 Ultimate Security ( 11.x ) :................................................................................................................ 561

K7 Ultimate Security ( 15.x ) :................................................................................................................ 561

K7 Virus Security ZERO ( 12.x ) : ............................................................................................................ 561

K7 Virus Security ZERO ( 14.x ) : ............................................................................................................ 561

Page 56: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 Virus Security ZERO ( 15.x ) : ............................................................................................................ 561

Vendor name: Kaspersky Lab .................................................................................................................... 562

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 562

Kaspersky Endpoint Security ( 8.x ) : ..................................................................................................... 562

Kaspersky Endpoint Security ( 11.x ) : ................................................................................................... 562

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 562

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 563

Kaspersky Internet Security ( 17.x ) : .................................................................................................... 563

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 563

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 563

Kaspersky Internet Security ( 8.x ) : ...................................................................................................... 563

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 564

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 564

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 564

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 564

Kaspersky Security for Virtualization ( 3.x ) : ........................................................................................ 565

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 565

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 565

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 565

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 565

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 566

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 566

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 566

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 566

Vendor name: Lavasoft ............................................................................................................................. 567

Ad-Aware Total Security ( 21.x ) : ......................................................................................................... 567

Ad-Aware Total Security ( 11.x ) : ......................................................................................................... 567

Ad-Aware Total Security ( 7.x ) : ........................................................................................................... 567

Ad-Aware Total Security ( 8.x ) : ........................................................................................................... 567

Ad-Aware Total Security ( 9.x ) : ........................................................................................................... 567

Ad-Aware Total Security ( 10.x ) : ......................................................................................................... 568

Lavasoft Personal Firewall ( 3.x ) : ......................................................................................................... 568

Page 57: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: MSecure Data Labs ........................................................................................................... 568

MSecure DenyWall Total Security 360 ( 10.x ) : .................................................................................... 568

Vendor name: Max Secure Software ........................................................................................................ 568

Max Internet Securіty ( 19.x ) : ............................................................................................................. 568

Vendor name: McAfee, Inc. ...................................................................................................................... 568

McAfee All Access ( 12.x ) : ................................................................................................................... 568

McAfee All Access ( 16.x ) : ................................................................................................................... 569

McAfee All Access ( 17.x ) : ................................................................................................................... 569

McAfee All Access ( 20.x ) : ................................................................................................................... 569

McAfee All Access ( 21.x ) : ................................................................................................................... 569

McAfee AntiVirus Plus ( 12.x ) : ............................................................................................................. 569

McAfee AntiVirus Plus ( 16.x ) : ............................................................................................................. 570

McAfee AntiVirus Plus ( 17.x ) : ............................................................................................................. 570

McAfee AntiVirus Plus ( 18.x ) : ............................................................................................................. 570

McAfee AntiVirus Plus ( 15.x ) : ............................................................................................................. 570

McAfee AntiVirus Plus ( 10.x ) : ............................................................................................................. 570

McAfee AntiVirus Plus ( 11.x ) : ............................................................................................................. 570

McAfee AntiVirus Plus ( 13.x ) : ............................................................................................................. 571

McAfee AntiVirus Plus ( 14.x ) : ............................................................................................................. 571

McAfee AntiVirus Plus ( 19.x ) : ............................................................................................................. 571

McAfee AntiVirus Plus ( 21.x ) : ............................................................................................................. 571

McAfee AntiVirus Plus ( 22.x ) : ............................................................................................................. 571

McAfee Endpoint Security ( 10.x ) : ...................................................................................................... 572

McAfee Host Intrusion Prevention ( 8.x ) : ........................................................................................... 572

McAfee Internet Security ( 16.x ) : ........................................................................................................ 572

McAfee Internet Security ( 14.x ) : ........................................................................................................ 572

McAfee LiveSafe – Internet Security ( 13.x ) : ....................................................................................... 572

McAfee LiveSafe – Internet Security ( 14.x ) : ....................................................................................... 573

McAfee LiveSafe – Internet Security ( 15.x ) : ....................................................................................... 573

McAfee LiveSafe – Internet Security ( 16.x ) : ....................................................................................... 573

McAfee LiveSafe – Internet Security ( 17.x ) : ....................................................................................... 573

McAfee Security-as-a-Service ( 6.x ) : ................................................................................................... 573

Page 58: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Total Protection ( 12.x ) : ......................................................................................................... 574

McAfee Total Protection ( 16.x ) : ......................................................................................................... 574

McAfee Total Protection ( 17.x ) : ......................................................................................................... 574

McAfee Total Protection ( 18.x ) : ......................................................................................................... 574

McAfee Total Protection ( 19.x ) : ......................................................................................................... 575

McAfee Total Protection ( 20.x ) : ......................................................................................................... 575

McAfee Total Protection ( 21.x ) : ......................................................................................................... 575

McAfee Total Protection ( 22.x ) : ......................................................................................................... 575

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 576

eScan Anti-Virus ( 14.x ) : ...................................................................................................................... 576

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...................................................................................... 576

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : .................................................................................... 576

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : .................................................................................... 576

eScan Corporate Edition ( 1.x ) : ........................................................................................................... 576

eScan Corporate Edition ( 11.x ) : ......................................................................................................... 577

eScan Corporate Edition ( 14.x ) : ......................................................................................................... 577

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................... 577

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ......................................................................... 577

eScan Internet Security ( 14.x ) : ........................................................................................................... 577

eScan Internet Security Suite for Business ( 1.x ) :................................................................................ 577

eScan Internet Security Suite for Business ( 14.x ) :.............................................................................. 578

eScan Internet Security Suite for SMB ( 1.x ) : ...................................................................................... 578

eScan Internet Security Suite for SMB ( 14.x ) : .................................................................................... 578

eScan Total Security ( 1.x ) : .................................................................................................................. 578

eScan Total Security ( 14.x ) : ................................................................................................................ 578

Vendor name: Microsoft Corporation ...................................................................................................... 579

Windows Firewall ( 6.x ) : ...................................................................................................................... 579

Windows Firewall ( 10.x ) : .................................................................................................................... 579

Vendor name: NCP engineering GmbH .................................................................................................... 579

NCP Secure Entry Client ( 9.x ) : ............................................................................................................ 579

NCP Secure Entry Client ( 10.x ) : .......................................................................................................... 579

Telekom Secure Client ( 9.x ) :............................................................................................................... 579

Page 59: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Telekom Secure Client ( 10.x ) :............................................................................................................. 580

Vendor name: NETGATE Technologies s.r.o. ............................................................................................ 580

FortKnox Personal Firewall ( 9.x ) : ....................................................................................................... 580

NETGATE Internet Security ( 5.x ) : ....................................................................................................... 580

Vendor name: Norman AS ........................................................................................................................ 580

Norman Security Suite ( 10.x ) : ............................................................................................................ 580

Norman Security Suite ( 9.x ) : .............................................................................................................. 581

Norman Security Suite ( 11.x ) : ............................................................................................................ 581

Vendor name: PC Security Shield .............................................................................................................. 581

Security Shield ( 16.x ) : ......................................................................................................................... 581

Vendor name: PC Tools Software ............................................................................................................. 581

PC Tools Firewall Plus ( 7.x ) : ................................................................................................................ 581

PC Tools Internet Security ( 9.x ) : ......................................................................................................... 582

PC Tools Internet Security ( 8.x ) : ......................................................................................................... 582

Vendor name: Panda Security, S.L. ........................................................................................................... 582

Panda Adaptive Defense 360 ( 1.x ) : .................................................................................................... 582

Panda Adaptive Defense 360 ( 7.x ) : .................................................................................................... 582

Panda Adaptive Defense 360 ( 8.x ) : .................................................................................................... 582

Panda Adaptive Defense 360 ( 7.x ) : .................................................................................................... 583

Panda Antivirus Pro ( 1.x ) : ................................................................................................................... 583

Panda Antivirus Pro ( 15.x ) : ................................................................................................................. 583

Panda Antivirus Pro ( 16.x ) : ................................................................................................................. 583

Panda Antivirus Pro ( 17.x ) : ................................................................................................................. 583

Panda Cloud Office Protection ( 7.x ) : .................................................................................................. 583

Panda Endpoint Protection ( 1.x ) : ....................................................................................................... 584

Panda Endpoint Protection ( 5.x ) : ....................................................................................................... 584

Panda Endpoint Protection ( 6.x ) : ....................................................................................................... 584

Panda Endpoint Protection ( 7.x ) : ....................................................................................................... 584

Panda Global Protection ( 15.x ) : ......................................................................................................... 584

Panda Global Protection ( 16.x ) : ......................................................................................................... 585

Panda Global Protection ( 17.x ) : ......................................................................................................... 585

Panda Global Protection ( 5.x ) : ........................................................................................................... 585

Page 60: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Global Protection ( 6.x ) : ........................................................................................................... 585

Panda Global Protection ( 7.x ) : ........................................................................................................... 585

Panda Gold Protection ( 17.x ) : ............................................................................................................ 585

Panda Internet Security ( 17.x ) : .......................................................................................................... 586

Panda Internet Security ( 16.x ) : .......................................................................................................... 586

Panda Internet Security ( 17.x ) : .......................................................................................................... 586

Panda Internet Security ( 15.x ) : .......................................................................................................... 586

Panda Internet Security ( 10.x ) : .......................................................................................................... 586

Panda Internet Security ( 11.x ) : .......................................................................................................... 587

Panda Internet Security ( 12.x ) : .......................................................................................................... 587

Panda Internet Security ( 13.x ) : .......................................................................................................... 587

Panda Internet Security ( 14.x ) : .......................................................................................................... 587

Panda Internet Security ( 18.x ) : .......................................................................................................... 587

Panda Internet Security ( 19.x ) : .......................................................................................................... 587

Vendor name: ParetoLogic, Inc. ................................................................................................................ 588

XoftSpy AntiVirus Pro ( 9.x ) : ................................................................................................................ 588

Vendor name: Privacyware/PWI, Inc. ....................................................................................................... 588

Privatefirewall ( 7.x ) : ........................................................................................................................... 588

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 588

Quick Heal AntiVirus ( 8.x ) : ................................................................................................................. 588

Quick Heal AntiVirus ( 13.x ) : ............................................................................................................... 588

Quick Heal AntiVirus ( 14.x ) : ............................................................................................................... 589

Quick Heal AntiVirus ( 15.x ) : ............................................................................................................... 589

Quick Heal AntiVirus ( 16.x ) : ............................................................................................................... 589

Quick Heal AntiVirus ( 17.x ) : ............................................................................................................... 589

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 589

Quick Heal AntiVirus Server Edition ( 12.x ) : ........................................................................................ 589

Quick Heal AntiVirus Server Edition ( 13.x ) : ........................................................................................ 590

Quick Heal AntiVirus Server Edition ( 14.x ) : ........................................................................................ 590

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 590

Quick Heal Endpoint Security ( 14.x ) : .................................................................................................. 590

Quick Heal Endpoint Security ( 15.x ) : .................................................................................................. 590

Page 61: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Firewall Pro ( 3.x ) : ............................................................................................................. 591

Quick Heal Internet Security ( 8.x ) : ..................................................................................................... 591

Quick Heal Internet Security ( 13.x ) : ................................................................................................... 591

Quick Heal Internet Security ( 14.x ) : ................................................................................................... 591

Quick Heal Internet Security ( 15.x ) : ................................................................................................... 591

Quick Heal Internet Security ( 16.x ) : ................................................................................................... 591

Quick Heal Internet Security ( 17.x ) : ................................................................................................... 592

Quick Heal Internet Security Essentials ( 15.x ) : .................................................................................. 592

Quick Heal Total Security ( 8.x ) : .......................................................................................................... 592

Quick Heal Total Security ( 13.x ) : ........................................................................................................ 592

Quick Heal Total Security ( 14.x ) : ........................................................................................................ 592

Quick Heal Total Security ( 15.x ) : ........................................................................................................ 593

Quick Heal Total Security ( 16.x ) : ........................................................................................................ 593

Quick Heal Total Security ( 17.x ) : ........................................................................................................ 593

Seqrite Endpoint Security ( 15.x ) :........................................................................................................ 593

Seqrite Endpoint Security ( 16.x ) :........................................................................................................ 593

Seqrite Endpoint Security ( 17.x ) :........................................................................................................ 593

Vendor name: Roboscan Inc ..................................................................................................................... 594

Roboscan Internet Security Free ( 2.x ) : ............................................................................................... 594

Roboscan Internet Security Pro ( 2.x ) : ................................................................................................ 594

Vendor name: Rogers ............................................................................................................................... 594

Rogers Online Protection Premium ( 16.x ) : ........................................................................................ 594

Rogers Online Protection Premium ( 19.x ) : ........................................................................................ 594

Vendor name: SOURCENEXT CORPORATION............................................................................................ 595

ZERO スーパーセキュリティ ( 21.x ) : ............................................................................................... 595

ZERO スーパーセキュリティ ( 18.x ) : ............................................................................................... 595

ZERO スーパーセキュリティ ( 19.x ) : ............................................................................................... 595

ZERO スーパーセキュリティ ( 20.x ) : ............................................................................................... 595

Vendor name: Security Software Limited ................................................................................................. 595

Preventon Firewall ( 1.x ) : .................................................................................................................... 595

Page 62: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Soft4Ever ........................................................................................................................... 596

Look 'n' Stop Firewall ( 2.x ) : ................................................................................................................ 596

Vendor name: SoftSphere Technologies .................................................................................................. 596

DefenseWall ( 3.x ) : .............................................................................................................................. 596

Vendor name: Sophos Limited .................................................................................................................. 596

Sophos Endpoint Security and Control ( 9.x ) : ..................................................................................... 596

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 596

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 597

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 597

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 597

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 597

Sophos Endpoint Security and Control ( 1.x ) : ..................................................................................... 597

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 598

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 598

Vendor name: Swiss security laboratory. ................................................................................................. 598

SWITZ Antivirus ( 1.x ) : ......................................................................................................................... 598

Vendor name: Symantec Corporation ...................................................................................................... 598

Norton 360 ( 21.x ) : .............................................................................................................................. 598

Norton 360 ( 20.x ) : .............................................................................................................................. 599

Norton 360 ( 6.x ) : ................................................................................................................................ 599

Norton 360 ( 22.x ) : .............................................................................................................................. 599

Norton 360 ( 22.x ) : .............................................................................................................................. 599

Norton 360 ( 22.x ) : .............................................................................................................................. 600

Norton 360 ( 22.x ) : .............................................................................................................................. 600

Norton 360 ( 22.x ) : .............................................................................................................................. 600

Norton Internet Security ( 21.x ) : ......................................................................................................... 600

Norton Internet Security ( 19.x ) : ......................................................................................................... 600

Norton Internet Security ( 20.x ) : ......................................................................................................... 601

Norton Internet Security ( 22.x ) : ......................................................................................................... 601

Norton Internet Security ( 22.x ) : ......................................................................................................... 601

Norton Internet Security ( 6.x ) : ........................................................................................................... 601

Norton Internet Security ( 7.x ) : ........................................................................................................... 602

Page 63: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Internet Security ( 8.x ) : ........................................................................................................... 602

Norton Internet Security ( 12.x ) : ......................................................................................................... 602

Norton Internet Security ( 22.x ) : ......................................................................................................... 602

Norton Internet Security ( 22.x ) : ......................................................................................................... 602

Norton Internet Security ( 22.x ) : ......................................................................................................... 603

Norton Security ( 22.x ) : ....................................................................................................................... 603

Norton Security ( 22.x ) : ....................................................................................................................... 603

Norton Security ( 22.x ) : ....................................................................................................................... 603

Norton Security ( 22.x ) : ....................................................................................................................... 604

Norton Security ( 22.x ) : ....................................................................................................................... 604

Norton Security ( 22.x ) : ....................................................................................................................... 604

Norton Security ( 22.x ) : ....................................................................................................................... 604

Norton Security ( 22.x ) : ....................................................................................................................... 604

Norton Security ( 22.x ) : ....................................................................................................................... 605

Norton Security Suite ( 22.x ) : .............................................................................................................. 605

Norton Security with Backup ( 22.x ) : .................................................................................................. 605

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 605

Symantec Endpoint Protection ( 11.0.x ) : ............................................................................................ 606

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 606

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 606

Symantec Endpoint Protection Cloud ( 22.8.x ) : .................................................................................. 606

Symantec Endpoint Protection Cloud ( 22.9.x ) : .................................................................................. 606

Symantec Endpoint Protection Cloud ( 22.1.x ) : .................................................................................. 607

Symantec Hosted Endpoint Protection ( 5.x ) : ..................................................................................... 607

Symantec Hosted Endpoint Protection ( 2.x ) : ..................................................................................... 607

Symantec Hosted Endpoint Protection ( 3.x ) : ..................................................................................... 607

Vendor name: TELUS................................................................................................................................. 607

TELUS security services ( 16.x ) : ........................................................................................................... 607

TELUS security services ( 16.x ) : ........................................................................................................... 608

TELUS security services ( 7.x ) : ............................................................................................................. 608

TELUS security services ( 8.x ) : ............................................................................................................. 608

TELUS security services ( 9.x ) : ............................................................................................................. 608

Page 64: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Tech Guard Technologies .................................................................................................. 609

Tech Guard Internet Security ( 1.x ) : .................................................................................................... 609

Vendor name: Telefnica S.A. ..................................................................................................................... 609

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ......................................................... 609

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ......................................................... 609

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 609

Vendor name: Thirtyseven4 ...................................................................................................................... 609

Thirtyseven4 AntiVirus ( 16.x ) : ............................................................................................................ 609

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 610

VIPRE Advanced Security ( 10.x ) : ........................................................................................................ 610

VIPRE Advanced Security ( 11.x ) : ........................................................................................................ 610

VIPRE Business Premium Agent ( 9.x ) : ................................................................................................ 610

VIPRE Endpoint Security Agent ( 9.x ) : ................................................................................................. 610

VIPRE Endpoint Security Agent ( 10.x ) : ............................................................................................... 610

VIPRE Endpoint Security Agent ( 10.x ) : ............................................................................................... 611

VIPRE Internet Security ( 8.x ) : ............................................................................................................. 611

VIPRE Internet Security ( 7.x ) : ............................................................................................................. 611

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 611

VIPRE Internet Security ( 10.x ) : ........................................................................................................... 611

Vendor name: Total Defense, Inc. ............................................................................................................ 612

Total Defense Internet Security Suite ( 9.x ) : ....................................................................................... 612

Total Defense Internet Security Suite ( 8.x ) : ....................................................................................... 612

Vendor name: Trend Micro, Inc. ............................................................................................................... 612

Trend Micro Deep Security Agent ( 8.x ) : ............................................................................................. 612

Trend Micro Deep Security Agent ( 9.x ) : ............................................................................................. 612

Trend Micro OfficeScan Client ( 10.5.x ) : ............................................................................................. 612

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 613

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 613

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 613

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 613

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 613

Trend Micro OfficeScan Client ( 13.9.x ) : ............................................................................................. 613

Page 65: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Worry-Free Business Security Agent ( 18.x ) : .................................................................. 614

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 614

Trend Micro Worry-Free Business Security Agent ( 5.x ) : .................................................................... 614

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 614

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 614

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 615

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 615

Trend Micro Worry-Free Business Security Agent ( 20.x ) : .................................................................. 615

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 615

Vendor name: TrustPort, a.s. .................................................................................................................... 615

TrustPort Internet Security ( 14.x ) : ..................................................................................................... 615

TrustPort Internet Security ( 11.x ) : ..................................................................................................... 616

TrustPort Internet Security ( 12.x ) : ..................................................................................................... 616

TrustPort Internet Security ( 13.x ) : ..................................................................................................... 616

TrustPort Total Protection ( 14.x ) : ...................................................................................................... 616

TrustPort Total Protection ( 11.x ) : ...................................................................................................... 616

TrustPort Total Protection ( 12.x ) : ...................................................................................................... 616

TrustPort Total Protection ( 13.x ) : ...................................................................................................... 617

TrustPort Total Protection ( 15.x ) : ...................................................................................................... 617

TrustPort Total Protection ( 3.x ) : ........................................................................................................ 617

TrustPort Total Protection ( 4.x ) : ........................................................................................................ 617

Vendor name: Webroot Software, Inc. ..................................................................................................... 617

Webroot SecureAnywhere ( 9.x ) : ........................................................................................................ 617

Webroot SecureAnywhere ( 9.x ) : ........................................................................................................ 618

Webroot SecureAnywhere ( 0.x ) : ........................................................................................................ 618

Webroot SecureAnywhere Complete ( 8.x ) : ....................................................................................... 618

Webroot SecureAnywhere Complete ( 9.x ) : ....................................................................................... 618

Vendor name: adaware ............................................................................................................................ 618

adaware antivirus pro ( 12.x ) : ............................................................................................................. 618

Vendor name: eEye Digital Security .......................................................................................................... 619

eEye Digital Security Blink Personal ( 5.x ) : .......................................................................................... 619

eEye Digital Security Blink Personal ( 2.x ) : .......................................................................................... 619

Page 66: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eEye Digital Security Blink Personal ( 3.x ) : .......................................................................................... 619

eEye Digital Security Blink Personal ( 4.x ) : .......................................................................................... 619

eEye Digital Security Blink Professional ( 6.x ) : .................................................................................... 619

eEye Digital Security Blink Professional ( 5.x ) : .................................................................................... 620

"Windows Antispyware" ........................................................................................................................... 620

Vendor name: 2345 移动科技 ................................................................................................................. 620

2345 安全卫士 ( 3.x ) :.......................................................................................................................... 620

Vendor name: 3R COMPANY .................................................................................................................... 620

Reza AntiVirus ( 1.x ) : ........................................................................................................................... 620

Vendor name: ALLIT Service, LLC. ............................................................................................................. 620

Zillya Total Security ( 3.x ) : ................................................................................................................... 620

Zillya! Antivirus ( 1.x ) : .......................................................................................................................... 621

Zillya! Antivirus ( 3.x ) : .......................................................................................................................... 621

Zillya! Antivirus for Business ( 1.x ) : ..................................................................................................... 621

Zillya! Internet Security ( 1.x ) : ............................................................................................................. 621

Zillya! Internet Security ( 3.x ) : ............................................................................................................. 621

Vendor name: AVANSI Soft. ...................................................................................................................... 622

AVANSI Antivirus ( 4.x ) : ....................................................................................................................... 622

Vendor name: AVAST Software a.s. .......................................................................................................... 622

Avast Business Security ( 10.x ) : ........................................................................................................... 622

Avast Business Security ( 7.x ) : ............................................................................................................. 622

Avast Business Security ( 6.x ) : ............................................................................................................. 622

Avast Business Security ( 12.x ) : ........................................................................................................... 622

Avast Business Security ( 17.x ) : ........................................................................................................... 623

Avast Business Security ( 18.x ) : ........................................................................................................... 623

avast! Endpoint Protection ( 8.x ) : ....................................................................................................... 623

avast! Endpoint Protection Plus ( 8.x ) : ................................................................................................ 623

avast! Endpoint Protection Suite ( 8.x ) : .............................................................................................. 623

avast! Endpoint Protection Suite Plus ( 8.x ) : ....................................................................................... 623

avast! File Server Security ( 7.x ) : ......................................................................................................... 624

avast! Free Antivirus ( 9.x ) : ................................................................................................................. 624

Page 67: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Free Antivirus ( 8.x ) : ................................................................................................................. 624

avast! Free Antivirus ( 7.x ) : ................................................................................................................. 624

avast! Free Antivirus ( 2014.x ) : ........................................................................................................... 624

avast! Free Antivirus ( 2015.x ) : ........................................................................................................... 625

avast! Free Antivirus ( 10.x ) : ............................................................................................................... 625

avast! Free Antivirus ( 11.x ) : ............................................................................................................... 625

avast! Free Antivirus ( 12.x ) : ............................................................................................................... 625

avast! Free Antivirus ( 17.x ) : ............................................................................................................... 625

avast! Free Antivirus ( 18.x ) : ............................................................................................................... 625

avast! Free Antivirus ( 19.x ) : ............................................................................................................... 626

avast! Internet Security ( 2014.x ) : ....................................................................................................... 626

avast! Internet Security ( 7.x ) : ............................................................................................................. 626

avast! Internet Security ( 8.x ) : ............................................................................................................. 626

avast! Internet Security ( 9.x ) : ............................................................................................................. 626

avast! Internet Security ( 10.x ) : ........................................................................................................... 627

avast! Internet Security ( 11.x ) : ........................................................................................................... 627

avast! Internet Security ( 12.x ) : ........................................................................................................... 627

avast! Internet Security ( 17.x ) : ........................................................................................................... 627

avast! Internet Security ( 18.x ) : ........................................................................................................... 627

avast! Premier ( 12.x ) : ......................................................................................................................... 627

avast! Premier ( 17.x ) : ......................................................................................................................... 628

avast! Pro Antivirus ( 7.x ) : ................................................................................................................... 628

avast! Pro Antivirus ( 8.x ) : ................................................................................................................... 628

avast! Pro Antivirus ( 9.x ) : ................................................................................................................... 628

avast! Pro Antivirus ( 10.x ) : ................................................................................................................. 628

avast! Pro Antivirus ( 4.x ) : ................................................................................................................... 629

avast! Pro Antivirus ( 11.x ) : ................................................................................................................. 629

avast! Pro Antivirus ( 12.x ) : ................................................................................................................. 629

avast! Pro Antivirus ( 17.x ) : ................................................................................................................. 629

avast! Pro Antivirus ( 18.x ) : ................................................................................................................. 629

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 630

AVG Anti-Spyware ( 7.x ) : ..................................................................................................................... 630

Page 68: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG AntiVirus ( 2014.x ) : ...................................................................................................................... 630

AVG AntiVirus ( 2013.x ) : ...................................................................................................................... 630

AVG AntiVirus ( 7.x ) : ............................................................................................................................ 630

AVG AntiVirus ( 8.x ) : ............................................................................................................................ 630

AVG AntiVirus ( 9.x ) : ............................................................................................................................ 631

AVG AntiVirus ( 10.x ) : .......................................................................................................................... 631

AVG AntiVirus ( 15.x ) : .......................................................................................................................... 631

AVG AntiVirus ( 16.x ) : .......................................................................................................................... 631

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 631

AVG AntiVirus ( 2014.x ) : ...................................................................................................................... 631

AVG AntiVirus ( 2016.x ) : ...................................................................................................................... 632

AVG AntiVirus Business Edition ( 16.x ) : ............................................................................................... 632

AVG AntiVirus Free ( 17.x ) : .................................................................................................................. 632

AVG AntiVirus Free ( 18.x ) : .................................................................................................................. 632

AVG Business ( 18.x ) : ........................................................................................................................... 632

AVG Business ( 18.x ) : ........................................................................................................................... 633

AVG CloudCare ( 0.x ) : .......................................................................................................................... 633

AVG CloudCare ( 2013.x ) : .................................................................................................................... 633

AVG CloudCare ( 3.x ) : .......................................................................................................................... 633

AVG CloudCare ( 2015.x ) : .................................................................................................................... 633

AVG CloudCare ( 2016.x ) : .................................................................................................................... 633

AVG CloudCare ( 2016.x ) : .................................................................................................................... 634

AVG CloudCare ( 16.x ) : ........................................................................................................................ 634

AVG File Server Edition ( 13.x ) : ........................................................................................................... 634

AVG Internet Security ( 2013.x ) : ......................................................................................................... 634

AVG Internet Security ( 15.x ) : ............................................................................................................. 634

AVG Internet Security ( 2014.x ) : ......................................................................................................... 635

AVG Internet Security ( 16.x ) : ............................................................................................................. 635

AVG Internet Security ( 17.x ) : ............................................................................................................. 635

AVG Internet Security ( 18.x ) : ............................................................................................................. 635

AVG Internet Security Business Edition ( 13.x ) : .................................................................................. 635

AVG Internet Security Business Edition ( 16.x ) : .................................................................................. 635

Page 69: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Premium Security ( 2015.x ) : ........................................................................................................ 636

AVG Premium Security ( 2013.x ) : ........................................................................................................ 636

AVG Premium Security ( 2014.x ) : ........................................................................................................ 636

Vendor name: Agnitum Ltd. ...................................................................................................................... 636

Outpost Antivirus Pro ( 9.x ) : ................................................................................................................ 636

Outpost Antivirus Pro ( 8.x ) : ................................................................................................................ 636

Outpost Antivirus Pro ( 7.x ) : ................................................................................................................ 637

Outpost Security Suite Free ( 7.x ) : ...................................................................................................... 637

Outpost Security Suite Pro ( 9.x ) : ........................................................................................................ 637

Outpost Security Suite Pro ( 8.x ) : ........................................................................................................ 637

Outpost Security Suite Pro ( 7.x ) : ........................................................................................................ 637

Vendor name: AhnLab, Inc. ....................................................................................................................... 638

AhnLab V3 Endpoint Security ( 9.x ) : .................................................................................................... 638

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 638

AhnLab V3 Internet Security ( 9.x ) : ..................................................................................................... 638

AhnLab V3 Internet Security ( 3.x ) : ..................................................................................................... 638

AhnLab V3 Internet Security ( 2.x ) : ..................................................................................................... 638

AhnLab V3 Internet Security ( 1.x ) : ..................................................................................................... 639

AhnLab V3 Internet Security ( 6.x ) : ..................................................................................................... 639

AhnLab V3 Internet Security ( 7.x ) : ..................................................................................................... 639

AhnLab V3 Internet Security ( 8.x ) : ..................................................................................................... 639

AhnLab V3 Lite ( 3.x ) : .......................................................................................................................... 639

AhnLab V3 Net for Windows Server ( 7.x ) : ......................................................................................... 639

AhnLab V3 Net for Windows Server ( 1.x ) : ......................................................................................... 640

AhnLab V3 Net for Windows Server ( 3.x ) : ......................................................................................... 640

AhnLab V3 Net for Windows Server ( 6.x ) : ......................................................................................... 640

Vendor name: Amzkomp .......................................................................................................................... 640

C-Guard Antivirus ( 1.x ) : ...................................................................................................................... 640

Vendor name: Antiy Labs .......................................................................................................................... 640

Antiy Ghostbusters ( 6.x ) : .................................................................................................................... 640

安天智甲终端防御系统 ( 9.x ) : ........................................................................................................... 641

Page 70: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Anvisoft Inc. ...................................................................................................................... 641

Anvi Smart Defender ( 1.x ) : ................................................................................................................. 641

Anvi Smart Defender ( 2.x ) : ................................................................................................................. 641

Vendor name: Arcabit ............................................................................................................................... 641

Arcabit AntiVirus ( 13.x ) : ..................................................................................................................... 641

Arcabit AntiVirus ( 11.x ) : ..................................................................................................................... 641

Arcabit AntiVirus ( 12.x ) : ..................................................................................................................... 642

Arcabit AntiVirus ( 2014.x ) : ................................................................................................................. 642

Arcabit Endpoint AntiVirus ( 2014.x ) : .................................................................................................. 642

Arcabit Endpoint Security ( 2014.x ) : ................................................................................................... 642

Arcabit Internet Security ( 2014.x ) : ..................................................................................................... 642

Vendor name: Arovax Software ................................................................................................................ 643

Arovax AntiSpyware ( 2.x ) : .................................................................................................................. 643

Vendor name: AsiaInfo, Inc. ...................................................................................................................... 643

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 643

Asiainfo OfficeScan Agent ( 13.x ) : ....................................................................................................... 643

Asiainfo OfficeScan Agent ( 12.x ) : ....................................................................................................... 643

Asiainfo OfficeScan Agent ( 11.x ) : ....................................................................................................... 643

Asiainfo OfficeScan Agent ( 0.x ) : ......................................................................................................... 644

Vendor name: Atanium Software. ............................................................................................................ 644

PC Spyware Protection ( 1.x ) : .............................................................................................................. 644

Vendor name: Auslogics ........................................................................................................................... 644

Auslogics Antivirus 2013 ( 16.x ) : ......................................................................................................... 644

Auslogics Antivirus 2013 ( 15.x ) : ......................................................................................................... 644

Vendor name: Avanquest Software .......................................................................................................... 644

Double Anti-Spy Professional ( 1.x ) : .................................................................................................... 644

Double Anti-Spy Professional ( 2.x ) : .................................................................................................... 645

Fix-It Utilities 10 Professional ( 10.x ) : .................................................................................................. 645

Fix-It Utilities 10 Professional ( 9.x ) : .................................................................................................... 645

Fix-It Utilities 10 Professional ( 8.x ) : .................................................................................................... 645

Fix-It Utilities 10 Professional ( 7.x ) : .................................................................................................... 645

Fix-It Utilities 10 Professional ( 6.x ) : .................................................................................................... 646

Page 71: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Fix-It Utilities 10 Professional ( 11.x ) : .................................................................................................. 646

SystemSuite ( 10.x ) : ............................................................................................................................. 646

SystemSuite ( 11.x ) : ............................................................................................................................. 646

SystemSuite ( 6.x ) : ............................................................................................................................... 646

SystemSuite ( 7.x ) : ............................................................................................................................... 646

SystemSuite ( 8.x ) : ............................................................................................................................... 647

SystemSuite ( 9.x ) : ............................................................................................................................... 647

Vendor name: Avetix S.r.l ......................................................................................................................... 647

Avetix ( 5.x ) :......................................................................................................................................... 647

Vendor name: Avira GmbH ....................................................................................................................... 647

Avira AntiVir Personal - Free Antivirus ( 10.x ) : .................................................................................... 647

Avira AntiVir Windows Workstation ( 7.x ) : ......................................................................................... 647

Avira Antivirus Premium ( 13.x ) : ......................................................................................................... 648

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 648

Avira Antivirus Pro ( 7.x ) :..................................................................................................................... 648

Avira Antivirus Pro ( 8.x ) :..................................................................................................................... 648

Avira Antivirus Pro ( 9.x ) :..................................................................................................................... 648

Avira Antivirus Pro ( 10.x ) : .................................................................................................................. 649

Avira Antivirus Pro ( 11.x ) : .................................................................................................................. 649

Avira Antivirus Pro ( 12.x ) : .................................................................................................................. 649

Avira Antivirus Pro ( 13.x ) : .................................................................................................................. 649

Avira Antivirus Pro ( 14.x ) : .................................................................................................................. 649

Avira Antivirus Pro ( 15.x ) : .................................................................................................................. 649

Avira Antivirus Suite ( 14.x ) : ................................................................................................................ 650

Avira Endpoint Security ( 13.x ) : ........................................................................................................... 650

Avira Endpoint Security ( 2.x ) : ............................................................................................................. 650

Avira Family Protection Suite ( 14.x ) : .................................................................................................. 650

Avira Free Antivirus ( 14.x ) : ................................................................................................................. 650

Avira Free Antivirus ( 13.x ) : ................................................................................................................. 651

Avira Free Antivirus ( 15.x ) : ................................................................................................................. 651

Avira Internet Security ( 14.x ) : ............................................................................................................ 651

Avira Internet Security ( 13.x ) : ............................................................................................................ 651

Page 72: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Internet Security Suite ( 14.x ) : ................................................................................................... 651

Avira Internet Security Suite ( 13.x ) : ................................................................................................... 651

Avira Internet Security Suite ( 12.x ) : ................................................................................................... 652

Avira Management Console Agent ( 2.x ) : ........................................................................................... 652

Avira Management Console Server ( 2.x ) : ........................................................................................... 652

Avira Premium Security Suite ( 10.x ) : .................................................................................................. 652

Avira Professional Security ( 13.x ) : ...................................................................................................... 652

Avira Professional Security ( 14.x ) : ...................................................................................................... 653

Avira Server Security ( 14.x ) : ............................................................................................................... 653

Avira Server Security ( 13.x ) : ............................................................................................................... 653

Avira Ultimate Protection Suite ( 14.x ) : .............................................................................................. 653

WISO Internet Security ( 13.x ) : ........................................................................................................... 653

Vendor name: AxBx ................................................................................................................................... 654

VirusKeeper ( 11.x ) : ............................................................................................................................. 654

Vendor name: BUSY BEE COMPANY LIMITED ........................................................................................... 654

BeeDoctor ( 0.x ) : ................................................................................................................................. 654

Vendor name: Baidu Inc. ........................................................................................................................... 654

Baidu Antivirus ( 4.x ) : .......................................................................................................................... 654

Baidu Antivirus ( 5.x ) : .......................................................................................................................... 654

Baidu Antivirus ( 2.x ) : .......................................................................................................................... 654

Baidu Antivirus ( 3.x ) : .......................................................................................................................... 655

Baidu Antivirus ( 4.x ) : .......................................................................................................................... 655

Baidu Antivirus ( 5.x ) : .......................................................................................................................... 655

Vendor name: Beijing Rising Information Technology Co., Ltd. ............................................................... 655

Rising AntiVirus ( 24.x ) : ....................................................................................................................... 655

Rising Internet Security ( 23.x ) : ........................................................................................................... 655

Rising Internet Security ( 24.x ) : ........................................................................................................... 656

瑞星企业终端安全管理系统软件 ( 3.x ) : ........................................................................................... 656

瑞星安全云终端 ( 3.x ) : ....................................................................................................................... 656

Vendor name: BeyondTrust, Inc. .............................................................................................................. 656

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) : ....................................................... 656

Page 73: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) : .......................................................... 656

Vendor name: Bit9, Inc. ............................................................................................................................ 657

Bit9 Agent ( 7.x ) : .................................................................................................................................. 657

Vendor name: BitSecure Labs ................................................................................................................... 657

BitSecure Antivirus System ( 9.x ) : ....................................................................................................... 657

Vendor name: Bitdefender ....................................................................................................................... 657

BitDefender Antivirus Pro ( 14.x ) : ....................................................................................................... 657

BitDefender Security for File Servers ( 3.x ) : ........................................................................................ 657

Bitdefender 60-Second Virus Scanner ( 1.x ) : ...................................................................................... 657

Bitdefender Antivirus Free Edition ( 1.x ) : ............................................................................................ 658

Bitdefender Antivirus Plus ( 17.x ) : ...................................................................................................... 658

Bitdefender Antivirus Plus ( 16.x ) : ...................................................................................................... 658

Bitdefender Antivirus Plus ( 15.x ) : ...................................................................................................... 658

Bitdefender Antivirus Plus ( 18.x ) : ...................................................................................................... 658

Bitdefender Antivirus Plus ( 19.x ) : ...................................................................................................... 659

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 659

Bitdefender Antivirus Plus ( 8.x ) : ........................................................................................................ 659

Bitdefender Antivirus Plus ( 9.x ) : ........................................................................................................ 659

Bitdefender Antivirus Plus ( 10.x ) : ...................................................................................................... 659

Bitdefender Antivirus Plus ( 11.x ) : ...................................................................................................... 659

Bitdefender Antivirus Plus ( 12.x ) : ...................................................................................................... 660

Bitdefender Antivirus Plus ( 13.x ) : ...................................................................................................... 660

Bitdefender Antivirus Plus ( 14.x ) : ...................................................................................................... 660

Bitdefender Antivirus Plus ( 20.x ) : ...................................................................................................... 660

Bitdefender Antivirus Plus ( 21.x ) : ...................................................................................................... 660

Bitdefender Antivirus Plus ( 22.x ) : ...................................................................................................... 661

Bitdefender Antivirus Plus ( 23.x ) : ...................................................................................................... 661

Bitdefender Business Client ( 3.x ) : ...................................................................................................... 661

Bitdefender Endpoint Security ( 5.x ) : .................................................................................................. 661

Bitdefender Endpoint Security ( 6.x ) : .................................................................................................. 661

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 661

Bitdefender Endpoint Security Tools ( 6.x ) : ........................................................................................ 662

Page 74: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 662

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 662

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 662

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 662

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 663

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 663

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 663

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 663

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 663

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 663

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 664

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 664

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 664

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 664

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 664

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 665

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 665

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 665

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 665

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 665

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 665

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 666

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 666

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 666

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 666

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 666

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 667

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 667

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 667

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 667

Bitdefender Windows 8 Security ( 16.x ) : ............................................................................................ 667

Vendor name: Biz Secure Labs, Pvt. Ltd. ................................................................................................... 668

Page 75: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Net Protector ( 14.x ) : .......................................................................................................................... 668

Net Protector ( 12.x ) : .......................................................................................................................... 668

Net Protector ( 13.x ) : .......................................................................................................................... 668

Net Protector ( 21.x ) : .......................................................................................................................... 668

Vendor name: Bkav Corporation .............................................................................................................. 668

Bkav Home Plus ( 4.x ) : ......................................................................................................................... 668

Bkav Pro ( 6.x ) : .................................................................................................................................... 669

Bkav Pro ( 6.x ) : .................................................................................................................................... 669

Vendor name: BlazingTools Software ....................................................................................................... 669

Keylogger Detector ( 1.x ) : ................................................................................................................... 669

Vendor name: BrightFort LLC .................................................................................................................... 669

SpywareBlaster ( 5.x ) : ......................................................................................................................... 669

SpywareBlaster ( 2.x ) : ......................................................................................................................... 669

SpywareBlaster ( 3.x ) : ......................................................................................................................... 670

SpywareBlaster ( 4.x ) : ......................................................................................................................... 670

Vendor name: BullGuard Ltd. ................................................................................................................... 670

BullGuard Antivirus ( 14.x ) : ................................................................................................................. 670

BullGuard Antivirus ( 10.x ) : ................................................................................................................. 670

BullGuard Antivirus ( 11.x ) : ................................................................................................................. 670

BullGuard Antivirus ( 12.x ) : ................................................................................................................. 671

BullGuard Antivirus ( 13.x ) : ................................................................................................................. 671

BullGuard Antivirus ( 15.x ) : ................................................................................................................. 671

BullGuard Antivirus ( 7.x ) : ................................................................................................................... 671

BullGuard Antivirus ( 8.x ) : ................................................................................................................... 671

BullGuard Antivirus ( 9.x ) : ................................................................................................................... 671

BullGuard Antivirus ( 16.x ) : ................................................................................................................. 672

BullGuard Internet Security ( 15.x ) : .................................................................................................... 672

BullGuard Internet Security ( 9.x ) : ...................................................................................................... 672

BullGuard Internet Security ( 8.x ) : ...................................................................................................... 672

BullGuard Internet Security ( 10.x ) : .................................................................................................... 672

BullGuard Internet Security ( 11.x ) : .................................................................................................... 673

BullGuard Internet Security ( 12.x ) : .................................................................................................... 673

Page 76: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Internet Security ( 13.x ) : .................................................................................................... 673

BullGuard Internet Security ( 14.x ) : .................................................................................................... 673

BullGuard Internet Security ( 16.x ) : .................................................................................................... 673

BullGuard Internet Security ( 17.x ) : .................................................................................................... 673

BullGuard Internet Security ( 18.x ) : .................................................................................................... 674

BullGuard Premium Protection ( 14.x ) : ............................................................................................... 674

BullGuard Premium Protection ( 15.x ) : ............................................................................................... 674

BullGuard Premium Protection ( 16.x ) : ............................................................................................... 674

BullGuard Premium Protection ( 18.x ) : ............................................................................................... 674

Vendor name: Byte Technologies LLC ....................................................................................................... 675

ByteFence Anti-Malware ( 5.x ) : ........................................................................................................... 675

Vendor name: CA, Inc. .............................................................................................................................. 675

CA Internet Security Suite ( 7.x ) : ......................................................................................................... 675

CA Internet Security Suite ( 2.x ) : ......................................................................................................... 675

CA Internet Security Suite ( 3.x ) : ......................................................................................................... 675

CA Internet Security Suite ( 6.x ) : ......................................................................................................... 675

CA Internet Security Suite ( 8.x ) : ......................................................................................................... 676

CA Internet Security Suite ( 9.x ) : ......................................................................................................... 676

CA Internet Security Suite ( 10.x ) : ....................................................................................................... 676

CA Internet Security Suite ( 4.x ) : ......................................................................................................... 676

CA Internet Security Suite ( 5.x ) : ......................................................................................................... 676

CA Internet Security Suite ( 11.x ) : ....................................................................................................... 676

CA Internet Security Suite ( 12.x ) : ....................................................................................................... 677

CA Internet Security Suite ( 13.x ) : ....................................................................................................... 677

Vendor name: CJSC Returnil Software ...................................................................................................... 677

Returnil System Safe ( 3.x ) : ................................................................................................................. 677

Returnil System Safe ( 3.x ) : ................................................................................................................. 677

Vendor name: CMC InfoSec ...................................................................................................................... 677

CMC Antivirus ( 1.x ) : ............................................................................................................................ 677

CMC Antivirus ( 2.x ) : ............................................................................................................................ 678

CMC Internet Security ( 2.x ) : ............................................................................................................... 678

CMC Internet Security ( 1.x ) : ............................................................................................................... 678

Page 77: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: COMODO Security Solutions ............................................................................................. 678

COMODO Antivirus ( 6.x ) : ................................................................................................................... 678

COMODO Antivirus ( 5.x ) : ................................................................................................................... 678

COMODO Antivirus ( 7.x ) : ................................................................................................................... 679

COMODO Antivirus ( 8.x ) : ................................................................................................................... 679

COMODO Antivirus ( 6.x ) : ................................................................................................................... 679

COMODO Antivirus ( 8.x ) : ................................................................................................................... 679

COMODO Antivirus ( 10.x ) : ................................................................................................................. 679

COMODO Antivirus ( 11.x ) : ................................................................................................................. 679

COMODO Client - Security ( 10.x ) : ...................................................................................................... 680

COMODO Client - Security ( 11.x ) : ...................................................................................................... 680

COMODO Cloud Antivirus ( 1.x ) : ......................................................................................................... 680

COMODO Endpoint Security ( 8.x ) : ..................................................................................................... 680

COMODO Internet Security Complete ( 8.x ) : ...................................................................................... 680

COMODO Internet Security Complete ( 11.x ) : .................................................................................... 681

COMODO Internet Security Plus ( 5.x ) : ............................................................................................... 681

COMODO Internet Security Plus ( 8.x ) : ............................................................................................... 681

COMODO Internet Security Plus ( 7.x ) : ............................................................................................... 681

COMODO Internet Security Plus ( 6.x ) : ............................................................................................... 681

COMODO Internet Security Premium ( 7.x ) : ....................................................................................... 681

COMODO Internet Security Premium ( 8.x ) : ....................................................................................... 682

COMODO Internet Security Premium ( 11.x ) : ..................................................................................... 682

COMODO Internet Security Pro ( 11.x ) : .............................................................................................. 682

Vendor name: CYSEC................................................................................................................................. 682

CYSEC AV ( 1.x ) : ................................................................................................................................... 682

Vendor name: Carbon Black, Inc. .............................................................................................................. 682

Carbon Black Defense Sensor ( 2.x ) : ................................................................................................... 682

Carbon Black Defense Sensor ( 3.x ) : ................................................................................................... 683

Carbon Black Response ( 6.x ) : ............................................................................................................. 683

Vendor name: Check Point Software Technologies .................................................................................. 683

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 683

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 683

Page 78: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Extreme Security ( 12.x ) : .................................................................................................. 683

ZoneAlarm Extreme Security ( 13.x ) : .................................................................................................. 684

ZoneAlarm Extreme Security ( 10.x ) : .................................................................................................. 684

ZoneAlarm Extreme Security ( 11.x ) : .................................................................................................. 684

ZoneAlarm Extreme Security ( 14.x ) : .................................................................................................. 684

ZoneAlarm Extreme Security ( 15.x ) : .................................................................................................. 684

ZoneAlarm Free Antivirus + Firewall ( 13.x ) : ....................................................................................... 684

ZoneAlarm Free Antivirus + Firewall ( 14.x ) : ....................................................................................... 685

ZoneAlarm Free Antivirus + Firewall ( 12.x ) : ....................................................................................... 685

ZoneAlarm Internet Security Suite ( 12.x ) : .......................................................................................... 685

ZoneAlarm Internet Security Suite ( 11.x ) : .......................................................................................... 685

ZoneAlarm Internet Security Suite ( 10.x ) : .......................................................................................... 685

ZoneAlarm Internet Security Suite ( 13.x ) : .......................................................................................... 686

ZoneAlarm Internet Security Suite ( 14.x ) : .......................................................................................... 686

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) : ....................................................................................... 686

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) : ....................................................................................... 686

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) : ....................................................................................... 686

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) : ....................................................................................... 686

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) : ......................................................................................... 687

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) : ......................................................................................... 687

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) : ......................................................................................... 687

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) : ......................................................................................... 687

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) : ......................................................................................... 687

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) : ....................................................................................... 688

ZoneAlarm Security Suite ( 7.x ) : .......................................................................................................... 688

Vendor name: Cisco Systems, Inc. ............................................................................................................ 688

Cisco Advanced Malware Protection for Endpoints ( 5.x ) : ................................................................. 688

Cisco Advanced Malware Protection for Endpoints ( 6.x ) : ................................................................. 688

Vendor name: ClamWin Pty Ltd ................................................................................................................ 688

ClamWin Free Antivirus ( 0.x ) :............................................................................................................. 688

Vendor name: Clearsight Technologies Ltd. ............................................................................................. 689

Clearsight Antivirus ( 4.x ) : ................................................................................................................... 689

Page 79: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Coranti, Inc. ....................................................................................................................... 689

Coranti ( 1.x ) : ....................................................................................................................................... 689

Vendor name: Crawler Group ................................................................................................................... 689

Spyware Terminator ( 3.x ) : .................................................................................................................. 689

Vendor name: CreaSoftware .................................................................................................................... 689

CS Anti-Virus ( 0.x ) : .............................................................................................................................. 689

Vendor name: CrowdStrike, Inc. ............................................................................................................... 690

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 690

CrowdStrike Falcon ( 2.x ) : ................................................................................................................... 690

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 690

Vendor name: CurioLab S.M.B.A............................................................................................................... 690

Exterminate It! ( 2.x ) : .......................................................................................................................... 690

Vendor name: CyberByte SRL ................................................................................................................... 690

CyberByte Antivirus ( 1.x ) : ................................................................................................................... 690

Vendor name: Cybereason ....................................................................................................................... 691

Cybereason ActiveProbe ( 1.x ) : ........................................................................................................... 691

Vendor name: Cylance Inc. ....................................................................................................................... 691

Advanced Threat Prevention ( 2.x ) : .................................................................................................... 691

CylancePROTECT ( 1.x ) : ....................................................................................................................... 691

CylancePROTECT ( 2.x ) : ....................................................................................................................... 691

Vendor name: DIY Software Inc ................................................................................................................ 692

DIY Virus Repair ( 1.x ) : ......................................................................................................................... 692

Vendor name: DWS Technology ............................................................................................................... 692

DWS AntiVirus ( 1.x ) : ........................................................................................................................... 692

Vendor name: Datalink Industrial Corporation ........................................................................................ 692

ProDot Antivirus ( 1.x ) : ........................................................................................................................ 692

ProDot Maximum Security ( 1.x ) : ........................................................................................................ 692

Vendor name: Defender Pro ..................................................................................................................... 693

Defender Pro ( 17.x ) : ........................................................................................................................... 693

Defender Pro 15-in-1 ( 15.x ) :............................................................................................................... 693

Vendor name: Digital Guardian ................................................................................................................ 693

Digital Guardian Agent ( 7.x ) : .............................................................................................................. 693

Page 80: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Doctor Web, Ltd. ............................................................................................................... 693

Dr.Web Anti-virus for Windows ( 9.x ) : ................................................................................................ 693

Dr.Web Anti-virus for Windows ( 7.x ) : ................................................................................................ 693

Dr.Web Anti-virus for Windows ( 8.x ) : ................................................................................................ 694

Dr.Web KATANA ( 11.x ) : ...................................................................................................................... 694

Dr.Web Security Space ( 9.x ) : .............................................................................................................. 694

Dr.Web Security Space ( 10.x ) : ............................................................................................................ 694

Dr.Web Security Space ( 11.x ) : ............................................................................................................ 694

Dr.Web Security Space ( 7.x ) : .............................................................................................................. 695

Dr.Web Security Space ( 8.x ) : .............................................................................................................. 695

Dr.Web Security Space ( 12.x ) : ............................................................................................................ 695

Vendor name: Dynamikode Software Ltd. ................................................................................................ 695

Dynamikode USB Security Suite ( 1.x ) : ................................................................................................ 695

Vendor name: EAV Software .................................................................................................................... 695

Trojan Guarder Gold ( 8.x ) : ................................................................................................................. 695

Vendor name: EGSoftWeb ........................................................................................................................ 696

EG Anti Virus ( 0.x ) : ............................................................................................................................. 696

Vendor name: EMCO Software ................................................................................................................. 696

EMCO Malware Destroyer ( 7.x ) : ........................................................................................................ 696

Vendor name: ESET ................................................................................................................................... 696

ESET Endpoint Antivirus ( 5.x ) : ............................................................................................................ 696

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 696

ESET Endpoint Antivirus ( 7.x ) : ............................................................................................................ 696

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 697

ESET Endpoint Security ( 5.x ) : ............................................................................................................. 697

ESET Endpoint Security ( 7.x ) : ............................................................................................................. 697

ESET File Security for Microsoft Windows Server ( 4.x ) : ..................................................................... 697

ESET File Security for Microsoft Windows Server ( 6.x ) : ..................................................................... 697

ESET Internet Security ( 10.x ) : ............................................................................................................. 698

ESET Internet Security ( 11.x ) : ............................................................................................................. 698

ESET Mail Security for Microsoft Exchange Server ( 4.x ) : ................................................................... 698

ESET Mail Security for Microsoft Exchange Server ( 6.x ) : ................................................................... 698

Page 81: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET NOD32 Antivirus ( 9.x ) : ............................................................................................................... 698

ESET NOD32 Antivirus ( 5.x ) : ............................................................................................................... 698

ESET NOD32 Antivirus ( 6.x ) : ............................................................................................................... 699

ESET NOD32 Antivirus ( 7.x ) : ............................................................................................................... 699

ESET NOD32 Antivirus ( 8.x ) : ............................................................................................................... 699

ESET NOD32 Antivirus ( 10.x ) : ............................................................................................................. 699

ESET NOD32 Antivirus ( 9.x ) : ............................................................................................................... 699

ESET NOD32 Antivirus ( 11.x ) : ............................................................................................................. 700

ESET NOD32 Antivirus ( 12.x ) : ............................................................................................................. 700

ESET Smart Security ( 7.x ) : .................................................................................................................. 700

ESET Smart Security ( 5.x ) : .................................................................................................................. 700

ESET Smart Security ( 6.x ) : .................................................................................................................. 700

ESET Smart Security ( 8.x ) : .................................................................................................................. 700

ESET Smart Security ( 9.x ) : .................................................................................................................. 701

ESET Smart Security ( 10.x ) : ................................................................................................................ 701

ESET Smart Security ( 11.x ) : ................................................................................................................ 701

Vendor name: ESTsoft Corp. ..................................................................................................................... 701

ALYac Enterprise ( 2.x ) : ....................................................................................................................... 701

ALYac Enterprise ( 3.x ) : ....................................................................................................................... 701

Vendor name: EarthLink, Inc. .................................................................................................................... 702

EarthLink Protection Control Center ( 14.x ) : ....................................................................................... 702

EarthLink Protection Control Center ( 10.x ) : ....................................................................................... 702

Vendor name: EgoSecure .......................................................................................................................... 702

EgoSecure Endpoint Agent ( 10.x ) : ...................................................................................................... 702

Vendor name: Elex do Brasil Participaes Ltda .......................................................................................... 702

YAC ( 3.x ) : ............................................................................................................................................ 702

YAC ( 4.x ) : ............................................................................................................................................ 702

Vendor name: Emsisoft Ltd ....................................................................................................................... 703

Emsisoft Anti-Malware ( 10.x ) : ............................................................................................................ 703

Emsisoft Anti-Malware ( 5.x ) : .............................................................................................................. 703

Emsisoft Anti-Malware ( 11.x ) : ............................................................................................................ 703

Emsisoft Anti-Malware ( 12.x ) : ............................................................................................................ 703

Page 82: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Emsisoft Anti-Malware ( 2017.x ) : ........................................................................................................ 703

Emsisoft Anti-Malware ( 2018.x ) : ........................................................................................................ 704

Emsisoft Internet Security ( 11.x ) : ....................................................................................................... 704

Emsisoft Internet Security ( 12.x ) : ....................................................................................................... 704

Emsisoft Internet Security ( 2017.x ) : ................................................................................................... 704

Emsisoft Internet Security ( 10.x ) : ....................................................................................................... 704

Emsisoft Mamutu ( 3.x ) : ...................................................................................................................... 704

Online Armor ( 7.x ) : ............................................................................................................................. 705

Online Armor ( 5.x ) : ............................................................................................................................. 705

Online Armor ( 6.x ) : ............................................................................................................................. 705

Vendor name: Enigma Software Group USA, LLC. .................................................................................... 705

SpyHunter ( 4.x ) : ................................................................................................................................. 705

Vendor name: Essentware S.A. ................................................................................................................. 705

PCKeeper Antivirus ( 1.x ) : .................................................................................................................... 705

Vendor name: Evonsoft ............................................................................................................................ 706

Advanced System Restore ( 2.x ) : ......................................................................................................... 706

Vendor name: F-Secure Corporation ........................................................................................................ 706

F-Secure Anti-Virus ( 15.x ) : .................................................................................................................. 706

F-Secure Anti-Virus ( 16.x ) : .................................................................................................................. 706

F-Secure Anti-Virus ( 17.x ) : .................................................................................................................. 706

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 706

F-Secure Anti-Virus for Workstations ( 9.x ) : ....................................................................................... 707

F-Secure Anti-Virus for Workstations ( 10.x ) : ..................................................................................... 707

F-Secure Anti-Virus for Workstations ( 11.x ) : ..................................................................................... 707

F-Secure Client Security ( 9.x ) : ............................................................................................................ 707

F-Secure Client Security ( 10.x ) : .......................................................................................................... 707

F-Secure Client Security ( 11.x ) : .......................................................................................................... 708

F-Secure Client Security ( 12.x ) : .......................................................................................................... 708

F-Secure Client Security ( 13.x ) : .......................................................................................................... 708

F-Secure Client Security Premium ( 11.x ) : ........................................................................................... 708

F-Secure Client Security Premium ( 9.x ) : ............................................................................................. 708

F-Secure Client Security Premium ( 10.x ) : ........................................................................................... 708

Page 83: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Client Security Premium ( 12.x ) : ........................................................................................... 709

F-Secure Client Security Premium ( 13.x ) : ........................................................................................... 709

F-Secure Computer Protection ( 1.x ) : ................................................................................................. 709

F-Secure Computer Protection ( 17.x ) : ............................................................................................... 709

F-Secure Computer Protection ( 18.x ) : ............................................................................................... 709

F-Secure Internet Security ( 14.x ) :....................................................................................................... 710

F-Secure Internet Security ( 0.x ) :......................................................................................................... 710

F-Secure Internet Security ( 17.x ) :....................................................................................................... 710

F-Secure PSB Workstation Security ( 14.x ) : ......................................................................................... 710

F-Secure PSB Workstation Security ( 1.x ) : ........................................................................................... 710

F-Secure PSB Workstation Security ( 10.x ) : ......................................................................................... 710

F-Secure PSB Workstation Security ( 12.x ) : ......................................................................................... 711

F-Secure SAFE ( 1.x ) : ............................................................................................................................ 711

F-Secure SAFE ( 16.x ) : .......................................................................................................................... 711

F-Secure SAFE ( 17.x ) : .......................................................................................................................... 711

WISO Internet Security ( 1.x ) :.............................................................................................................. 711

WISO Internet Security ( 2.x ) :.............................................................................................................. 712

Vendor name: FRISK Software International ............................................................................................ 712

F-PROT Antivirus for Windows ( 6.x ) : .................................................................................................. 712

Vendor name: Faronics Corporation......................................................................................................... 712

Faronics Anti-Virus ( 4.x ) : .................................................................................................................... 712

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :.............................................................................. 712

Vendor name: Filseclab Corporation ........................................................................................................ 712

Twister Antivirus ( 8.x ) : ....................................................................................................................... 712

Twister Antivirus ( 7.x ) : ....................................................................................................................... 713

Vendor name: FireEye, Inc. ....................................................................................................................... 713

FireEye Endpoint Agent ( 26.x ) : ........................................................................................................... 713

FireEye Endpoint Agent ( 26.x ) : ........................................................................................................... 713

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 713

Vendor name: Fortinet Inc. ....................................................................................................................... 713

FortiClient ( 5.x ) : .................................................................................................................................. 713

FortiClient ( 3.x ) : .................................................................................................................................. 714

Page 84: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

FortiClient ( 4.x ) : .................................................................................................................................. 714

FortiClient ( 5.x ) : .................................................................................................................................. 714

FortiClient ( 6.x ) : .................................................................................................................................. 714

FortiClient ( 6.x ) : .................................................................................................................................. 714

Vendor name: Francesco Bucci ................................................................................................................. 715

Malware Eraser ( 1.x ) : ......................................................................................................................... 715

Vendor name: G Data Software AG .......................................................................................................... 715

G Data AntiVirenKit Client ( 11.x ) : ....................................................................................................... 715

G Data AntiVirus ( 24.x ) : ...................................................................................................................... 715

G Data AntiVirus ( 22.x ) : ...................................................................................................................... 715

G Data AntiVirus ( 23.x ) : ...................................................................................................................... 715

G Data AntiVirus ( 25.x ) : ...................................................................................................................... 716

G Data InternetSecurity ( 24.x ) : .......................................................................................................... 716

G Data InternetSecurity ( 23.x ) : .......................................................................................................... 716

G Data InternetSecurity ( 25.x ) : .......................................................................................................... 716

G Data InternetSecurity ( 1.x ) : ............................................................................................................ 716

G Data InternetSecurity ( 3.x ) : ............................................................................................................ 716

G Data InternetSecurity ( 21.x ) : .......................................................................................................... 717

G Data InternetSecurity ( 22.x ) : .......................................................................................................... 717

G Data NotebookSecurity ( 22.x ) : ....................................................................................................... 717

G Data NotebookSecurity ( 21.x ) : ....................................................................................................... 717

G Data Security Client ( 13.x ) : ............................................................................................................. 717

G Data Security Client ( 14.x ) : ............................................................................................................. 718

G Data TotalCare ( 22.x ) : ..................................................................................................................... 718

G Data TotalProtection ( 24.x ) : ........................................................................................................... 718

G Data TotalProtection ( 23.x ) : ........................................................................................................... 718

G Data TotalProtection ( 25.x ) : ........................................................................................................... 718

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 718

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 719

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 719

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 719

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 719

Page 85: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: GEN-X Technologies .......................................................................................................... 719

Gen-X Total Security ( 1.x ) : .................................................................................................................. 719

Gen-X Total Security ( 9.x ) : .................................................................................................................. 720

Vendor name: GFI Software Ltd. ............................................................................................................... 720

GFI Cloud - Antivirus ( 6.x ) : .................................................................................................................. 720

GFI Cloud - Antivirus ( 5.x ) : .................................................................................................................. 720

GFI Cloud Agent ( 5.x ) :......................................................................................................................... 720

VIPRE Antivirus ( 6.x ) : .......................................................................................................................... 720

VIPRE Business ( 5.x ) : .......................................................................................................................... 721

VIPRE Business ( 7.x ) : .......................................................................................................................... 721

VIPRE Business Agent ( 6.x ) : ................................................................................................................ 721

VIPRE Business Premium Agent ( 5.x ) : ................................................................................................ 721

VIPRE Business Premium Agent ( 6.x ) : ................................................................................................ 721

VIPRE Internet Security ( 6.x ) : ............................................................................................................. 721

VIPRE Managed Antivirus ( 6.x ) : .......................................................................................................... 722

VIPRE Managed Antivirus ( 5.x ) : .......................................................................................................... 722

Vendor name: Glarysoft Ltd ...................................................................................................................... 722

Malware Hunter ( 1.x ) : ........................................................................................................................ 722

Malware Hunter ( 1.x ) : ........................................................................................................................ 722

Vendor name: Greatis Software, LLC. ....................................................................................................... 722

UnHackMe ( 7.x ) : ................................................................................................................................. 722

Vendor name: GridinSoft LLC. ................................................................................................................... 723

GridinSoft Anti-Malware ( 3.x ) : ........................................................................................................... 723

GridinSoft Anti-Malware ( 4.x ) : ........................................................................................................... 723

Trojan Killer ( 2.x ) : ............................................................................................................................... 723

Vendor name: HDD Labs. Inc .................................................................................................................... 723

PJMagic Total Security ( 1.x ) : .............................................................................................................. 723

Vendor name: Hauri, Inc. .......................................................................................................................... 724

ViRobot 7.0 ( 6.x ) : ................................................................................................................................ 724

ViRobot 7.0 ( 7.x ) : ................................................................................................................................ 724

ViRobot Internet Security ( 6.x ) : .......................................................................................................... 724

ViRobot Internet Security ( 5.x ) : .......................................................................................................... 724

Page 86: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ViRobot Internet Security ( 2006.x ) :.................................................................................................... 724

Vendor name: IKARUS Security Software GmbH ...................................................................................... 725

IKARUS anti.virus ( 2.x ) : ....................................................................................................................... 725

Vendor name: INCA Internet Co., Ltd. ...................................................................................................... 725

TACHYON Endpoint Security ( 5.x ) : ..................................................................................................... 725

Vendor name: IObit .................................................................................................................................. 725

Advance Spyware Remover ( 2.x ) : ...................................................................................................... 725

Advanced SystemCare ( 0.x ) : ............................................................................................................... 725

Advanced SystemCare ( 5.x ) : ............................................................................................................... 725

Advanced SystemCare ( 6.x ) : ............................................................................................................... 726

IObit Malware Fighter ( 2.x ) : ............................................................................................................... 726

IObit Malware Fighter ( 1.x ) : ............................................................................................................... 726

IObit Malware Fighter ( 3.x ) : ............................................................................................................... 726

IObit Malware Fighter ( 4.x ) : ............................................................................................................... 726

IObit Malware Fighter ( 6.x ) : ............................................................................................................... 727

IObit Security 360 ( 1.x ) : ...................................................................................................................... 727

Vendor name: InCode Solutions ............................................................................................................... 727

RemoveIT Pro Enterprise ( 0.x ) : .......................................................................................................... 727

Vendor name: K7 Computing Pvt Ltd........................................................................................................ 727

K7 Anti-Virus Plus ( 14.x ) : .................................................................................................................... 727

K7 Anti-Virus Plus ( 11.x ) : .................................................................................................................... 727

K7 Anti-Virus Plus ( 12.x ) : .................................................................................................................... 728

K7 Anti-Virus Plus ( 13.x ) : .................................................................................................................... 728

K7 Anti-Virus Plus ( 16.x ) : .................................................................................................................... 728

K7 Anti-Virus Plus ( 15.x ) : .................................................................................................................... 728

K7 AntiVirus Premium ( 14.x ) : ............................................................................................................. 728

K7 AntiVirus Premium ( 13.x ) : ............................................................................................................. 728

K7 AntiVirus Premium ( 12.x ) : ............................................................................................................. 729

K7 AntiVirus Premium ( 11.x ) : ............................................................................................................. 729

K7 AntiVirus Premium ( 16.x ) : ............................................................................................................. 729

K7 AntiVirus Premium ( 15.x ) : ............................................................................................................. 729

K7 Endpoint Security ( 13.x ) : ............................................................................................................... 729

Page 87: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 Endpoint Security ( 14.x ) : ............................................................................................................... 730

K7 Total Security ( 14.x ) : ..................................................................................................................... 730

K7 Total Security ( 11.x ) : ..................................................................................................................... 730

K7 Total Security ( 12.x ) : ..................................................................................................................... 730

K7 Total Security ( 13.x ) : ..................................................................................................................... 730

K7 Total Security ( 16.x ) : ..................................................................................................................... 730

K7 Total Security ( 15.x ) : ..................................................................................................................... 731

K7 Ultimate Security ( 14.x ) :................................................................................................................ 731

K7 Ultimate Security ( 13.x ) :................................................................................................................ 731

K7 Ultimate Security ( 12.x ) :................................................................................................................ 731

K7 Ultimate Security ( 11.x ) :................................................................................................................ 731

K7 Ultimate Security ( 15.x ) :................................................................................................................ 732

K7 Virus Security ZERO ( 12.x ) : ............................................................................................................ 732

K7 Virus Security ZERO ( 14.x ) : ............................................................................................................ 732

K7 Virus Security ZERO ( 15.x ) : ............................................................................................................ 732

K7VirusSecurity Plus ( 11.x ) : ................................................................................................................ 732

Vendor name: Kapha Anti-Malware, Inc. .................................................................................................. 733

Kapha Anti-Malware ( 2.x ) : ................................................................................................................. 733

Vendor name: Kardo Kristal ...................................................................................................................... 733

Crystal Security ( 3.x ) : .......................................................................................................................... 733

Vendor name: Kaspersky Lab .................................................................................................................... 733

Ferrari Security Scan ( 15.x ) : ............................................................................................................... 733

Kaspersky Anti-Virus ( 15.x ) : ............................................................................................................... 733

Kaspersky Anti-Virus ( 2013.x ) : ........................................................................................................... 733

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 734

Kaspersky Anti-Virus ( 16.x ) : ............................................................................................................... 734

Kaspersky Anti-Virus ( 17.x ) : ............................................................................................................... 734

Kaspersky Anti-Virus ( 18.x ) : ............................................................................................................... 734

Kaspersky Anti-Virus ( 14.x ) : ............................................................................................................... 734

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 735

Kaspersky Endpoint Security ( 8.x ) : ..................................................................................................... 735

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 735

Page 88: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Endpoint Security ( 11.x ) : ................................................................................................... 735

Kaspersky Free ( 18.x ) : ........................................................................................................................ 735

Kaspersky Free ( 19.x ) : ........................................................................................................................ 735

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 736

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 736

Kaspersky Internet Security ( 17.x ) : .................................................................................................... 736

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 736

Kaspersky Internet Security ( 19.x ) : .................................................................................................... 736

Kaspersky Internet Security ( 8.x ) : ...................................................................................................... 737

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 737

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 737

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 737

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 737

Kaspersky Security Scan ( 12.x ) : .......................................................................................................... 737

Kaspersky Security for Virtualization ( 3.x ) : ........................................................................................ 738

Kaspersky Security for Windows Servers ( 8.x ) : .................................................................................. 738

Kaspersky Security for Windows Servers ( 10.x ) : ................................................................................ 738

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 738

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 738

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 739

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 739

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 739

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 739

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 739

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 739

Vendor name: Kenoxis .............................................................................................................................. 740

Kenoxis Antivirus Pro ( 2.x ) : ................................................................................................................ 740

Vendor name: Kephyr ............................................................................................................................... 740

Bazooka Scanner ( 1.x ) : ....................................................................................................................... 740

FreeFixer ( 1.x ) : .................................................................................................................................... 740

Vendor name: Kingsoft Corporation ......................................................................................................... 740

Kingsoft Antivirus ( 9.x ) : ...................................................................................................................... 740

Page 89: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kingsoft Antivirus ( 9.x ) : ...................................................................................................................... 741

Kingsoft Antivirus ( 2015.x ) : ................................................................................................................ 741

Kingsoft Internet Security ( 9.x ) : ......................................................................................................... 741

Vendor name: Komal Technologies. ......................................................................................................... 741

Komal Antivirus ( 2.x ) : ......................................................................................................................... 741

Vendor name: Kromtech ........................................................................................................................... 741

PCKeeper ( 2.x ) : ................................................................................................................................... 741

Vendor name: LANDESK Software, Inc. .................................................................................................... 742

LANDesk Antivirus ( 9.x ) : ..................................................................................................................... 742

LANDesk Antivirus ( 8.x ) : ..................................................................................................................... 742

LANDesk Endpoint Security ( 9.x ) : ....................................................................................................... 742

Vendor name: Lavasoft ............................................................................................................................. 742

Ad-Aware ( 8.x ) :................................................................................................................................... 742

Ad-Aware 2008 ( 7.x ) : .......................................................................................................................... 742

Ad-Aware Total Security ( 21.x ) : ......................................................................................................... 743

Ad-Aware Total Security ( 11.x ) : ......................................................................................................... 743

Ad-Aware Total Security ( 7.x ) : ........................................................................................................... 743

Ad-Aware Total Security ( 8.x ) : ........................................................................................................... 743

Ad-Aware Total Security ( 9.x ) : ........................................................................................................... 743

Ad-Aware Total Security ( 10.x ) : ......................................................................................................... 743

Vendor name: Loaris, Inc. ......................................................................................................................... 744

Loaris Trojan Remover ( 1.x ) : .............................................................................................................. 744

Vendor name: LogicNow, Inc .................................................................................................................... 744

Managed Antivirus ( 5.x ) : .................................................................................................................... 744

Managed Antivirus ( 20.x ) : .................................................................................................................. 744

Managed Antivirus ( 33.x ) : .................................................................................................................. 744

Managed Antivirus ( 5.x ) : .................................................................................................................... 744

Managed Antivirus ( 38.x ) : .................................................................................................................. 745

Vendor name: Lumension Security, Inc. ................................................................................................... 745

HEAT Endpoint Management and Security Suite Agent ( 8.x ) : ........................................................... 745

Vendor name: MINUSOFT INDIA PRIVATE LIMITED.................................................................................. 745

Minusoft Kido ( 2.x ) : ............................................................................................................................ 745

Page 90: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Minusoft Kido ( 2.x ) : ............................................................................................................................ 745

Vendor name: MSecure Data Labs ........................................................................................................... 746

MSecure DenyWall Total Security 360 ( 10.x ) : .................................................................................... 746

MalwareSecure ( 9.x ) : ......................................................................................................................... 746

Vendor name: Malwarebytes Corporation ............................................................................................... 746

Malwarebytes Anti-Malware ( 2.1.x ) : ................................................................................................. 746

Malwarebytes Anti-Malware ( 2.2.x ) : ................................................................................................. 746

Malwarebytes Anti-Malware ( 2.0.x ) : ................................................................................................. 746

Malwarebytes Anti-Malware ( 1.8.x ) : ................................................................................................. 747

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 747

Malwarebytes Anti-Malware ( 2.2.x ) : ................................................................................................. 747

Malwarebytes Anti-Malware Premium ( 1.0.x ) : .................................................................................. 747

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 747

Malwarebytes Anti-Malware Premium ( 1.8.x ) : .................................................................................. 747

Malwarebytes Anti-Malware Premium ( 2.0.x ) : .................................................................................. 748

Malwarebytes Anti-Malware Premium ( 2.2.x ) : .................................................................................. 748

Malwarebytes Anti-Malware Premium ( 3.1.x ) : .................................................................................. 748

Malwarebytes Anti-Malware for Business ( 1.8.x ) : ............................................................................. 748

Malwarebytes Endpoint Agent ( 1.x ) : ................................................................................................. 748

Vendor name: Max Secure Software ........................................................................................................ 749

Max Internet Securіty ( 19.x ) : ............................................................................................................. 749

Max Secure Anti Virus ( 19.x ) : ............................................................................................................. 749

Max Secure Anti Virus Enterprise Edition ( 19.x ) : ............................................................................... 749

Max Secure Anti Virus Plus ( 19.x ) : ..................................................................................................... 749

Max Secure Total Security ( 19.x ) : ....................................................................................................... 749

Max Spyware Detector ( 19.x ) : ............................................................................................................ 750

Vendor name: Maya Software Technologies ............................................................................................ 750

PremiumAV Antivirus ( 1.x ) : ................................................................................................................ 750

PremiumIS Internet Security ( 2.x ) : ..................................................................................................... 750

Vendor name: McAfee, Inc. ...................................................................................................................... 750

MOVE AV Client ( 4.x ) : ......................................................................................................................... 750

McAfee All Access ( 12.x ) : ................................................................................................................... 750

Page 91: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee All Access ( 16.x ) : ................................................................................................................... 751

McAfee All Access ( 17.x ) : ................................................................................................................... 751

McAfee All Access ( 20.x ) : ................................................................................................................... 751

McAfee All Access ( 21.x ) : ................................................................................................................... 751

McAfee AntiVirus ( 8.x ) : ...................................................................................................................... 751

McAfee AntiVirus ( 14.x ) : .................................................................................................................... 751

McAfee AntiVirus Plus ( 12.x ) : ............................................................................................................. 752

McAfee AntiVirus Plus ( 16.x ) : ............................................................................................................. 752

McAfee AntiVirus Plus ( 17.x ) : ............................................................................................................. 752

McAfee AntiVirus Plus ( 18.x ) : ............................................................................................................. 752

McAfee AntiVirus Plus ( 15.x ) : ............................................................................................................. 752

McAfee AntiVirus Plus ( 10.x ) : ............................................................................................................. 753

McAfee AntiVirus Plus ( 11.x ) : ............................................................................................................. 753

McAfee AntiVirus Plus ( 13.x ) : ............................................................................................................. 753

McAfee AntiVirus Plus ( 14.x ) : ............................................................................................................. 753

McAfee AntiVirus Plus ( 19.x ) : ............................................................................................................. 753

McAfee AntiVirus Plus ( 21.x ) : ............................................................................................................. 753

McAfee AntiVirus Plus ( 22.x ) : ............................................................................................................. 754

McAfee CloudAV ( 100.x ) : ................................................................................................................... 754

McAfee Endpoint Security ( 10.x ) : ...................................................................................................... 754

McAfee Internet Security ( 16.x ) : ........................................................................................................ 754

McAfee Internet Security ( 14.x ) : ........................................................................................................ 754

McAfee LiveSafe – Internet Security ( 13.x ) : ....................................................................................... 755

McAfee LiveSafe – Internet Security ( 14.x ) : ....................................................................................... 755

McAfee LiveSafe – Internet Security ( 15.x ) : ....................................................................................... 755

McAfee LiveSafe – Internet Security ( 16.x ) : ....................................................................................... 755

McAfee LiveSafe – Internet Security ( 17.x ) : ....................................................................................... 755

McAfee Security-as-a-Service ( 6.x ) : ................................................................................................... 755

McAfee Total Protection ( 12.x ) : ......................................................................................................... 756

McAfee Total Protection ( 16.x ) : ......................................................................................................... 756

McAfee Total Protection ( 17.x ) : ......................................................................................................... 756

McAfee Total Protection ( 18.x ) : ......................................................................................................... 756

Page 92: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Total Protection ( 19.x ) : ......................................................................................................... 756

McAfee Total Protection ( 20.x ) : ......................................................................................................... 757

McAfee Total Protection ( 21.x ) : ......................................................................................................... 757

McAfee Total Protection ( 22.x ) : ......................................................................................................... 757

McAfee VirusScan Enterprise ( 8.x ) : .................................................................................................... 757

Vendor name: Mega HighTech S.L. ........................................................................................................... 757

Cerber AntiVirus ( 0.x ) : ........................................................................................................................ 757

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 758

eScan Anti-Virus ( 14.x ) : ...................................................................................................................... 758

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) : ...................................................................................... 758

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) : .................................................................................... 758

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) : .................................................................................... 758

eScan Corporate Edition ( 1.x ) : ........................................................................................................... 758

eScan Corporate Edition ( 11.x ) : ......................................................................................................... 759

eScan Corporate Edition ( 14.x ) : ......................................................................................................... 759

eScan Corporate for Microsoft SBS Standard ( 1.x ) : ........................................................................... 759

eScan Corporate for Microsoft SBS Standard ( 11.x ) : ......................................................................... 759

eScan Internet Security ( 14.x ) : ........................................................................................................... 759

eScan Internet Security Suite for Business ( 1.x ) :................................................................................ 759

eScan Internet Security Suite for Business ( 14.x ) :.............................................................................. 760

eScan Internet Security Suite for SMB ( 1.x ) : ...................................................................................... 760

eScan Internet Security Suite for SMB ( 14.x ) : .................................................................................... 760

eScan Total Security ( 1.x ) : .................................................................................................................. 760

eScan Total Security ( 14.x ) : ................................................................................................................ 760

Vendor name: Microminder ..................................................................................................................... 761

Microminder Sentinel Antivirus ( 5.x ) : ................................................................................................ 761

Microminder Sentinel Antivirus ( 6.x ) : ................................................................................................ 761

Vendor name: Microsoft Corporation ...................................................................................................... 761

Microsoft Forefront Client Security ( 1.x ) : .......................................................................................... 761

Microsoft Forefront Endpoint Protection ( 0.x ) : ................................................................................. 761

Microsoft Forefront Endpoint Protection ( 4.x ) : ................................................................................. 761

Microsoft Intune Endpoint Protection ( 4.x ) : ...................................................................................... 762

Page 93: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Microsoft Security Essentials ( 4.x ) : .................................................................................................... 762

Microsoft Security Essentials ( 1.x ) : .................................................................................................... 762

Microsoft Security Essentials ( 2.x ) : .................................................................................................... 762

System Center Endpoint Protection ( 4.x ) : .......................................................................................... 762

Windows Defender ( 6.x ) : ................................................................................................................... 762

Windows Defender ( 4.x ) : ................................................................................................................... 763

Vendor name: Morphisec Ltd. .................................................................................................................. 763

Morphisec Endpoint Threat Prevention ( 1.x ) : .................................................................................... 763

Vendor name: Mysecuritywin ................................................................................................................... 763

Xvirus Personal Guard ( 4.x ) : ............................................................................................................... 763

Xvirus Personal Guard ( 6.x ) : ............................................................................................................... 763

Vendor name: N-able Technologies Inc .................................................................................................... 764

Security Manager AV Defender ( 5.x ) :................................................................................................. 764

Security Manager AV Defender ( 6.x ) :................................................................................................. 764

Vendor name: NANO Security .................................................................................................................. 764

NANO AntiVirus ( 0.x ) : ......................................................................................................................... 764

NANO AntiVirus ( 1.x ) : ......................................................................................................................... 764

Vendor name: NETGATE Technologies s.r.o. ............................................................................................ 764

NETGATE AMITI Antivirus ( 16.x ) :........................................................................................................ 764

NETGATE Internet Security ( 5.x ) : ....................................................................................................... 765

NETGATE Spy Emergency ( 11.x ) : ........................................................................................................ 765

NETGATE Spy Emergency ( 10.x ) : ........................................................................................................ 765

Vendor name: NIFTY Corporation ............................................................................................................. 765

常時安全セキュリティ 24 ( 7.x ) : ...................................................................................................... 765

Vendor name: Nerdy Nynjas ..................................................................................................................... 765

Nynja Clean - Antivirus ( 4.x ) : .............................................................................................................. 765

Vendor name: Netpia.com, Inc. ................................................................................................................ 766

PC-Clean ( 1.x ) : .................................................................................................................................... 766

Vendor name: New Technology Wave Inc. ............................................................................................... 766

Virus Chaser ( 5.x ) : .............................................................................................................................. 766

Virus Chaser ( 8.x ) : .............................................................................................................................. 766

Page 94: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: NictaTech Software ........................................................................................................... 766

Digital Patrol ( 5.x ) : .............................................................................................................................. 766

Vendor name: NinjaRMM LLC ................................................................................................................... 767

VipreAV ( 7.x ) : ..................................................................................................................................... 767

Vendor name: Noralabs ............................................................................................................................ 767

Norascan ( 3.x ) : ................................................................................................................................... 767

Vendor name: Norman AS ........................................................................................................................ 767

Norman EndPoint Protection ( 11.x ) : .................................................................................................. 767

Norman Security Suite ( 10.x ) : ............................................................................................................ 767

Norman Security Suite ( 9.x ) : .............................................................................................................. 767

Norman Security Suite ( 11.x ) : ............................................................................................................ 768

Vendor name: OPSWAT, Inc. .................................................................................................................... 768

Metadefender ( 3.x ) : ........................................................................................................................... 768

Metascan ( 3.x ) : ................................................................................................................................... 768

Vendor name: OSHI LIMITED .................................................................................................................... 768

OSHI Defender ( 1.x ) :........................................................................................................................... 768

Vendor name: Old McDonald's Farm ........................................................................................................ 769

Autorun Eater ( 2.x ) : ............................................................................................................................ 769

Vendor name: Orbasoft ApS. .................................................................................................................... 769

Adware Remover ( 5.x ) : ....................................................................................................................... 769

Vendor name: PC Cleaners Inc. ................................................................................................................. 769

Anti-Malware Pro ( 10.x ) : .................................................................................................................... 769

Anti-Malware Pro ( 1.x ) : ...................................................................................................................... 769

PC Antivirus Pro ( 12.x ) : ....................................................................................................................... 769

PC Cleaner Pro ( 10.x ) : ......................................................................................................................... 770

PC Cleaner Pro ( 14.x ) : ......................................................................................................................... 770

Vendor name: PC Security Shield .............................................................................................................. 770

Security Shield ( 16.x ) : ......................................................................................................................... 770

The Shield Deluxe ( 16.x ) : .................................................................................................................... 770

The Shield Deluxe ( 13.x ) : .................................................................................................................... 770

The Shield Deluxe ( 14.x ) : .................................................................................................................... 771

The Shield Deluxe ( 15.x ) : .................................................................................................................... 771

Page 95: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: PC Tools Software ............................................................................................................. 771

PC Tools AntiVirus Free ( 8.x ) : ............................................................................................................. 771

PC Tools AntiVirus Free ( 2.x ) : ............................................................................................................. 771

PC Tools AntiVirus Free ( 3.x ) : ............................................................................................................. 771

PC Tools AntiVirus Free ( 4.x ) : ............................................................................................................. 772

PC Tools AntiVirus Free ( 5.x ) : ............................................................................................................. 772

PC Tools AntiVirus Free ( 6.x ) : ............................................................................................................. 772

PC Tools AntiVirus Free ( 7.x ) : ............................................................................................................. 772

PC Tools AntiVirus Free ( 9.x ) : ............................................................................................................. 772

PC Tools Internet Security ( 9.x ) : ......................................................................................................... 772

PC Tools Internet Security ( 8.x ) : ......................................................................................................... 773

PC Tools Spyware Doctor ( 8.x ) : .......................................................................................................... 773

PC Tools Spyware Doctor with AntiVirus ( 9.x ) : .................................................................................. 773

PC Tools Spyware Doctor with AntiVirus ( 3.x ) : .................................................................................. 773

PC Tools Spyware Doctor with AntiVirus ( 4.x ) : .................................................................................. 773

PC Tools Spyware Doctor with AntiVirus ( 5.x ) : .................................................................................. 774

PC Tools Spyware Doctor with AntiVirus ( 6.x ) : .................................................................................. 774

PC Tools Spyware Doctor with AntiVirus ( 7.x ) : .................................................................................. 774

PC Tools Spyware Doctor with AntiVirus ( 8.x ) : .................................................................................. 774

ThreatFire ( 5.x ) : .................................................................................................................................. 774

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 775

Traps ( 3.x ) : .......................................................................................................................................... 775

Traps ( 4.x ) : .......................................................................................................................................... 775

Traps ( 5.x ) : .......................................................................................................................................... 775

Vendor name: Panda Security, S.L. ........................................................................................................... 775

Panda Adaptive Defense 360 ( 1.x ) : .................................................................................................... 775

Panda Adaptive Defense 360 ( 7.x ) : .................................................................................................... 775

Panda Adaptive Defense 360 ( 8.x ) : .................................................................................................... 776

Panda Antivirus Pro ( 1.x ) : ................................................................................................................... 776

Panda Antivirus Pro ( 15.x ) : ................................................................................................................. 776

Panda Antivirus Pro ( 16.x ) : ................................................................................................................. 776

Panda Antivirus Pro ( 17.x ) : ................................................................................................................. 776

Page 96: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Cloud Antivirus ( 2.x ) : ............................................................................................................... 776

Panda Cloud Antivirus ( 3.x ) : ............................................................................................................... 777

Panda Cloud Cleaner ( 1.x ) : ................................................................................................................. 777

Panda Cloud Office Protection ( 7.x ) : .................................................................................................. 777

Panda Dome ( 1.x ) : .............................................................................................................................. 777

Panda Dome ( 18.x ) : ............................................................................................................................ 777

Panda Endpoint Protection ( 1.x ) : ....................................................................................................... 778

Panda Endpoint Protection ( 5.x ) : ....................................................................................................... 778

Panda Endpoint Protection ( 6.x ) : ....................................................................................................... 778

Panda Endpoint Protection ( 7.x ) : ....................................................................................................... 778

Panda Free Antivirus ( 1.x ) : ................................................................................................................. 778

Panda Free Antivirus ( 15.x ) : ............................................................................................................... 778

Panda Free Antivirus ( 16.x ) : ............................................................................................................... 779

Panda Free Antivirus ( 17.x ) : ............................................................................................................... 779

Panda Free Antivirus ( 18.x ) : ............................................................................................................... 779

Panda Free Antivirus ( 0.x ) : ................................................................................................................. 779

Panda Global Protection ( 15.x ) : ......................................................................................................... 779

Panda Global Protection ( 16.x ) : ......................................................................................................... 780

Panda Global Protection ( 17.x ) : ......................................................................................................... 780

Panda Global Protection ( 5.x ) : ........................................................................................................... 780

Panda Global Protection ( 6.x ) : ........................................................................................................... 780

Panda Global Protection ( 7.x ) : ........................................................................................................... 780

Panda Gold Protection ( 17.x ) : ............................................................................................................ 780

Panda Internet Security ( 17.x ) : .......................................................................................................... 781

Panda Internet Security ( 16.x ) : .......................................................................................................... 781

Panda Internet Security ( 17.x ) : .......................................................................................................... 781

Panda Internet Security ( 15.x ) : .......................................................................................................... 781

Panda Internet Security ( 10.x ) : .......................................................................................................... 781

Panda Internet Security ( 11.x ) : .......................................................................................................... 782

Panda Internet Security ( 12.x ) : .......................................................................................................... 782

Panda Internet Security ( 13.x ) : .......................................................................................................... 782

Panda Internet Security ( 14.x ) : .......................................................................................................... 782

Page 97: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Internet Security ( 18.x ) : .......................................................................................................... 782

Panda Internet Security ( 19.x ) : .......................................................................................................... 782

Panda Internet Security for Netbooks ( 5.x ) : ...................................................................................... 783

Panda Internet Security for Netbooks ( 17.x ) : .................................................................................... 783

Panda Security for Desktops ( 4.x ) : ..................................................................................................... 783

Vendor name: ParetoLogic, Inc. ................................................................................................................ 783

XoftSpy AntiVirus Pro ( 9.x ) : ................................................................................................................ 783

Vendor name: Pika Software (Pty) Ltd. ..................................................................................................... 783

Pika Purger ( 2.x ) : ................................................................................................................................ 783

Vendor name: Pitiko ................................................................................................................................. 784

Fusion360 Anti Spyware ( 4.x ) : ............................................................................................................ 784

Vendor name: Proland Software .............................................................................................................. 784

Protector Plus ( 8.x ) : ............................................................................................................................ 784

Vendor name: Qihu 360 Software Co., Ltd. .............................................................................................. 784

360 Internet Security ( 4.x ) : ................................................................................................................ 784

360 Internet Security ( 5.x ) : ................................................................................................................ 784

360 Internet Security ( 6.x ) : ................................................................................................................ 785

360 Total Security ( 4.x ) : ..................................................................................................................... 785

360 Total Security ( 6.x ) : ..................................................................................................................... 785

360 Total Security ( 5.x ) : ..................................................................................................................... 785

360 Total Security ( 8.x ) : ..................................................................................................................... 785

360 Total Security ( 9.x ) : ..................................................................................................................... 785

360 天擎 ( 6.x ) :.................................................................................................................................... 786

360 安全卫士 ( 11.x ) :.......................................................................................................................... 786

360 杀毒 ( 5.x ) :.................................................................................................................................... 786

360 杀毒 ( 5.x ) :.................................................................................................................................... 786

360 杀毒 ( 1.x ) :.................................................................................................................................... 786

360 杀毒 ( 3.x ) :.................................................................................................................................... 787

Vendor name: Quick Guard Technologies ................................................................................................ 787

Quick Guard Total Security ( 1.x ) : ....................................................................................................... 787

Page 98: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 787

Quick Heal AntiVirus ( 8.x ) : ................................................................................................................. 787

Quick Heal AntiVirus ( 13.x ) : ............................................................................................................... 787

Quick Heal AntiVirus ( 14.x ) : ............................................................................................................... 787

Quick Heal AntiVirus ( 15.x ) : ............................................................................................................... 788

Quick Heal AntiVirus ( 16.x ) : ............................................................................................................... 788

Quick Heal AntiVirus ( 17.x ) : ............................................................................................................... 788

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 788

Quick Heal AntiVirus Server Edition ( 12.x ) : ........................................................................................ 788

Quick Heal AntiVirus Server Edition ( 13.x ) : ........................................................................................ 788

Quick Heal AntiVirus Server Edition ( 14.x ) : ........................................................................................ 789

Quick Heal AntiVirus Server Edition ( 15.x ) : ........................................................................................ 789

Quick Heal Endpoint Security ( 14.x ) : .................................................................................................. 789

Quick Heal Endpoint Security ( 15.x ) : .................................................................................................. 789

Quick Heal Internet Security ( 8.x ) : ..................................................................................................... 789

Quick Heal Internet Security ( 13.x ) : ................................................................................................... 790

Quick Heal Internet Security ( 14.x ) : ................................................................................................... 790

Quick Heal Internet Security ( 15.x ) : ................................................................................................... 790

Quick Heal Internet Security ( 16.x ) : ................................................................................................... 790

Quick Heal Internet Security ( 17.x ) : ................................................................................................... 790

Quick Heal Internet Security Essentials ( 15.x ) : .................................................................................. 790

Quick Heal Total Security ( 8.x ) : .......................................................................................................... 791

Quick Heal Total Security ( 13.x ) : ........................................................................................................ 791

Quick Heal Total Security ( 14.x ) : ........................................................................................................ 791

Quick Heal Total Security ( 15.x ) : ........................................................................................................ 791

Quick Heal Total Security ( 16.x ) : ........................................................................................................ 791

Quick Heal Total Security ( 17.x ) : ........................................................................................................ 792

Seqrite Endpoint Security ( 15.x ) :........................................................................................................ 792

Seqrite Endpoint Security ( 16.x ) :........................................................................................................ 792

Seqrite Endpoint Security ( 17.x ) :........................................................................................................ 792

Vendor name: REVE Systems .................................................................................................................... 792

REVE Antivirus ( 1.x ) : ........................................................................................................................... 792

Page 99: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Radialpoint Inc. ................................................................................................................. 793

Tech Tune-Up Security ( 16.x ) : ............................................................................................................ 793

Tech Tune-Up Security ( 8.x ) : .............................................................................................................. 793

Tech Tune-Up Security ( 5.x ) : .............................................................................................................. 793

Tech Tune-Up Security ( 6.x ) : .............................................................................................................. 793

Tech Tune-Up Security ( 7.x ) : .............................................................................................................. 793

Tech Tune-Up Security ( 9.x ) : .............................................................................................................. 794

Tech Tune-Up Security ( 15.x ) : ............................................................................................................ 794

Vendor name: Reason Software Company Inc. ........................................................................................ 794

Reason Core Security ( 1.x ) : ................................................................................................................ 794

Vendor name: Reza Restu , Inc ................................................................................................................. 794

RRAV AntiVirus Plus ( 2.x ) : .................................................................................................................. 794

Vendor name: Roboscan Inc ..................................................................................................................... 794

Roboscan Internet Security Free ( 2.x ) : ............................................................................................... 794

Roboscan Internet Security Pro ( 2.x ) : ................................................................................................ 795

Vendor name: Rogers ............................................................................................................................... 795

Rogers Online Protection Basic ( 16.x ) : ............................................................................................... 795

Rogers Online Protection Basic ( 19.x ) : ............................................................................................... 795

Rogers Online Protection Premium ( 16.x ) : ........................................................................................ 795

Rogers Online Protection Premium ( 19.x ) : ........................................................................................ 795

Vendor name: SGA SOLUTIONS ................................................................................................................ 796

VirusChaser ( 9.x ) : ............................................................................................................................... 796

Vendor name: SHADOWDEFENDER.COM ................................................................................................. 796

Shadow Defender ( 1.x ) : ...................................................................................................................... 796

Vendor name: SOURCENEXT CORPORATION............................................................................................ 796

ZERO スーパーセキュリティ ( 21.x ) : ............................................................................................... 796

ZERO スーパーセキュリティ ( 18.x ) : ............................................................................................... 796

ZERO スーパーセキュリティ ( 19.x ) : ............................................................................................... 796

ZERO スーパーセキュリティ ( 20.x ) : ............................................................................................... 797

Vendor name: SPAMfighter ApS ............................................................................................................... 797

Page 100: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

SPYWAREfighter ( 4.x ) : ........................................................................................................................ 797

VIRUSfighter ( 7.x ) : .............................................................................................................................. 797

Vendor name: SUPERAntiSpyware ........................................................................................................... 797

SUPERAntiSpyware ( 5.x ) :.................................................................................................................... 797

SUPERAntiSpyware ( 6.x ) :.................................................................................................................... 797

Vendor name: Scandium Security Inc. ...................................................................................................... 798

UnThreat AntiVirus ( 6.x ) :.................................................................................................................... 798

Vendor name: SecuraShield India Pvt. Ltd. ............................................................................................... 798

SecuraShield Total Security Cloud Premium ( 10.x ) : ........................................................................... 798

Vendor name: SecureAge Technology ...................................................................................................... 798

SecureAPlus ( 4.x ) : ............................................................................................................................... 798

SecureAPlus ( 3.x ) : ............................................................................................................................... 798

Vendor name: SecureHunter, LLC. ............................................................................................................ 799

Secure Hunter Anti-Malware Professional ( 1.x ) :................................................................................ 799

Vendor name: Security Software Limited ................................................................................................. 799

Preventon Antivirus ( 5.x ) : .................................................................................................................. 799

Vendor name: Security Stronghold ........................................................................................................... 799

Stronghold AntiMalware ( 1.x ) : ........................................................................................................... 799

Vendor name: SentinelOne ....................................................................................................................... 799

Sentinel Agent ( 1.x ) : ........................................................................................................................... 799

Sentinel Agent ( 2.x ) : ........................................................................................................................... 800

Sentinel Agent ( 0.x ) : ........................................................................................................................... 800

Vendor name: ShieldApps ......................................................................................................................... 800

Shield Antivirus ( 1.x ) : ......................................................................................................................... 800

Shield Antivirus ( 3.x ) : ......................................................................................................................... 800

Vendor name: Smadsoft ........................................................................................................................... 800

SmadAV ( 9.x ) : ..................................................................................................................................... 800

Vendor name: Smart Heal ......................................................................................................................... 801

Smart Heal Total Security ( 10.x ) : ........................................................................................................ 801

Vendor name: Sniper Corporation ............................................................................................................ 801

Sniper Antivirus ( 1.x ) : ......................................................................................................................... 801

Vendor name: SolarWinds Worldwide, LLC. ............................................................................................. 801

Page 101: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Managed Antivirus ( 6.x ) : .................................................................................................................... 801

Vendor name: Sophos Limited .................................................................................................................. 801

Sophos Cloud Endpoint ( 1.x ) : ............................................................................................................. 801

Sophos Cloud Endpoint ( 11.x ) : ........................................................................................................... 802

Sophos Cloud Endpoint ( 2.x ) : ............................................................................................................. 802

Sophos Endpoint Security and Control ( 9.x ) : ..................................................................................... 802

Sophos Endpoint Security and Control ( 10.x ) : ................................................................................... 802

Sophos Endpoint Security and Control ( 11.x ) : ................................................................................... 802

Sophos Endpoint Security and Control ( 1.x ) : ..................................................................................... 802

Sophos Home ( 1.x ) : ............................................................................................................................ 803

Vendor name: Sourcefire, Inc ................................................................................................................... 803

Immunet ( 3.x ) : .................................................................................................................................... 803

Vendor name: SparkTrust ......................................................................................................................... 803

SparkTrust AntiVirus ( 2.x ) : ................................................................................................................. 803

Vendor name: Sunrise Antivirus ............................................................................................................... 803

Sunrise Total Security ( 0.x ) : ................................................................................................................ 803

Vendor name: SurfRight B.V. .................................................................................................................... 804

HitmanPro ( 3.x ) : ................................................................................................................................. 804

HitmanPro.Alert ( 3.x ) : ........................................................................................................................ 804

Vendor name: Swiss security laboratory. ................................................................................................. 804

SWITZ Antivirus ( 1.x ) : ......................................................................................................................... 804

Vendor name: Symantec Corporation ...................................................................................................... 804

Norton 360 ( 21.x ) : .............................................................................................................................. 804

Norton 360 ( 20.x ) : .............................................................................................................................. 804

Norton 360 ( 6.x ) : ................................................................................................................................ 805

Norton 360 ( 22.x ) : .............................................................................................................................. 805

Norton AntiVirus ( 21.x ) : ..................................................................................................................... 805

Norton AntiVirus ( 20.x ) : ..................................................................................................................... 805

Norton AntiVirus ( 19.x ) : ..................................................................................................................... 805

Norton AntiVirus ( 22.x ) : ..................................................................................................................... 806

Norton AntiVirus ( 21.x ) : ..................................................................................................................... 806

Norton Internet Security ( 21.x ) : ......................................................................................................... 806

Page 102: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Internet Security ( 19.x ) : ......................................................................................................... 806

Norton Internet Security ( 20.x ) : ......................................................................................................... 806

Norton Internet Security ( 22.x ) : ......................................................................................................... 806

Norton Internet Security ( 6.x ) : ........................................................................................................... 807

Norton Internet Security ( 7.x ) : ........................................................................................................... 807

Norton Internet Security ( 8.x ) : ........................................................................................................... 807

Norton Internet Security ( 12.x ) : ......................................................................................................... 807

Norton Internet Security ( 22.x ) : ......................................................................................................... 807

Norton Security ( 22.x ) : ....................................................................................................................... 808

Norton Security Scan ( 4.x ) : ................................................................................................................. 808

Norton Security Suite ( 22.x ) : .............................................................................................................. 808

Norton Security with Backup ( 22.x ) : .................................................................................................. 808

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 808

Symantec Endpoint Protection ( 11.0.x ) : ............................................................................................ 808

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 809

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 809

Symantec Endpoint Protection Cloud ( 22.8.x ) : .................................................................................. 809

Symantec Endpoint Protection Cloud ( 22.9.x ) : .................................................................................. 809

Symantec Endpoint Protection Cloud ( 22.1.x ) : .................................................................................. 809

Symantec Hosted Endpoint Protection ( 5.x ) : ..................................................................................... 810

Symantec Hosted Endpoint Protection ( 2.x ) : ..................................................................................... 810

Symantec Hosted Endpoint Protection ( 3.x ) : ..................................................................................... 810

Vendor name: Systweak Inc. ..................................................................................................................... 810

Advanced System Optimizer ( 3.x ) : ..................................................................................................... 810

Advanced System Protector ( 2.x ) : ...................................................................................................... 810

Netbook Optimizer ( 1.x ) : .................................................................................................................... 811

Vendor name: TEHTRI-Security ................................................................................................................. 811

eGambit Endpoint Security agent ( 1.x ) : ............................................................................................. 811

eGambit Endpoint Security agent ( 1.x ) : ............................................................................................. 811

Vendor name: TELUS................................................................................................................................. 811

TELUS security services ( 16.x ) : ........................................................................................................... 811

TELUS security services ( 7.x ) : ............................................................................................................. 811

Page 103: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

TELUS security services ( 8.x ) : ............................................................................................................. 812

TELUS security services ( 9.x ) : ............................................................................................................. 812

Vendor name: TG Soft S.a.s. ..................................................................................................................... 812

VirIT eXplorer PRO ( 7.x ) : .................................................................................................................... 812

VirIT eXplorer PRO ( 8.x ) : .................................................................................................................... 812

Vendor name: Team Cymru, Inc. .............................................................................................................. 812

WinMHR ( 0.x ) : .................................................................................................................................... 812

Vendor name: TeamViewer GmbH ........................................................................................................... 813

ITbrain Anti-Malware ( 1.x ) : ................................................................................................................ 813

Vendor name: Tech Guard Technologies .................................................................................................. 813

Tech Guard Internet Security ( 1.x ) : .................................................................................................... 813

Vendor name: Telefnica S.A. ..................................................................................................................... 813

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) : ......................................................... 813

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) : ......................................................... 813

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 813

Vivo Segurana Online ( 9.x ) : ................................................................................................................ 814

Vivo Segurana Online ( 1.x ) : ................................................................................................................ 814

Vendor name: Tencent ............................................................................................................................. 814

Tencent PC Manager ( 10.x ) : ............................................................................................................... 814

Tencent PC Manager ( 11.x ) : ............................................................................................................... 814

电脑管家 ( 8.x ) : ................................................................................................................................... 814

电脑管家 ( 8.x ) : ................................................................................................................................... 815

Vendor name: Thirtyseven4 ...................................................................................................................... 815

Thirtyseven4 AntiVirus ( 16.x ) : ............................................................................................................ 815

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 815

VIPRE Advanced Security ( 10.x ) : ........................................................................................................ 815

VIPRE Advanced Security ( 11.x ) : ........................................................................................................ 815

VIPRE Antivirus ( 7.x ) : .......................................................................................................................... 815

VIPRE Antivirus ( 8.x ) : .......................................................................................................................... 816

VIPRE Antivirus ( 9.x ) : .......................................................................................................................... 816

VIPRE Business Agent ( 7.x ) : ................................................................................................................ 816

Page 104: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Business Agent ( 9.x ) : ................................................................................................................ 816

VIPRE Business Premium Agent ( 9.x ) : ................................................................................................ 816

VIPRE Endpoint Security Agent ( 9.x ) : ................................................................................................. 816

VIPRE Endpoint Security Agent ( 10.x ) : ............................................................................................... 817

VIPRE Internet Security ( 8.x ) : ............................................................................................................. 817

VIPRE Internet Security ( 7.x ) : ............................................................................................................. 817

VIPRE Internet Security ( 9.x ) : ............................................................................................................. 817

VIPRE Internet Security ( 10.x ) : ........................................................................................................... 817

Vendor name: Total Defense, Inc. ............................................................................................................ 818

Total Defense Anti-Virus ( 9.x ) : ........................................................................................................... 818

Total Defense Anti-Virus ( 8.x ) : ........................................................................................................... 818

Total Defense Internet Security Suite ( 9.x ) : ....................................................................................... 818

Total Defense Internet Security Suite ( 8.x ) : ....................................................................................... 818

Vendor name: Trend Micro, Inc. ............................................................................................................... 818

Trend Micro Deep Security Agent ( 8.x ) : ............................................................................................. 818

Trend Micro Deep Security Agent ( 9.x ) : ............................................................................................. 819

Trend Micro OfficeScan Client ( 10.5.x ) : ............................................................................................. 819

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 819

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 819

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 819

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 819

Trend Micro OfficeScan Client ( 12.0.x ) : ............................................................................................. 820

Trend Micro OfficeScan Client ( 11.0.x ) : ............................................................................................. 820

Trend Micro OfficeScan Client ( 10.6.x ) : ............................................................................................. 820

Trend Micro OfficeScan Client ( 13.9.x ) : ............................................................................................. 820

Trend Micro Titanium ( 7.x ) : ............................................................................................................... 820

Trend Micro Titanium ( 6.x ) : ............................................................................................................... 821

Trend Micro Titanium ( 8.x ) : ............................................................................................................... 821

Trend Micro Titanium ( 4.x ) : ............................................................................................................... 821

Trend Micro Titanium ( 3.x ) : ............................................................................................................... 821

Trend Micro Titanium ( 5.x ) : ............................................................................................................... 821

Trend Micro Titanium Antivirus+ ( 7.x ) : .............................................................................................. 821

Page 105: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium Antivirus+ ( 6.x ) : .............................................................................................. 822

Trend Micro Titanium Antivirus+ ( 10.x ) : ............................................................................................ 822

Trend Micro Titanium Antivirus+ ( 11.x ) : ............................................................................................ 822

Trend Micro Titanium Antivirus+ ( 12.x ) : ............................................................................................ 822

Trend Micro Titanium Internet Security ( 7.x ) : ................................................................................... 822

Trend Micro Titanium Internet Security ( 6.x ) : ................................................................................... 823

Trend Micro Titanium Internet Security ( 8.x ) : ................................................................................... 823

Trend Micro Titanium Internet Security ( 10.x ) : ................................................................................. 823

Trend Micro Titanium Internet Security ( 11.x ) : ................................................................................. 823

Trend Micro Titanium Internet Security ( 12.x ) : ................................................................................. 823

Trend Micro Titanium Internet Security ( 15.x ) : ................................................................................. 823

Trend Micro Titanium Maximum Security ( 7.x ) : ................................................................................ 824

Trend Micro Titanium Maximum Security ( 6.x ) : ................................................................................ 824

Trend Micro Titanium Maximum Security ( 8.x ) : ................................................................................ 824

Trend Micro Titanium Maximum Security ( 10.x ) : .............................................................................. 824

Trend Micro Titanium Maximum Security ( 9.x ) : ................................................................................ 824

Trend Micro Titanium Maximum Security ( 11.x ) : .............................................................................. 825

Trend Micro Titanium Maximum Security ( 12.x ) : .............................................................................. 825

Trend Micro Titanium Maximum Security ( 15.x ) : .............................................................................. 825

Trend Micro VirusBuster ( 12.x ) : ......................................................................................................... 825

Trend Micro Worry-Free Business Security Agent ( 18.x ) : .................................................................. 825

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 825

Trend Micro Worry-Free Business Security Agent ( 5.x ) : .................................................................... 826

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 826

Trend Micro Worry-Free Business Security Agent ( 19.x ) : .................................................................. 826

Trend Micro Worry-Free Business Security Agent ( 6.x ) : .................................................................... 826

Trend Micro Worry-Free Business Security Agent ( 20.x ) : .................................................................. 826

ウイルスバスター クラウド ( 8.x ) : .................................................................................................. 827

ウイルスバスター クラウド ( 7.x ) : .................................................................................................. 827

ウイルスバスター クラウド ( 10.x ) : ................................................................................................ 827

Page 106: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ウイルスバスター クラウド ( 11.x ) : ................................................................................................ 827

ウイルスバスター クラウド ( 12.x ) : ................................................................................................ 827

ウイルスバスター クラウド ( 15.x ) : ................................................................................................ 827

Vendor name: TrustPort, a.s. .................................................................................................................... 828

TrustPort Antivirus ( 14.x ) : .................................................................................................................. 828

TrustPort Antivirus ( 13.x ) : .................................................................................................................. 828

TrustPort Antivirus ( 12.x ) : .................................................................................................................. 828

TrustPort Antivirus ( 11.x ) : .................................................................................................................. 828

TrustPort Internet Security ( 14.x ) : ..................................................................................................... 828

TrustPort Internet Security ( 11.x ) : ..................................................................................................... 829

TrustPort Internet Security ( 12.x ) : ..................................................................................................... 829

TrustPort Internet Security ( 13.x ) : ..................................................................................................... 829

TrustPort Total Protection ( 14.x ) : ...................................................................................................... 829

TrustPort Total Protection ( 11.x ) : ...................................................................................................... 829

TrustPort Total Protection ( 12.x ) : ...................................................................................................... 829

TrustPort Total Protection ( 13.x ) : ...................................................................................................... 830

TrustPort Total Protection ( 15.x ) : ...................................................................................................... 830

TrustPort Total Protection ( 3.x ) : ........................................................................................................ 830

TrustPort Total Protection ( 4.x ) : ........................................................................................................ 830

Vendor name: Trusteer Ltd. ...................................................................................................................... 830

Rapport ( 3.x ) :...................................................................................................................................... 830

Vendor name: Unistal Systems Pvt. Ltd. ................................................................................................... 831

Protegent Antivirus ( a13.x ) : ............................................................................................................... 831

Vendor name: VMware, Inc. ..................................................................................................................... 831

vCenter Protect Essentials ( 8.x ) : ........................................................................................................ 831

Vendor name: VXPRO INC ......................................................................................................................... 831

PROSHIELD Antivirus ( 4.x ) : ................................................................................................................. 831

Vendor name: Virus Chaser Information Technology co., LTD ................................................................. 831

VirusChaser ( 4.x ) : ............................................................................................................................... 831

Vendor name: VirusBlokAda Ltd. .............................................................................................................. 832

Vba32 for Windows Vista ( 3.x ) : .......................................................................................................... 832

Page 107: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: VoodooSoft LLC ................................................................................................................. 832

VoodooShield ( 1.x ) : ............................................................................................................................ 832

VoodooShield ( 2.x ) : ............................................................................................................................ 832

Vendor name: WARDWIZ .......................................................................................................................... 832

WardWiz ( 1.x ) : .................................................................................................................................... 832

WardWiz ( 2.x ) : .................................................................................................................................... 832

Vendor name: Webroot Software, Inc. ..................................................................................................... 833

Webroot AntiVirus with AntiSpyware ( 6.x ) : ....................................................................................... 833

Webroot SecureAnywhere ( 9.x ) : ........................................................................................................ 833

Webroot SecureAnywhere ( 0.x ) : ........................................................................................................ 833

Webroot SecureAnywhere Complete ( 8.x ) : ....................................................................................... 833

Webroot SecureAnywhere Complete ( 9.x ) : ....................................................................................... 833

Vendor name: WinMend .......................................................................................................................... 834

WinMend System Doctor ( 1.x ) : .......................................................................................................... 834

Vendor name: WinZip Computing, S.L. ..................................................................................................... 834

WinZip Malware Protector ( 2.x ) : ........................................................................................................ 834

Vendor name: XANALab............................................................................................................................ 834

XANA Evolution Antivirus ( 0.x ) : .......................................................................................................... 834

Vendor name: Xvirus ................................................................................................................................. 834

Xvirus Anti-Malware ( 7.x ) : .................................................................................................................. 834

Vendor name: Xyvos Technologies ........................................................................................................... 835

Xyvos Antivirus ( 1.x ) : .......................................................................................................................... 835

Xyvos WhiteList Antivirus ( 1.x ) : .......................................................................................................... 835

Vendor name: Zbshareware Lab ............................................................................................................... 835

USB Disk Security ( 6.x ) : ...................................................................................................................... 835

Vendor name: Zemana Ltd........................................................................................................................ 835

Zemana AntiMalware ( 2.x ) : ................................................................................................................ 835

Zemana AntiMalware ( 2.x ) : ................................................................................................................ 835

Zemana Endpoint Security ( 6.x ) : ........................................................................................................ 836

Vendor name: ZookaWare ........................................................................................................................ 836

SpyZooka ( 2.x ) : ................................................................................................................................... 836

Vendor name: Zugara Media .................................................................................................................... 836

Page 108: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

SkyShieldAV ( 6.x ) : ............................................................................................................................... 836

Vendor name: adaware ............................................................................................................................ 836

adaware antivirus free ( 12.x ) : ............................................................................................................ 836

adaware antivirus pro ( 12.x ) : ............................................................................................................. 837

Vendor name: digital-defender ................................................................................................................ 837

digital-defender Antivirus ( 3.x ) : ......................................................................................................... 837

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi ............................................................ 837

CHOMAR Antivirus ( 1.x ) : .................................................................................................................... 837

Vendor name: eEye Digital Security .......................................................................................................... 837

eEye Digital Security Blink Personal ( 5.x ) : .......................................................................................... 837

eEye Digital Security Blink Personal ( 2.x ) : .......................................................................................... 837

eEye Digital Security Blink Personal ( 3.x ) : .......................................................................................... 838

eEye Digital Security Blink Personal ( 4.x ) : .......................................................................................... 838

eEye Digital Security Blink Professional ( 6.x ) : .................................................................................... 838

eEye Digital Security Blink Professional ( 5.x ) : .................................................................................... 838

Vendor name: ePCheal Antivirus .............................................................................................................. 838

ePCheal Antivirus ( 1.x ) : ...................................................................................................................... 838

Vendor name: eShieldAV LLC .................................................................................................................... 839

eShield Free Antivirus ( 1.x ) : ............................................................................................................... 839

Vendor name: iS3, Inc. .............................................................................................................................. 839

STOPzilla AntiVirus ( 7.x ) : .................................................................................................................... 839

Vendor name: iSheriff ............................................................................................................................... 839

Endpoint Security ( 5.x ) : ...................................................................................................................... 839

Vendor name: idoosoft ............................................................................................................................. 839

idoo AntiSpyware Pro ( 2.x ) :................................................................................................................ 839

Vendor name: iolo technologies, LLC........................................................................................................ 840

iolo System Mechanic Professional ( 17.x ) : ......................................................................................... 840

iolo System Mechanic Professional ( 14.x ) : ......................................................................................... 840

iolo System Mechanic Professional ( 10.x ) : ......................................................................................... 840

iolo System Mechanic Professional ( 11.x ) : ......................................................................................... 840

iolo System Mechanic Professional ( 12.x ) : ......................................................................................... 840

iolo System Mechanic Professional ( 13.x ) : ......................................................................................... 841

Page 109: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

iolo System Mechanic Professional ( 15.x ) : ......................................................................................... 841

iolo System Shield ( 4.x ) : ..................................................................................................................... 841

iolo System Shield ( 1.x ) : ..................................................................................................................... 841

iolo System Shield ( 2.x ) : ..................................................................................................................... 841

"Windows Hard Disk Encryption" ............................................................................................................. 842

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 842

AVG Business ( 18.x ) : ........................................................................................................................... 842

AVG Internet Security ( 15.x ) : ............................................................................................................. 842

AVG Internet Security ( 2014.x ) : ......................................................................................................... 842

AVG Internet Security ( 16.x ) : ............................................................................................................. 842

AVG Internet Security ( 17.x ) : ............................................................................................................. 842

AVG Internet Security ( 17.x ) : ............................................................................................................. 843

AVG Internet Security ( 18.x ) : ............................................................................................................. 843

AVG Premium Security ( 2015.x ) : ........................................................................................................ 843

AVG Premium Security ( 2013.x ) : ........................................................................................................ 843

AVG Premium Security ( 2014.x ) : ........................................................................................................ 843

Vendor name: Bitdefender ....................................................................................................................... 844

Bitdefender Internet Security ( 17.x ) : ................................................................................................. 844

Bitdefender Internet Security ( 15.x ) : ................................................................................................. 844

Bitdefender Internet Security ( 16.x ) : ................................................................................................. 844

Bitdefender Internet Security ( 18.x ) : ................................................................................................. 844

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 844

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 845

Bitdefender Internet Security ( 9.x ) : ................................................................................................... 845

Bitdefender Internet Security ( 10.x ) : ................................................................................................. 845

Bitdefender Internet Security ( 11.x ) : ................................................................................................. 845

Bitdefender Internet Security ( 12.x ) : ................................................................................................. 845

Bitdefender Internet Security ( 13.x ) : ................................................................................................. 845

Bitdefender Internet Security ( 20.x ) : ................................................................................................. 846

Bitdefender Internet Security ( 19.x ) : ................................................................................................. 846

Bitdefender Internet Security ( 21.x ) : ................................................................................................. 846

Bitdefender Internet Security ( 22.x ) : ................................................................................................. 846

Page 110: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 23.x ) : ................................................................................................. 846

Bitdefender Total Security ( 0.x ) : ........................................................................................................ 847

Bitdefender Total Security ( 18.x ) : ...................................................................................................... 847

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 847

Bitdefender Total Security ( 16.x ) : ...................................................................................................... 847

Bitdefender Total Security ( 15.x ) : ...................................................................................................... 847

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 847

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 848

Bitdefender Total Security ( 20.x ) : ...................................................................................................... 848

Bitdefender Total Security ( 19.x ) : ...................................................................................................... 848

Bitdefender Total Security ( 17.x ) : ...................................................................................................... 848

Bitdefender Total Security ( 21.x ) : ...................................................................................................... 848

Bitdefender Total Security ( 22.x ) : ...................................................................................................... 849

Bitdefender Total Security ( 23.x ) : ...................................................................................................... 849

Vendor name: COMODO Security Solutions ............................................................................................. 849

COMODO Disk Encryption ( 1.x ) : ......................................................................................................... 849

Vendor name: CP-Lab.com ....................................................................................................................... 849

File Encryption eXtra Protection ( 1.x ) : ............................................................................................... 849

Vendor name: Check Point Software Technologies .................................................................................. 849

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 849

Check Point Endpoint Security ( 80.x ) : ................................................................................................ 850

Check Point Endpoint Security - Full Disk Encryption ( 7.x ) : ............................................................... 850

Vendor name: Cypherix Software Pvt. Ltd. ............................................................................................... 850

Cryptainer LE ( 10.x ) : ........................................................................................................................... 850

Secure IT ( 4.x ) : .................................................................................................................................... 850

Vendor name: DESlock Limited ................................................................................................................. 850

DESlock+ ( 0.x ) : .................................................................................................................................... 850

DESlock+ ( 4.x ) : .................................................................................................................................... 851

Vendor name: G Data Software AG .......................................................................................................... 851

G Data TotalProtection ( 24.x ) : ........................................................................................................... 851

G Data TotalProtection ( 23.x ) : ........................................................................................................... 851

G Data TotalProtection ( 25.x ) : ........................................................................................................... 851

Page 111: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data TotalSecurity ( 25.x ) : ............................................................................................................... 851

G Data TotalSecurity ( 21.x ) : ............................................................................................................... 852

G Data TotalSecurity ( 22.x ) : ............................................................................................................... 852

G Data TotalSecurity ( 23.x ) : ............................................................................................................... 852

G Data TotalSecurity ( 24.x ) : ............................................................................................................... 852

Vendor name: Hewlett-Packard ............................................................................................................... 852

HP Drive Encryption ( 8.x ) : .................................................................................................................. 852

Vendor name: IDRIX .................................................................................................................................. 853

VeraCrypt ( 1.x ) : .................................................................................................................................. 853

Vendor name: InterCrypto Ltd .................................................................................................................. 853

CryptoExpert ( 8.x ) : ............................................................................................................................. 853

CryptoExpert ( 7.x ) : ............................................................................................................................. 853

Vendor name: Jetico, Inc. ......................................................................................................................... 853

BestCrypt ( 8.x ) : ................................................................................................................................... 853

BestCrypt ( 9.x ) : ................................................................................................................................... 853

BestCrypt Volume Encryption ( 3.x ) : ................................................................................................... 854

BestCrypt Volume Encryption ( 2.x ) : ................................................................................................... 854

BestCrypt Volume Encryption ( 4.x ) : ................................................................................................... 854

Vendor name: Kaspersky Lab .................................................................................................................... 854

Kaspersky PURE ( 3.x ) : ......................................................................................................................... 854

Kaspersky PURE ( 9.x ) : ......................................................................................................................... 854

Kaspersky PURE ( 12.x ) : ....................................................................................................................... 855

Kaspersky PURE ( 13.x ) : ....................................................................................................................... 855

Kaspersky Small Office Security ( 13.x ) : .............................................................................................. 855

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 855

Kaspersky Small Office Security ( 15.x ) : .............................................................................................. 855

Kaspersky Small Office Security ( 17.x ) : .............................................................................................. 855

Kaspersky Total Security ( 16.x ) : ......................................................................................................... 856

Kaspersky Total Security ( 15.x ) : ......................................................................................................... 856

Kaspersky Total Security ( 17.x ) : ......................................................................................................... 856

Kaspersky Total Security ( 18.x ) : ......................................................................................................... 856

Kaspersky Total Security ( 19.x ) : ......................................................................................................... 856

Page 112: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Lavasoft ............................................................................................................................. 857

Lavasoft Digital Lock ( 7.x ) : .................................................................................................................. 857

Lavasoft Privacy Toolbox ( 7.x ) : ........................................................................................................... 857

Vendor name: McAfee, Inc. ...................................................................................................................... 857

McAfee Endpoint Encryption ( 7.x ) : .................................................................................................... 857

McAfee Endpoint Encryption ( 5.x ) : .................................................................................................... 857

Vendor name: Microsoft Corporation ...................................................................................................... 857

BitLocker Drive Encryption ( 6.x ) : ........................................................................................................ 857

BitLocker Drive Encryption ( 10.x ) : ...................................................................................................... 858

Windows Device Encryption ( 10.x ) : ................................................................................................... 858

Windows Device Encryption ( 6.x ) : ..................................................................................................... 858

Vendor name: New Softwares.net ............................................................................................................ 858

Folder Lock ( 7.x ) : ................................................................................................................................ 858

Vendor name: PC Dynamics ...................................................................................................................... 858

SafeHouse ( 3.x ) : ................................................................................................................................. 858

Vendor name: SecurStar GmbH ................................................................................................................ 859

ShareCrypt ( 0.x ) : ................................................................................................................................. 859

Vendor name: Sophos Limited .................................................................................................................. 859

Sophos SafeGuard ( 7.x ) : ..................................................................................................................... 859

Sophos SafeGuard ( 6.x ) : ..................................................................................................................... 859

Sophos SafeGuard ( 8.x ) : ..................................................................................................................... 859

Vendor name: Symantec Corporation ...................................................................................................... 860

PGP Desktop ( 10.2.1.x ) : ...................................................................................................................... 860

PGP Desktop ( 10.2.0.x ) : ...................................................................................................................... 860

PGP Desktop ( 10.3.2.x ) : ...................................................................................................................... 860

PGP Desktop ( 10.1.2.x ) : ...................................................................................................................... 860

Symantec Encryption Desktop ( 10.3.2.x ) : .......................................................................................... 860

Symantec Encryption Desktop ( 10.3.1.x ) : .......................................................................................... 861

Symantec Encryption Desktop ( 10.3.2.x ) : .......................................................................................... 861

Symantec Encryption Desktop ( 10.4.1.x ) : .......................................................................................... 861

Symantec Encryption Desktop ( 10.1.2.x ) : .......................................................................................... 861

Symantec Endpoint Encryption ( 11.x ) : ............................................................................................... 861

Page 113: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Trend Micro, Inc. ............................................................................................................... 862

Trend Micro Full Disk Encryption ( 3.x ) : .............................................................................................. 862

Vendor name: TrueCrypt Foundation ....................................................................................................... 862

TrueCrypt ( 7.x ) : .................................................................................................................................. 862

TrueCrypt ( 5.x ) : .................................................................................................................................. 862

TrueCrypt ( 6.x ) : .................................................................................................................................. 862

Vendor name: Utimaco Safeware AG ....................................................................................................... 862

SafeGuard PrivateDisk ( 1.x ) : ............................................................................................................... 862

SafeGuard PrivateDisk ( 2.x ) : ............................................................................................................... 863

Vendor name: WARDWIZ .......................................................................................................................... 863

WardWiz ( 1.x ) : .................................................................................................................................... 863

WardWiz ( 2.x ) : .................................................................................................................................... 863

Vendor name: WinEncrypt ........................................................................................................................ 863

CryptArchiver Lite ( 3.x ) : ..................................................................................................................... 863

Vendor name: WinMagic Inc. ................................................................................................................... 864

SecureDoc ( 6.x ) : ................................................................................................................................. 864

SecureDoc ( 5.x ) : ................................................................................................................................. 864

SecureDoc ( 4.x ) : ................................................................................................................................. 864

SecureDoc ( 7.x ) : ................................................................................................................................. 864

SecureDoc ( 8.x ) : ................................................................................................................................. 864

SecureDoc ( 8.x ) : ................................................................................................................................. 865

"Windows Patch Management" ............................................................................................................... 865

Vendor name: GFI Software Ltd. ............................................................................................................... 865

GFI LanGuard Agent ( 11.x ) : ................................................................................................................ 865

GFI LanGuard Agent ( 12.x ) : ................................................................................................................ 865

Vendor name: Ivanti, Inc. .......................................................................................................................... 865

Ivanti Patch for Windows Servers Agent ( 9.x ) : ................................................................................... 865

Vendor name: LANDESK Software, Inc. .................................................................................................... 866

Security and Patch Manager ( 9.x ) : ..................................................................................................... 866

Security and Patch Manager ( 10.x ) : ................................................................................................... 866

Vendor name: Microsoft Corporation ...................................................................................................... 866

System Center Configuration Manager Client ( 5.x ) : .......................................................................... 866

Page 114: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

System Center Configuration Manager Client ( 4.x ) : .......................................................................... 866

System Center Configuration Manager Client ( 5.x ) : .......................................................................... 866

Windows Update Agent ( 7.x ) : ............................................................................................................ 867

Windows Update Agent ( 10.x ) : .......................................................................................................... 867

Vendor name: VMware, Inc. ..................................................................................................................... 867

"Windows CVE Checks" ............................................................................................................................. 867

"Mac Antivirus" ......................................................................................................................................... 868

Vendor name: 360.CN ............................................................................................................................... 868

360 Skylar ( 6.x ) : .................................................................................................................................. 868

Vendor name: AVAST Software a.s. .......................................................................................................... 868

Avast Business Antivirus ( 13.x ) :.......................................................................................................... 868

Avast Business Security ( 12.x ) : ........................................................................................................... 868

Avast Mac Security ( 10.x ) : .................................................................................................................. 869

Avast Mac Security ( 7.x ) : .................................................................................................................... 869

Avast Mac Security ( 11.x ) : .................................................................................................................. 869

Avast Mac Security ( 12.x ) : .................................................................................................................. 870

Avast Mac Security ( 13.x ) : .................................................................................................................. 870

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 871

AVG AntiVirus ( 0.x ) : ............................................................................................................................ 871

AVG AntiVirus ( 2015.x ) : ...................................................................................................................... 871

AVG AntiVirus ( 17.x ) : .......................................................................................................................... 871

AVG AntiVirus ( 18.x ) : .......................................................................................................................... 872

Vendor name: Amelia Dybala ................................................................................................................... 872

AntiVirus Thor ( 1.x ) : ........................................................................................................................... 872

Vendor name: Apple Inc. .......................................................................................................................... 873

Gatekeeper ( 10.x ) : .............................................................................................................................. 873

Vendor name: Avira GmbH ....................................................................................................................... 873

Avira Mac Security ( 0.x ) : .................................................................................................................... 873

Avira Mac Security ( 1.x ) : .................................................................................................................... 873

Avira Mac Security ( 2.x ) : .................................................................................................................... 874

Avira Mac Security ( 3.x ) : .................................................................................................................... 874

Vendor name: Bitdefender ....................................................................................................................... 874

Page 115: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Antivirus for Mac ( 4.x ) :................................................................................................... 874

Bitdefender Antivirus for Mac ( 5.x ) :................................................................................................... 875

Bitdefender Antivirus for Mac ( 6.x ) :................................................................................................... 875

Bitdefender Antivirus for Mac ( 7.x ) :................................................................................................... 875

Bitdefender Endpoint Security for Mac ( 4.x ) : .................................................................................... 875

Bitdefender Virus Scanner ( 3.x ) : ........................................................................................................ 876

Bitdefender Virus Scanner Plus ( 3.x ) : ................................................................................................. 876

Vendor name: Carbon Black, Inc. .............................................................................................................. 876

Carbon Black Defense ( 1.x ) : ............................................................................................................... 876

Carbon Black Defense ( 2.x ) : ............................................................................................................... 876

Carbon Black Defense ( 3.x ) : ............................................................................................................... 877

Carbon Black Response ( 6.x ) : ............................................................................................................. 877

Vendor name: Chili Security ...................................................................................................................... 877

Chili Antivirus for Mac ( 3.x ) : ............................................................................................................... 877

Vendor name: Cisco Systems, Inc. ............................................................................................................ 877

Cisco Advanced Malware Protection for Endpoints ( 1.x ) : ................................................................. 877

Vendor name: ClamWin Pty Ltd ................................................................................................................ 878

ClamXav ( 2.x ) : ..................................................................................................................................... 878

Vendor name: Comodo Group .................................................................................................................. 878

Comodo Antivirus for Mac ( 1.x ) : ........................................................................................................ 878

Comodo Antivirus for Mac ( 2.x ) : ........................................................................................................ 878

Vendor name: CrowdStrike, Inc. ............................................................................................................... 879

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 879

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 879

Vendor name: CyberByte SRL ................................................................................................................... 879

CyberByte Antivirus ( 2.x ) : ................................................................................................................... 879

Vendor name: Cylance Inc. ....................................................................................................................... 879

CylancePROTECT ( 1.x ) : ....................................................................................................................... 879

CylancePROTECT ( 2.x ) : ....................................................................................................................... 880

Vendor name: Doctor Web, Ltd. ............................................................................................................... 880

Dr.Web Light ( 6.x ) : ............................................................................................................................. 880

Dr․Web for Mac OS X ( 9.x ) : ................................................................................................................ 880

Page 116: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: EDELWEISS SRL .................................................................................................................. 880

Endurance Antivirus ( 2.x ) : .................................................................................................................. 880

Endurance Antivirus ( 3.x ) : .................................................................................................................. 881

Endurance Antivirus ( 4.x ) : .................................................................................................................. 881

Vendor name: ESET ................................................................................................................................... 881

ESET Cyber Security ( 6.x ) : ................................................................................................................... 881

ESET Cyber Security ( 4.x ) : ................................................................................................................... 881

ESET Cyber Security ( 5.x ) : ................................................................................................................... 882

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 882

ESET Cyber Security Pro ( 5.x ) : ............................................................................................................ 883

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 883

ESET Endpoint Security ( 6.x ) : ............................................................................................................. 883

ESET NOD32 Antivirus ( 4.x ) : ............................................................................................................... 884

Vendor name: F-Secure Corporation ........................................................................................................ 884

F-Secure Anti-Virus for Mac ( 1.x ) : ...................................................................................................... 884

F-Secure Anti-Virus for Mac ( 16.x ) : .................................................................................................... 884

F-Secure Anti-Virus for Mac ( 17.x ) : .................................................................................................... 885

F-Secure Client Security for Mac ( 1.x ) : ............................................................................................... 885

F-Secure Client Security for Mac ( 13.x ) : ............................................................................................. 885

F-Secure Computer Protection for Mac ( 1.x ) : .................................................................................... 885

F-Secure Computer Protection for Mac ( 17.x ) : .................................................................................. 885

F-Secure Computer Protection for Mac ( 18.x ) : .................................................................................. 886

Vendor name: FireEye, Inc. ....................................................................................................................... 886

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 886

FireEye Endpoint Agent ( 28.x ) : ........................................................................................................... 886

Vendor name: G Data Software AG .......................................................................................................... 886

G DATA Security Client ( 0.x ) : .............................................................................................................. 886

G Data AntiVirus ( 1.x ) : ........................................................................................................................ 887

G Data AntiVirus ( 3.x ) : ........................................................................................................................ 887

Vendor name: IObit .................................................................................................................................. 887

MacBooster ( 2.x ) : ............................................................................................................................... 887

MacBooster ( 4.x ) : ............................................................................................................................... 887

Page 117: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Intego ................................................................................................................................ 888

Flextivity ( 1.x ) : .................................................................................................................................... 888

VirusBarrier ( 10.x ) : ............................................................................................................................. 888

Vendor name: Kaspersky Lab .................................................................................................................... 888

Kaspersky Anti-Virus ( 8.x ) : ................................................................................................................. 888

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 889

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 889

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 889

Kaspersky Internet Security ( 10.x ) : .................................................................................................... 890

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 890

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 891

Vendor name: Kromtech ........................................................................................................................... 891

MacKeeper ( 2.x ) : ................................................................................................................................ 891

MacKeeper ( 3.x ) : ................................................................................................................................ 891

MacKeeper ( 3.x ) : ................................................................................................................................ 892

Vendor name: Malwarebytes Corporation ............................................................................................... 892

Malwarebytes ( 3.x ) : ........................................................................................................................... 892

Malwarebytes Anti-Malware ( 1.0.x ) : ................................................................................................. 893

Malwarebytes Anti-Malware ( 1.2.x ) : ................................................................................................. 893

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 893

Vendor name: Max Secure Software ........................................................................................................ 893

Max Secure AntiVirus ( 6.x ) : ................................................................................................................ 893

MaxTotalSecurity ( 6.x ) : ...................................................................................................................... 893

MaxTotalSecurity ( 8.x ) : ...................................................................................................................... 894

Vendor name: McAfee, Inc. ...................................................................................................................... 894

McAfee All Access - Internet Security ( 3.x ) : ....................................................................................... 894

McAfee All Access - Internet Security ( 4.x ) : ....................................................................................... 894

McAfee AntiVirus Plus ( 4.x ) : ............................................................................................................... 894

McAfee Endpoint Protection for Mac ( 2.x ) : ....................................................................................... 895

McAfee Endpoint Security for Mac ( 10.x ) : ......................................................................................... 895

McAfee Internet Security ( 1.x ) : .......................................................................................................... 895

McAfee Internet Security ( 4.x ) : .......................................................................................................... 896

Page 118: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee LiveSafe™ ( 4.x ) : ..................................................................................................................... 896

McAfee Security ( 1.x ) : ........................................................................................................................ 896

McAfee Total Protection ( 4.x ) : ........................................................................................................... 896

Mcafee Multi Access - Internet Security ( 4.x ) : ................................................................................... 897

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 897

eScan Anti Virus Security ( 0.x ) : .......................................................................................................... 897

Vendor name: Microsoft Corporation ...................................................................................................... 897

System Center Endpoint Protection for Mac ( 4.x ) : ............................................................................ 897

System Center Endpoint Protection for Mac ( 4.x ) : ............................................................................ 898

Vendor name: Norman AS ........................................................................................................................ 898

Norman Antivirus for Mac ( 3.x ) :......................................................................................................... 898

Vendor name: PC Tools Software ............................................................................................................. 898

iAntiVirus ( 1.x ) : ................................................................................................................................... 898

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 899

Traps ( 4.x ) : .......................................................................................................................................... 899

Traps ( 5.x ) : .......................................................................................................................................... 899

Vendor name: Panda Security, S.L. ........................................................................................................... 899

Panda Antivirus ( 1.x ) : ......................................................................................................................... 899

Vendor name: ProtectWorks Limited ....................................................................................................... 899

ProtectMac AntiVirus ( 1.x ) : ................................................................................................................ 899

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 900

Quick Heal Total Security ( 2.x ) : .......................................................................................................... 900

Vendor name: SecureMac.com, Inc. ......................................................................................................... 900

MacScan ( 3.x ) : .................................................................................................................................... 900

Vendor name: SentinelOne ....................................................................................................................... 900

Sentinel Agent ( 1.x ) : ........................................................................................................................... 900

Sentinel Agent ( 2.x ) : ........................................................................................................................... 900

Vendor name: Sophos Limited .................................................................................................................. 901

Sophos Anti-Virus ( 8.x ) : ...................................................................................................................... 901

Sophos Anti-Virus ( 9.x ) : ...................................................................................................................... 901

Sophos Home ( 1.x ) : ............................................................................................................................ 901

Sophos Home ( 2.x ) : ............................................................................................................................ 902

Page 119: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Symantec Corporation ...................................................................................................... 902

Norton AntiVirus ( 12.x ) : ..................................................................................................................... 902

Norton Internet Security ( 5.x ) : ........................................................................................................... 902

Norton Internet Security ( 7.x ) : ........................................................................................................... 903

Norton Security ( 7.x ) : ......................................................................................................................... 903

Norton Security ( 8.x ) : ......................................................................................................................... 903

Norton Security ( 7.x ) : ......................................................................................................................... 904

Symantec AntiVirus ( 10.x ) : ................................................................................................................. 904

Symantec Endpoint Protection ( 6.2.x ) : .............................................................................................. 904

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 904

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 905

Symantec Endpoint Protection ( 1.0.x ) : .............................................................................................. 905

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 905

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 906

Symantec Endpoint Protection Cloud ( 8.0.x ) : .................................................................................... 906

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 906

VIPRE Business for Mac Agent ( 1.x ) : .................................................................................................. 906

VIPRE Business for Mac Agent ( 3.x ) : .................................................................................................. 907

Vendor name: Trend Micro, Inc. ............................................................................................................... 907

Trend Micro Internet Security ( 5.x ) : ................................................................................................... 907

Trend Micro Internet Security ( 5.x ) : ................................................................................................... 907

Trend Micro Internet Security ( 6.x ) : ................................................................................................... 908

Trend Micro Internet Security ( 7.x ) : ................................................................................................... 908

Trend Micro Internet Security ( 8.x ) : ................................................................................................... 908

Trend Micro Internet Security ( 6.x ) : ................................................................................................... 909

Trend Micro Internet Security ( 9.x ) : ................................................................................................... 909

Trend Micro Security ( 2.x ) : ................................................................................................................. 909

Trend Micro Security ( 3.x ) : ................................................................................................................. 910

Trend Micro Security ( 3.x ) : ................................................................................................................. 910

Trend Micro VirusBuster ( 8.x ) : ........................................................................................................... 911

Vendor name: UAB RCS LT ........................................................................................................................ 911

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) : ..................................................................... 911

Page 120: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

"Mac Firewall" ........................................................................................................................................... 911

Vendor name: Apple Inc. .......................................................................................................................... 911

Mac OS X Builtin Firewall ( 14.x ) : ........................................................................................................ 911

Mac OS X Builtin Firewall ( 5.x ) : .......................................................................................................... 912

Mac OS X Builtin Firewall ( 10.x ) : ........................................................................................................ 912

Mac OS X Builtin Firewall ( 10.x ) : ........................................................................................................ 912

Vendor name: Check Point Software Technologies .................................................................................. 912

Check Point Endpoint Security ( 0.x ) : .................................................................................................. 912

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 912

Vendor name: ESET ................................................................................................................................... 913

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 913

ESET Cyber Security Pro ( 5.x ) : ............................................................................................................ 913

Vendor name: Intego ................................................................................................................................ 913

Flextivity ( 1.x ) : .................................................................................................................................... 913

NetBarrier ( 10.x ) :................................................................................................................................ 913

VirusBarrier ( 10.x ) : ............................................................................................................................. 913

Vendor name: McAfee, Inc. ...................................................................................................................... 914

McAfee All Access - Internet Security ( 3.x ) : ....................................................................................... 914

McAfee All Access - Internet Security ( 4.x ) : ....................................................................................... 914

McAfee Endpoint Protection for Mac ( 2.x ) : ....................................................................................... 914

McAfee Endpoint Security for Mac ( 10.x ) : ......................................................................................... 914

McAfee Security ( 1.x ) : ........................................................................................................................ 914

Vendor name: Open Door Networks, Inc.................................................................................................. 915

DoorStop X ( 2.x ) : ................................................................................................................................ 915

Vendor name: hanynet.com ..................................................................................................................... 915

"Mac Antispyware" ................................................................................................................................... 915

Vendor name: 360.CN ............................................................................................................................... 915

360 Skylar ( 6.x ) : .................................................................................................................................. 915

Vendor name: AVAST Software a.s. .......................................................................................................... 915

Avast Business Antivirus ( 13.x ) :.......................................................................................................... 915

Avast Business Security ( 12.x ) : ........................................................................................................... 915

Avast Mac Security ( 10.x ) : .................................................................................................................. 916

Page 121: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avast Mac Security ( 7.x ) : .................................................................................................................... 916

Avast Mac Security ( 11.x ) : .................................................................................................................. 916

Avast Mac Security ( 12.x ) : .................................................................................................................. 916

Avast Mac Security ( 13.x ) : .................................................................................................................. 916

Vendor name: AVG Technologies CZ, s.r.o. .............................................................................................. 917

AVG AntiVirus ( 0.x ) : ............................................................................................................................ 917

AVG AntiVirus ( 2015.x ) : ...................................................................................................................... 917

AVG AntiVirus ( 17.x ) : .......................................................................................................................... 917

AVG AntiVirus ( 18.x ) : .......................................................................................................................... 917

Vendor name: Amelia Dybala ................................................................................................................... 917

AntiVirus Thor ( 1.x ) : ........................................................................................................................... 917

Vendor name: Apple Inc. .......................................................................................................................... 918

Gatekeeper ( 10.x ) : .............................................................................................................................. 918

Vendor name: Avira GmbH ....................................................................................................................... 918

Avira Mac Security ( 0.x ) : .................................................................................................................... 918

Avira Mac Security ( 1.x ) : .................................................................................................................... 918

Avira Mac Security ( 2.x ) : .................................................................................................................... 918

Avira Mac Security ( 3.x ) : .................................................................................................................... 918

Vendor name: Bitdefender ....................................................................................................................... 919

Bitdefender Antivirus for Mac ( 4.x ) :................................................................................................... 919

Bitdefender Antivirus for Mac ( 5.x ) :................................................................................................... 919

Bitdefender Antivirus for Mac ( 6.x ) :................................................................................................... 919

Bitdefender Antivirus for Mac ( 7.x ) :................................................................................................... 919

Bitdefender Endpoint Security for Mac ( 4.x ) : .................................................................................... 919

Bitdefender Virus Scanner ( 3.x ) : ........................................................................................................ 920

Bitdefender Virus Scanner Plus ( 3.x ) : ................................................................................................. 920

Vendor name: Carbon Black, Inc. .............................................................................................................. 920

Carbon Black Defense ( 1.x ) : ............................................................................................................... 920

Carbon Black Defense ( 2.x ) : ............................................................................................................... 920

Carbon Black Defense ( 3.x ) : ............................................................................................................... 920

Carbon Black Response ( 6.x ) : ............................................................................................................. 921

Vendor name: Chili Security ...................................................................................................................... 921

Page 122: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Chili Antivirus for Mac ( 3.x ) : ............................................................................................................... 921

Vendor name: Cisco Systems, Inc. ............................................................................................................ 921

Cisco Advanced Malware Protection for Endpoints ( 1.x ) : ................................................................. 921

Vendor name: ClamWin Pty Ltd ................................................................................................................ 921

ClamXav ( 2.x ) : ..................................................................................................................................... 921

Vendor name: Comodo Group .................................................................................................................. 922

Comodo Antivirus for Mac ( 1.x ) : ........................................................................................................ 922

Comodo Antivirus for Mac ( 2.x ) : ........................................................................................................ 922

Vendor name: CrowdStrike, Inc. ............................................................................................................... 922

CrowdStrike Falcon ( 3.x ) : ................................................................................................................... 922

CrowdStrike Falcon ( 4.x ) : ................................................................................................................... 922

Vendor name: CyberByte SRL ................................................................................................................... 922

CyberByte Antivirus ( 2.x ) : ................................................................................................................... 922

Vendor name: Cylance Inc. ....................................................................................................................... 923

CylancePROTECT ( 1.x ) : ....................................................................................................................... 923

CylancePROTECT ( 2.x ) : ....................................................................................................................... 923

Vendor name: Doctor Web, Ltd. ............................................................................................................... 923

Dr.Web Light ( 6.x ) : ............................................................................................................................. 923

Dr․Web for Mac OS X ( 9.x ) : ................................................................................................................ 923

Vendor name: EDELWEISS SRL .................................................................................................................. 924

Endurance Antivirus ( 2.x ) : .................................................................................................................. 924

Endurance Antivirus ( 3.x ) : .................................................................................................................. 924

Endurance Antivirus ( 4.x ) : .................................................................................................................. 924

Vendor name: ESET ................................................................................................................................... 924

ESET Cyber Security ( 6.x ) : ................................................................................................................... 924

ESET Cyber Security ( 4.x ) : ................................................................................................................... 924

ESET Cyber Security ( 5.x ) : ................................................................................................................... 925

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 925

ESET Cyber Security Pro ( 5.x ) : ............................................................................................................ 925

ESET Cyber Security Pro ( 6.x ) : ............................................................................................................ 925

ESET Endpoint Antivirus ( 6.x ) : ............................................................................................................ 925

ESET NOD32 Antivirus ( 4.x ) : ............................................................................................................... 925

Page 123: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: F-Secure Corporation ........................................................................................................ 926

F-Secure Anti-Virus for Mac ( 1.x ) : ...................................................................................................... 926

F-Secure Anti-Virus for Mac ( 16.x ) : .................................................................................................... 926

F-Secure Anti-Virus for Mac ( 17.x ) : .................................................................................................... 926

F-Secure Client Security for Mac ( 1.x ) : ............................................................................................... 926

F-Secure Client Security for Mac ( 13.x ) : ............................................................................................. 926

F-Secure Computer Protection for Mac ( 1.x ) : .................................................................................... 927

F-Secure Computer Protection for Mac ( 17.x ) : .................................................................................. 927

F-Secure Computer Protection for Mac ( 18.x ) : .................................................................................. 927

Vendor name: FireEye, Inc. ....................................................................................................................... 927

FireEye Endpoint Agent ( 27.x ) : ........................................................................................................... 927

FireEye Endpoint Agent ( 28.x ) : ........................................................................................................... 927

Vendor name: G Data Software AG .......................................................................................................... 928

G DATA Security Client ( 0.x ) : .............................................................................................................. 928

G Data AntiVirus ( 1.x ) : ........................................................................................................................ 928

G Data AntiVirus ( 3.x ) : ........................................................................................................................ 928

Vendor name: IObit .................................................................................................................................. 928

MacBooster ( 2.x ) : ............................................................................................................................... 928

MacBooster ( 4.x ) : ............................................................................................................................... 928

Vendor name: Intego ................................................................................................................................ 929

Flextivity ( 1.x ) : .................................................................................................................................... 929

VirusBarrier ( 10.x ) : ............................................................................................................................. 929

VirusBarrier ( 10.x ) : ............................................................................................................................. 929

VirusBarrier ( 10.x ) : ............................................................................................................................. 929

Vendor name: Kaspersky Lab .................................................................................................................... 929

Kaspersky Anti-Virus ( 8.x ) : ................................................................................................................. 929

Kaspersky Anti-Virus ( 10.x ) : ............................................................................................................... 930

Kaspersky Endpoint Security ( 10.x ) : ................................................................................................... 930

Kaspersky Internet Security ( 15.x ) : .................................................................................................... 930

Kaspersky Internet Security ( 10.x ) : .................................................................................................... 930

Kaspersky Internet Security ( 16.x ) : .................................................................................................... 930

Kaspersky Internet Security ( 18.x ) : .................................................................................................... 930

Page 124: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Kromtech ........................................................................................................................... 931

MacKeeper ( 2.x ) : ................................................................................................................................ 931

MacKeeper ( 3.x ) : ................................................................................................................................ 931

MacKeeper ( 3.x ) : ................................................................................................................................ 931

Vendor name: Malwarebytes Corporation ............................................................................................... 931

Malwarebytes ( 3.x ) : ........................................................................................................................... 931

Malwarebytes Anti-Malware ( 1.0.x ) : ................................................................................................. 931

Malwarebytes Anti-Malware ( 1.2.x ) : ................................................................................................. 932

Malwarebytes Anti-Malware ( 3.0.x ) : ................................................................................................. 932

Vendor name: Max Secure Software ........................................................................................................ 932

Max Secure AntiVirus ( 6.x ) : ................................................................................................................ 932

MaxTotalSecurity ( 6.x ) : ...................................................................................................................... 932

MaxTotalSecurity ( 8.x ) : ...................................................................................................................... 932

Vendor name: McAfee, Inc. ...................................................................................................................... 933

McAfee All Access - Internet Security ( 3.x ) : ....................................................................................... 933

McAfee All Access - Internet Security ( 4.x ) : ....................................................................................... 933

McAfee AntiVirus Plus ( 4.x ) : ............................................................................................................... 933

McAfee Endpoint Protection for Mac ( 2.x ) : ....................................................................................... 933

McAfee Endpoint Security for Mac ( 10.x ) : ......................................................................................... 933

McAfee Internet Security ( 1.x ) : .......................................................................................................... 934

McAfee Internet Security ( 4.x ) : .......................................................................................................... 934

McAfee LiveSafe™ ( 4.x ) : ..................................................................................................................... 934

McAfee Security ( 1.x ) : ........................................................................................................................ 934

McAfee Total Protection ( 4.x ) : ........................................................................................................... 934

Mcafee Multi Access - Internet Security ( 4.x ) : ................................................................................... 934

Mcafee Multi Access - Internet Security ( 4.x ) : ................................................................................... 935

Vendor name: MicroWorld Technologies Inc. .......................................................................................... 935

eScan Anti Virus Security ( 0.x ) : .......................................................................................................... 935

Vendor name: Microsoft Corporation ...................................................................................................... 935

System Center Endpoint Protection for Mac ( 4.x ) : ............................................................................ 935

Vendor name: Norman AS ........................................................................................................................ 935

Norman Antivirus for Mac ( 3.x ) :......................................................................................................... 935

Page 125: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: PC Tools Software ............................................................................................................. 936

iAntiVirus ( 1.x ) : ................................................................................................................................... 936

Vendor name: Palo Alto Networks, Inc. .................................................................................................... 936

Traps ( 4.x ) : .......................................................................................................................................... 936

Traps ( 5.x ) : .......................................................................................................................................... 936

Vendor name: Panda Security, S.L. ........................................................................................................... 936

Panda Antivirus ( 1.x ) : ......................................................................................................................... 936

Vendor name: ProtectWorks Limited ....................................................................................................... 937

ProtectMac AntiVirus ( 1.x ) : ................................................................................................................ 937

Vendor name: Quick Heal Technologies (P) Ltd. ....................................................................................... 937

Quick Heal Total Security ( 2.x ) : .......................................................................................................... 937

Vendor name: SecureMac.com, Inc. ......................................................................................................... 937

MacScan ( 3.x ) : .................................................................................................................................... 937

Vendor name: SentinelOne ....................................................................................................................... 937

Sentinel Agent ( 1.x ) : ........................................................................................................................... 937

Sentinel Agent ( 2.x ) : ........................................................................................................................... 938

Vendor name: Sophos Limited .................................................................................................................. 938

Sophos Anti-Virus ( 8.x ) : ...................................................................................................................... 938

Sophos Anti-Virus ( 9.x ) : ...................................................................................................................... 938

Sophos Home ( 1.x ) : ............................................................................................................................ 938

Sophos Home ( 2.x ) : ............................................................................................................................ 938

Vendor name: Symantec Corporation ...................................................................................................... 939

Norton AntiVirus ( 12.x ) : ..................................................................................................................... 939

Norton Internet Security ( 5.x ) : ........................................................................................................... 939

Norton Internet Security ( 7.x ) : ........................................................................................................... 939

Norton Security ( 7.x ) : ......................................................................................................................... 939

Norton Security ( 8.x ) : ......................................................................................................................... 939

Symantec AntiVirus ( 10.x ) : ................................................................................................................. 940

Symantec Endpoint Protection ( 6.2.x ) : .............................................................................................. 940

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 940

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 940

Symantec Endpoint Protection ( 1.0.x ) : .............................................................................................. 940

Page 126: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Endpoint Protection ( 12.1.x ) : ............................................................................................ 940

Symantec Endpoint Protection ( 14.0.x ) : ............................................................................................ 941

Symantec Endpoint Protection ( 14.2.x ) : ............................................................................................ 941

Symantec Endpoint Protection Cloud ( 8.0.x ) : .................................................................................... 941

Vendor name: ThreatTrack Security, Inc. ................................................................................................. 941

VIPRE Business for Mac Agent ( 1.x ) : .................................................................................................. 941

VIPRE Business for Mac Agent ( 3.x ) : .................................................................................................. 941

Vendor name: Trend Micro, Inc. ............................................................................................................... 942

Trend Micro Internet Security ( 5.x ) : ................................................................................................... 942

Trend Micro Internet Security ( 6.x ) : ................................................................................................... 942

Trend Micro Internet Security ( 7.x ) : ................................................................................................... 942

Trend Micro Internet Security ( 8.x ) : ................................................................................................... 942

Trend Micro Internet Security ( 9.x ) : ................................................................................................... 942

Trend Micro Security ( 2.x ) : ................................................................................................................. 943

Trend Micro Security ( 3.x ) : ................................................................................................................. 943

Trend Micro Security ( 3.x ) : ................................................................................................................. 943

Trend Micro VirusBuster ( 8.x ) : ........................................................................................................... 943

Vendor name: UAB RCS LT ........................................................................................................................ 943

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) : ..................................................................... 943

"Mac Hard Disk Encryption" ..................................................................................................................... 944

Vendor name: Apple Inc. .......................................................................................................................... 944

FileVault ( 10.x ) : .................................................................................................................................. 944

Vendor name: Check Point Software Technologies .................................................................................. 944

Check Point Endpoint Security ( 0.x ) : .................................................................................................. 944

Check Point Endpoint Security ( 8.x ) : .................................................................................................. 944

Vendor name: Dell Inc............................................................................................................................... 944

Dell Data Protection | Encryption ( 8.x ) : ............................................................................................. 944

Vendor name: Hitek Software LLC ............................................................................................................ 945

AutoKrypt ( 11.x ) : ................................................................................................................................ 945

Vendor name: Kovell Ventures Ltd. .......................................................................................................... 945

iDoctor ( 1.x ) : ....................................................................................................................................... 945

Vendor name: Kromtech ........................................................................................................................... 945

Page 127: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

MacKeeper ( 2.x ) : ................................................................................................................................ 945

MacKeeper ( 3.x ) : ................................................................................................................................ 945

Vendor name: Sophos Limited .................................................................................................................. 946

Sophos SafeGuard ( 6.x ) : ..................................................................................................................... 946

"Mac Patch Management" ........................................................................................................................ 946

Vendor name: Apple Inc. .......................................................................................................................... 946

Software Update ( 2.x ) : ....................................................................................................................... 946

Software Update ( 1.x ) : ....................................................................................................................... 946

Software Update ( 3.x ) : ....................................................................................................................... 946

Vendor name: Ivanti, Inc. .......................................................................................................................... 947

Ivanti PatchLink Agent ( 8.x ) : ............................................................................................................... 947

Ivanti PatchLink Agent ( 0.x ) : ............................................................................................................... 947

Vendor name: JAM Software .................................................................................................................... 947

Casper Suite ( 9.x ) : .............................................................................................................................. 947

Casper Suite ( 10.x ) : ............................................................................................................................ 947

Page 128: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Introduction: With Release of ESAP 3.3.6, Pulse Connect Secure 8.2R5 and Later & Pulse Policy Secure

5.3R5 & Later supports following products.

Each supported product is listed with limitation, if any, in tabular form.

• Method: This column list all method supported for Product. ▪ Evaluation ▪ Remediation

• Functionality: This column lists different functionalities supported for Product. ▪ Virus Definition Check ▪ Detection ▪ Real Time Protection ▪ Download Latest Virus Definition

Page 129: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

List of Supported Products

"Windows Antivirus"

Vendor name: 2345 移动科技

2345 安全卫士 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 130: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Zillya! Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 131: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: AVANSI Soft.

AVANSI Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 132: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avast Business Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 133: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avast Business Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 134: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 135: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! File Server Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

avast! Free Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 136: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 137: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Page 138: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 139: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Free Antivirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Page 140: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 141: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 142: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 143: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 144: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Premier ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 145: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 146: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 147: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

avast! Pro Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 148: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Pro Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AVG Technologies CZ, s.r.o.

AVG Anti-Spyware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 149: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 150: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 151: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 152: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 153: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 154: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG AntiVirus Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 155: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Page 156: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 157: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG CloudCare ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 158: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG File Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 159: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 160: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 161: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 162: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 163: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

Remediation Real Time Protection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Page 164: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 165: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: AhnLab, Inc.

AhnLab V3 Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 166: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 167: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 168: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 169: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 170: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

安天智甲终端防御系统 ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 171: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 172: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 173: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 174: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 175: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Asiainfo OfficeScan Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 176: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 177: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 178: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 179: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 180: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 181: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 182: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 183: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 184: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Page 185: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Endpoint Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 186: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Free Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 187: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 188: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Management Console Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 189: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Management Console Server ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Professional Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 190: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Professional Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Server Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Server Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 191: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

WISO Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 192: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 193: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Baidu Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 194: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 195: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

瑞星企业终端安全管理系统软件 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 196: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Page 197: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 198: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 199: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 200: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 201: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 202: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 203: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 204: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Antivirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Antivirus Plus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 205: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 206: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 207: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 208: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 209: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 210: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 211: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 212: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 213: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 214: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 215: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 216: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 217: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 218: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Net Protector ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 219: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 220: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

SpywareBlaster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

SpywareBlaster ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

SpywareBlaster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 221: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 222: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 223: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 224: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 225: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 226: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 227: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 228: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 229: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 230: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 231: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Byte Technologies LLC

ByteFence Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 232: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 233: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 234: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 235: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 236: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 237: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 238: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 239: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 240: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Client - Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

COMODO Client - Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 241: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 242: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Complete ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 243: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 244: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

COMODO Internet Security Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 245: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Carbon Black Defense Sensor ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 246: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Page 247: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 248: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 249: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 250: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 251: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 252: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 253: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Cisco Advanced Malware Protection for Endpoints ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Clearsight Technologies Ltd.

Clearsight Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 254: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 255: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

CrowdStrike Falcon ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 256: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CyberByte SRL

CyberByte Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cybereason

Cybereason ActiveProbe ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Cylance Inc.

Advanced Threat Prevention ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 257: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 258: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 259: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Page 260: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 261: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 262: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Dr.Web Security Space ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EGSoftWeb

EG Anti Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 263: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 264: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 265: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 266: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 267: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 268: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 269: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 270: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET NOD32 Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 271: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET NOD32 Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 272: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 273: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Smart Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 274: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

ALYac Enterprise ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Page 275: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Elex do Brasil Participaes Ltda

YAC ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

YAC ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Page 276: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 277: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Anti-Malware ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 278: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Emsisoft Anti-Malware ( 2018.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 279: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 280: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 281: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 282: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 283: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 284: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 285: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 286: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Client Security Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure Computer Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 287: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

F-Secure Computer Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

F-Secure Computer Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 288: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 289: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 290: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

F-Secure SAFE ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

F-Secure SAFE ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 291: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

F-Secure SAFE ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

WISO Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

WISO Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 292: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Faronics Corporation

Faronics Anti-Virus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 293: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Twister Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 26.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 294: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

FireEye Endpoint Agent ( 26.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 295: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

FortiClient ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 296: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 297: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data AntiVirus ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 298: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 299: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Page 300: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 301: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data Security Client ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data Security Client ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Page 302: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 303: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 304: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 305: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: GEN-X Technologies

Gen-X Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Gen-X Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 306: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VIPRE Business ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 307: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 308: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 309: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 310: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

GridinSoft Anti-Malware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trojan Killer ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 311: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hauri, Inc.

ViRobot 7.0 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ViRobot 7.0 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 312: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ViRobot Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 313: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: INCA Internet Co., Ltd.

TACHYON Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 314: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Advanced SystemCare ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

IObit Malware Fighter ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 315: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 316: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

IObit Malware Fighter ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

IObit Security 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 317: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 318: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 319: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 320: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 321: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 322: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 323: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 324: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 325: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 326: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 327: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Kapha Anti-Malware, Inc.

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 328: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Page 329: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 330: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Anti-Virus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 331: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 332: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 333: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Free ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 334: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 335: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 336: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 337: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 338: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 339: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 340: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 341: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 342: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 343: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 344: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 345: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 346: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Page 347: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 33.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 348: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Managed Antivirus ( 38.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 349: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: MINUSOFT INDIA PRIVATE LIMITED

Minusoft Kido ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 350: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MalwareSecure ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 351: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 352: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 353: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 354: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware Premium ( 3.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 355: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Malwarebytes Endpoint Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 356: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 357: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Max Secure Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Max Spyware Detector ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 358: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 359: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee All Access ( 21.x ) :

Product Specific Limitations

Method Functionality

Page 360: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 361: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Page 362: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 363: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 364: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 365: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee AntiVirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee CloudAV ( 100.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 366: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 367: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 368: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee LiveSafe – Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 369: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 370: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 371: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 372: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Total Protection ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee Total Protection ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 373: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 374: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 375: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

eScan Corporate Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 376: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations

Method Functionality

Page 377: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 378: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Microminder

Microminder Sentinel Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 379: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Microminder Sentinel Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 380: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 381: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 382: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Windows Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 383: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 384: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 385: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

NANO AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 386: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 387: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: NIFTY Corporation

常時安全セキュリティ 24 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 388: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Virus Chaser ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NinjaRMM LLC

VipreAV ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Noralabs

Norascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 389: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 390: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 391: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 392: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 393: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 394: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 395: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 396: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 397: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

ThreatFire ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 398: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 399: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Adaptive Defense 360 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 400: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 401: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Dome ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 402: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Last Scan Time

Panda Dome ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 403: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 404: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 405: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 406: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 407: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 408: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 409: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 410: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 411: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Proland Software

Protector Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 412: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 413: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 天擎 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

360 安全卫士 ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Page 414: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 杀毒 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

360 杀毒 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 415: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Page 416: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 417: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 418: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 419: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 420: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 421: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 422: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 423: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 424: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 425: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 426: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 427: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 428: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 429: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 430: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Page 431: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 432: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 433: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIRUSfighter ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 434: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: SecuraShield India Pvt. Ltd.

SecuraShield Total Security Cloud Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureAPlus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 435: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 436: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Sentinel Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 437: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Shield Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Page 438: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SolarWinds Worldwide, LLC.

Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Cloud Endpoint ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Sophos Cloud Endpoint ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 439: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Sophos Cloud Endpoint ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 440: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 441: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 442: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sunrise Antivirus

Sunrise Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Page 443: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 444: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 445: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 446: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton AntiVirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 447: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 448: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 449: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 450: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Scan ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 451: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security Suite ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 452: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 453: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Download Latest Virus Definition

Page 454: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 455: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Netbook Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 456: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: TEHTRI-Security

eGambit Endpoint Security agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 457: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 458: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 459: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 460: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 461: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ThreatTrack Security, Inc.

VIPRE Advanced Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

VIPRE Advanced Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 462: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 463: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 464: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 465: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 466: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

VIPRE Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 467: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 468: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 469: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 470: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 471: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro OfficeScan Client ( 13.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 472: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Trend Micro Titanium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 473: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Page 474: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Antivirus+ ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 475: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 476: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Titanium Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Page 477: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 478: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 479: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium Maximum Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Titanium Maximum Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro VirusBuster ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Page 480: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 481: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Trend Micro Worry-Free Business Security Agent ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 482: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 483: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

ウイルスバスター クラウド ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

ウイルスバスター クラウド ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Page 484: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Page 485: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Page 486: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Page 487: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations

Method Functionality

Page 488: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VXPRO INC

PROSHIELD Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 489: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Virus Chaser Information Technology co., LTD

VirusChaser ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 490: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VoodooShield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Webroot Software, Inc.

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 491: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Webroot SecureAnywhere ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 492: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Page 493: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 494: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation AntiVirus Scan

Zemana Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 495: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus free ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 496: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: digital-defender

digital-defender Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 497: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 498: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: ePCheal Antivirus

ePCheal Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Download Latest Virus Definition

Vendor name: eShieldAV LLC

eShield Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 499: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: idoosoft

idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iolo technologies, LLC

iolo System Mechanic Professional ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 500: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

iolo System Mechanic Professional ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Page 501: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

iolo System Shield ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 502: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

iolo System Shield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

iolo System Shield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

"Windows Firewall"

Vendor name: ALLIT Service, LLC.

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 503: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 504: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Enable Firewall

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 505: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Page 506: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

avast! Premier ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 507: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Page 508: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 509: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 510: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 511: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Agnitum Ltd.

Outpost Firewall Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 512: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Vendor name: AhnLab, Inc.

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 513: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Enable Firewall

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 514: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Arcabit

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 515: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 516: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 517: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Personal FireWall ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Personal FireWall ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 518: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Bitdefender

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 519: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 520: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 521: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 522: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Page 523: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 524: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Page 525: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 526: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 527: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 528: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 529: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 530: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 531: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 532: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Client - Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Client - Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 533: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 534: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 535: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

COMODO Internet Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 536: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 537: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Free Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Page 538: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 539: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 540: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 541: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ZoneAlarm PRO Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Datalink Industrial Corporation

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 542: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Defender Pro

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 543: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 544: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: ESET

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Endpoint Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 545: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 546: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

ESET Smart Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 547: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ALYac Enterprise ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 548: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 549: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 550: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Client Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Page 551: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 552: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 553: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 554: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Page 555: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 556: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: GFI Software Ltd.

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 557: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Jetico, Inc.

Jetico Personal Firewall ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: K7 Computing Pvt Ltd

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 558: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Enable Firewall

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Page 559: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 560: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 561: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 562: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 563: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 564: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 565: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 566: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Enable Firewall

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 567: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Lavasoft

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 568: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Lavasoft Personal Firewall ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 569: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 570: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 571: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 572: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Host Intrusion Prevention ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 573: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee LiveSafe – Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 574: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 575: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Total Protection ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

McAfee Total Protection ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 576: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 577: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 578: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 579: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Microsoft Corporation

Windows Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Windows Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: NCP engineering GmbH

NCP Secure Entry Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NCP Secure Entry Client ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telekom Secure Client ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 580: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Telekom Secure Client ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NETGATE Technologies s.r.o.

FortKnox Personal Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 581: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: PC Tools Software

PC Tools Firewall Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 582: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 583: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 584: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 585: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 586: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 587: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Page 588: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Privacyware/PWI, Inc.

Privatefirewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 589: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 590: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 591: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Firewall Pro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Page 592: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 593: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 594: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Rogers

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 595: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Firewall ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 596: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Soft4Ever

Look 'n' Stop Firewall ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SoftSphere Technologies

DefenseWall ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Sophos Limited

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 597: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 598: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 599: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Enable Firewall

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 600: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Page 601: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 602: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Page 603: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 604: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Page 605: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Norton Security Suite ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 606: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 607: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Page 608: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 609: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Page 610: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Advanced Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Advanced Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 611: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 612: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Total Defense, Inc.

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 613: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 13.9.x ) :

Product Specific Limitations

Method Functionality

Page 614: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 615: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 616: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 617: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Webroot Software, Inc.

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 618: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 619: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 620: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Antispyware"

Vendor name: 2345 移动科技

2345 安全卫士 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: 3R COMPANY

Reza AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ALLIT Service, LLC.

Zillya Total Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 621: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Zillya! Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Antivirus for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zillya! Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 622: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: AVANSI Soft.

AVANSI Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 623: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avast Business Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Endpoint Protection Suite Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 624: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

avast! File Server Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 625: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Free Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Page 626: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

avast! Free Antivirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 627: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Premier ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 628: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

avast! Premier ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 629: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

avast! Pro Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

avast! Pro Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 630: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: AVG Technologies CZ, s.r.o.

AVG Anti-Spyware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 631: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Page 632: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

AVG AntiVirus ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 633: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Page 634: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

AVG CloudCare ( 2016.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG CloudCare ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG File Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 635: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security Business Edition ( 16.x ) :

Product Specific Limitations

Method Functionality

Page 636: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Agnitum Ltd.

Outpost Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 637: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Outpost Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Outpost Security Suite Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 638: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: AhnLab, Inc.

AhnLab V3 Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 639: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AhnLab V3 Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 640: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

AhnLab V3 Net for Windows Server ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AhnLab V3 Net for Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Amzkomp

C-Guard Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Antiy Labs

Antiy Ghostbusters ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 641: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

安天智甲终端防御系统 ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Anvisoft Inc.

Anvi Smart Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Anvi Smart Defender ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Arcabit

Arcabit AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 642: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Arcabit AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Endpoint AntiVirus ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Endpoint Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Arcabit Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 643: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Arovax Software

Arovax AntiSpyware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AsiaInfo, Inc.

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Asiainfo OfficeScan Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 644: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Asiainfo OfficeScan Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Atanium Software.

PC Spyware Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Auslogics

Auslogics Antivirus 2013 ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Auslogics Antivirus 2013 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avanquest Software

Double Anti-Spy Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 645: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Double Anti-Spy Professional ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 646: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Fix-It Utilities 10 Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Fix-It Utilities 10 Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 647: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

SystemSuite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SystemSuite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avetix S.r.l

Avetix ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira AntiVir Personal - Free Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira AntiVir Windows Workstation ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 648: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Avira Antivirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 649: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Antivirus Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 650: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Avira Antivirus Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Endpoint Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Family Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 651: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Free Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Page 652: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Avira Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Management Console Server ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Premium Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Professional Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 653: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Professional Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Server Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Server Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Ultimate Protection Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 654: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: AxBx

VirusKeeper ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BUSY BEE COMPANY LIMITED

BeeDoctor ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Baidu Inc.

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 655: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Baidu Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Baidu Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Beijing Rising Information Technology Co., Ltd.

Rising AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rising Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 656: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Rising Internet Security ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

瑞星企业终端安全管理系统软件 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

瑞星安全云终端 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BeyondTrust, Inc.

PowerBroker Endpoint Protection Platform for Desktops ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PowerBroker Endpoint Protection Platform for Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 657: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Bit9, Inc.

Bit9 Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BitSecure Labs

BitSecure Antivirus System ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bitdefender

BitDefender Antivirus Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BitDefender Security for File Servers ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender 60-Second Virus Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 658: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Bitdefender Antivirus Free Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 659: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Antivirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 660: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Bitdefender Antivirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 661: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Antivirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus Plus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Business Client ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 662: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Bitdefender Endpoint Security Tools ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 663: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 664: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 665: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 666: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 667: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Windows 8 Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 668: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Biz Secure Labs, Pvt. Ltd.

Net Protector ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Net Protector ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Bkav Corporation

Bkav Home Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 669: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bkav Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BlazingTools Software

Keylogger Detector ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BrightFort LLC

SpywareBlaster ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 670: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

SpywareBlaster ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SpywareBlaster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: BullGuard Ltd.

BullGuard Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 671: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 672: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

BullGuard Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 673: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

BullGuard Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 674: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

BullGuard Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BullGuard Premium Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 675: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Byte Technologies LLC

ByteFence Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CA, Inc.

CA Internet Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 676: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

CA Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 677: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

CA Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CA Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CJSC Returnil Software

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Returnil System Safe ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CMC InfoSec

CMC Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 678: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

CMC Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CMC Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 679: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 680: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

COMODO Client - Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Client - Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Cloud Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 681: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

COMODO Internet Security Complete ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Plus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 682: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

COMODO Internet Security Premium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

COMODO Internet Security Pro ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CYSEC

CYSEC AV ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense Sensor ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 683: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Carbon Black Defense Sensor ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 684: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Extreme Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Extreme Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Page 685: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Free Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 686: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm Internet Security Suite ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Internet Security Suite ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 687: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm PRO Antivirus + Firewall ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 688: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ZoneAlarm PRO Antivirus + Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZoneAlarm Security Suite ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Cisco Advanced Malware Protection for Endpoints ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ClamWin Pty Ltd

ClamWin Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 689: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Clearsight Technologies Ltd.

Clearsight Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Coranti, Inc.

Coranti ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Crawler Group

Spyware Terminator ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CreaSoftware

CS Anti-Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 690: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CrowdStrike Falcon ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CurioLab S.M.B.A.

Exterminate It! ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CyberByte SRL

CyberByte Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 691: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Cybereason

Cybereason ActiveProbe ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

Advanced Threat Prevention ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 692: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: DIY Software Inc

DIY Virus Repair ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DWS Technology

DWS AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Datalink Industrial Corporation

ProDot Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ProDot Maximum Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 693: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Defender Pro

Defender Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Defender Pro 15-in-1 ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Digital Guardian

Digital Guardian Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Anti-virus for Windows ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Anti-virus for Windows ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 694: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Dr.Web Anti-virus for Windows ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web KATANA ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 695: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Dr.Web Security Space ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr.Web Security Space ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Dynamikode Software Ltd.

Dynamikode USB Security Suite ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EAV Software

Trojan Guarder Gold ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 696: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: EGSoftWeb

EG Anti Virus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EMCO Software

EMCO Malware Destroyer ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Endpoint Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 697: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET File Security for Microsoft Windows Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 698: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Mail Security for Microsoft Exchange Server ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 699: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

ESET NOD32 Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 700: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET NOD32 Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 701: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

ESET Smart Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Smart Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESTsoft Corp.

ALYac Enterprise ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ALYac Enterprise ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 702: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: EarthLink, Inc.

EarthLink Protection Control Center ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

EarthLink Protection Control Center ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: EgoSecure

EgoSecure Endpoint Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Elex do Brasil Participaes Ltda

YAC ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

YAC ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 703: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Emsisoft Ltd

Emsisoft Anti-Malware ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Anti-Malware ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 704: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Emsisoft Anti-Malware ( 2018.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 2017.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Emsisoft Mamutu ( 3.x ) :

Product Specific Limitations

Method Functionality

Page 705: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Online Armor ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Online Armor ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Enigma Software Group USA, LLC.

SpyHunter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Essentware S.A.

PCKeeper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 706: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Evonsoft

Advanced System Restore ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Page 707: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Workstations ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 708: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Client Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 709: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

F-Secure Client Security Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 710: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure PSB Workstation Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 711: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

F-Secure PSB Workstation Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure SAFE ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure SAFE ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure SAFE ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WISO Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 712: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

WISO Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: FRISK Software International

F-PROT Antivirus for Windows ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Faronics Corporation

Faronics Anti-Virus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Faronics Anti-Virus Enterprise Workstation ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Filseclab Corporation

Twister Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 713: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Twister Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 26.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FireEye Endpoint Agent ( 26.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Fortinet Inc.

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 714: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

FortiClient ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FortiClient ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 715: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Francesco Bucci

Malware Eraser ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data AntiVirenKit Client ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 716: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data AntiVirus ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 3.x ) :

Product Specific Limitations

Method Functionality

Page 717: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

G Data InternetSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data InternetSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data NotebookSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data Security Client ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 718: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data Security Client ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalCare ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Page 719: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GEN-X Technologies

Gen-X Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 720: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Gen-X Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: GFI Software Ltd.

GFI Cloud - Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud - Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI Cloud Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 721: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Business ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 722: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

VIPRE Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Glarysoft Ltd

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malware Hunter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Greatis Software, LLC.

UnHackMe ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 723: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: GridinSoft LLC.

GridinSoft Anti-Malware ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GridinSoft Anti-Malware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trojan Killer ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: HDD Labs. Inc

PJMagic Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 724: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Hauri, Inc.

ViRobot 7.0 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot 7.0 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ViRobot Internet Security ( 2006.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 725: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: IKARUS Security Software GmbH

IKARUS anti.virus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: INCA Internet Co., Ltd.

TACHYON Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IObit

Advance Spyware Remover ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced SystemCare ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 726: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Advanced SystemCare ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Malware Fighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 727: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

IObit Malware Fighter ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

IObit Security 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: InCode Solutions

RemoveIT Pro Enterprise ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: K7 Computing Pvt Ltd

K7 Anti-Virus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 728: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 Anti-Virus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Anti-Virus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 13.x ) :

Product Specific Limitations

Method Functionality

Page 729: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

K7 AntiVirus Premium ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 AntiVirus Premium ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Endpoint Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 730: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Page 731: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

K7 Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Ultimate Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 732: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

K7 Ultimate Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7 Virus Security ZERO ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

K7VirusSecurity Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 733: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Kapha Anti-Malware, Inc.

Kapha Anti-Malware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kardo Kristal

Crystal Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Ferrari Security Scan ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 2013.x ) :

Product Specific Limitations

Method Functionality

Page 734: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 735: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Free ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Free ( 19.x ) :

Product Specific Limitations

Method Functionality

Page 736: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 737: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security Scan ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 738: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Kaspersky Security for Virtualization ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Security for Windows Servers ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 739: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Page 740: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Kenoxis

Kenoxis Antivirus Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kephyr

Bazooka Scanner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FreeFixer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kingsoft Corporation

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 741: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kingsoft Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Antivirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kingsoft Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Komal Technologies.

Komal Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

PCKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 742: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: LANDESK Software, Inc.

LANDesk Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

LANDesk Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

LANDesk Endpoint Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lavasoft

Ad-Aware ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware 2008 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 743: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Ad-Aware Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ad-Aware Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 744: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Loaris, Inc.

Loaris Trojan Remover ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: LogicNow, Inc

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 33.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Managed Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Page 745: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Managed Antivirus ( 38.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Lumension Security, Inc.

HEAT Endpoint Management and Security Suite Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MINUSOFT INDIA PRIVATE LIMITED

Minusoft Kido ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Minusoft Kido ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 746: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: MSecure Data Labs

MSecure DenyWall Total Security 360 ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MalwareSecure ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Malwarebytes Corporation

Malwarebytes Anti-Malware ( 2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 747: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Malwarebytes Anti-Malware ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Page 748: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 2.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware Premium ( 3.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware for Business ( 1.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Endpoint Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 749: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Max Secure Software

Max Internet Securіty ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus Enterprise Edition ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Anti Virus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Max Secure Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 750: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Max Spyware Detector ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Maya Software Technologies

PremiumAV Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PremiumIS Internet Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

MOVE AV Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 751: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee All Access ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Page 752: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

McAfee AntiVirus Plus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 753: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee AntiVirus Plus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 21.x ) :

Product Specific Limitations

Method Functionality

Page 754: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

McAfee AntiVirus Plus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee CloudAV ( 100.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 755: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee LiveSafe – Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe – Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security-as-a-Service ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 756: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

McAfee Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 757: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Total Protection ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee VirusScan Enterprise ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mega HighTech S.L.

Cerber AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 758: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: MicroWorld Technologies Inc.

eScan Anti-Virus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Anti-Virus (AV) Edition for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 759: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

eScan Corporate Edition ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Corporate for Microsoft SBS Standard ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for Business ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 760: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

eScan Internet Security Suite for Business ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Internet Security Suite for SMB ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eScan Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 761: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Microminder

Microminder Sentinel Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microminder Sentinel Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

Microsoft Forefront Client Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Forefront Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 762: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Microsoft Intune Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Microsoft Security Essentials ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Endpoint Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 763: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Windows Defender ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Morphisec Ltd.

Morphisec Endpoint Threat Prevention ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Mysecuritywin

Xvirus Personal Guard ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xvirus Personal Guard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 764: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: N-able Technologies Inc

Security Manager AV Defender ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Security Manager AV Defender ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NANO Security

NANO AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NANO AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NETGATE Technologies s.r.o.

NETGATE AMITI Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Page 765: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

NETGATE Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NETGATE Spy Emergency ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NIFTY Corporation

常時安全セキュリティ 24 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Nerdy Nynjas

Nynja Clean - Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 766: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Netpia.com, Inc.

PC-Clean ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Technology Wave Inc.

Virus Chaser ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Virus Chaser ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: NictaTech Software

Digital Patrol ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 767: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: NinjaRMM LLC

VipreAV ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Noralabs

Norascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman EndPoint Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norman Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 768: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Norman Security Suite ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: OPSWAT, Inc.

Metadefender ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Metascan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: OSHI LIMITED

OSHI Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 769: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Old McDonald's Farm

Autorun Eater ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Orbasoft ApS.

Adware Remover ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Cleaners Inc.

Anti-Malware Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Anti-Malware Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Antivirus Pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 770: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

PC Cleaner Pro ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Cleaner Pro ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Security Shield

Security Shield ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 771: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

The Shield Deluxe ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

The Shield Deluxe ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

PC Tools AntiVirus Free ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 772: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PC Tools AntiVirus Free ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools AntiVirus Free ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 773: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

PC Tools Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 774: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

PC Tools Spyware Doctor with AntiVirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PC Tools Spyware Doctor with AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ThreatFire ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 775: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Palo Alto Networks, Inc.

Traps ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Adaptive Defense 360 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Adaptive Defense 360 ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 776: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Adaptive Defense 360 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Antivirus Pro ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 777: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Panda Cloud Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Cleaner ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Cloud Office Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Dome ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Dome ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 778: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Endpoint Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Endpoint Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 779: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Panda Free Antivirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Free Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 780: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Global Protection ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Global Protection ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Gold Protection ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 781: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 782: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Panda Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Page 783: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Panda Internet Security for Netbooks ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Internet Security for Netbooks ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Panda Security for Desktops ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ParetoLogic, Inc.

XoftSpy AntiVirus Pro ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Pika Software (Pty) Ltd.

Pika Purger ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 784: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Pitiko

Fusion360 Anti Spyware ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Proland Software

Protector Plus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Qihu 360 Software Co., Ltd.

360 Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 785: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

360 Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 Total Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 786: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

360 天擎 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 安全卫士 ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

360 杀毒 ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 787: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

360 杀毒 ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Guard Technologies

Quick Guard Total Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal AntiVirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 788: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal AntiVirus ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 13.x ) :

Product Specific Limitations

Method Functionality

Page 789: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal AntiVirus Server Edition ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 790: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Internet Security Essentials ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 791: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Quick Heal Total Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Quick Heal Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 792: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Quick Heal Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Seqrite Endpoint Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: REVE Systems

REVE Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 793: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Radialpoint Inc.

Tech Tune-Up Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 794: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Tech Tune-Up Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tech Tune-Up Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Reason Software Company Inc.

Reason Core Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Reza Restu , Inc

RRAV AntiVirus Plus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Roboscan Inc

Roboscan Internet Security Free ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 795: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Roboscan Internet Security Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Rogers

Rogers Online Protection Basic ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Basic ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Rogers Online Protection Premium ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 796: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: SGA SOLUTIONS

VirusChaser ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SHADOWDEFENDER.COM

Shadow Defender ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SOURCENEXT CORPORATION

ZERO スーパーセキュリティ ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ZERO スーパーセキュリティ ( 19.x ) :

Product Specific Limitations

Method Functionality

Page 797: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

ZERO スーパーセキュリティ ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SPAMfighter ApS

SPYWAREfighter ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIRUSfighter ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SUPERAntiSpyware

SUPERAntiSpyware ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SUPERAntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 798: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Scandium Security Inc.

UnThreat AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecuraShield India Pvt. Ltd.

SecuraShield Total Security Cloud Premium ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureAge Technology

SecureAPlus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureAPlus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 799: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: SecureHunter, LLC.

Secure Hunter Anti-Malware Professional ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Software Limited

Preventon Antivirus ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Security Stronghold

Stronghold AntiMalware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 800: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sentinel Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ShieldApps

Shield Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Shield Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Smadsoft

SmadAV ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 801: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Smart Heal

Smart Heal Total Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sniper Corporation

Sniper Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SolarWinds Worldwide, LLC.

Managed Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Cloud Endpoint ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 802: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Sophos Cloud Endpoint ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Cloud Endpoint ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Endpoint Security and Control ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 803: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sourcefire, Inc

Immunet ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SparkTrust

SparkTrust AntiVirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sunrise Antivirus

Sunrise Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 804: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: SurfRight B.V.

HitmanPro ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

HitmanPro.Alert ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Swiss security laboratory.

SWITZ Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Symantec Corporation

Norton 360 ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 20.x ) :

Product Specific Limitations

Method Functionality

Page 805: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Norton 360 ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton 360 ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 806: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton AntiVirus ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton AntiVirus ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Page 807: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Norton Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 808: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security Scan ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security Suite ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security with Backup ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Page 809: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 22.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 810: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Hosted Endpoint Protection ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Hosted Endpoint Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Systweak Inc.

Advanced System Optimizer ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Advanced System Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 811: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Netbook Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TEHTRI-Security

eGambit Endpoint Security agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eGambit Endpoint Security agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TELUS

TELUS security services ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 812: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

TELUS security services ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TELUS security services ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TG Soft S.a.s.

VirIT eXplorer PRO ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirIT eXplorer PRO ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Team Cymru, Inc.

WinMHR ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 813: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: TeamViewer GmbH

ITbrain Anti-Malware ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tech Guard Technologies

Tech Guard Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Telefnica S.A.

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Telefonica Vivo Seguranca Online Pacote Internet Fixa ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 814: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vivo Segurana Online ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vivo Segurana Online ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Tencent

Tencent PC Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Tencent PC Manager ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 815: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

电脑管家 ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Thirtyseven4

Thirtyseven4 AntiVirus ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Advanced Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Advanced Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 816: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Antivirus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Antivirus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business Premium Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Endpoint Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 817: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

VIPRE Endpoint Security Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 818: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Total Defense, Inc.

Total Defense Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Total Defense Internet Security Suite ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trend Micro, Inc.

Trend Micro Deep Security Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 819: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Deep Security Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Page 820: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Trend Micro OfficeScan Client ( 12.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 11.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 10.6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro OfficeScan Client ( 13.9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 821: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 7.x ) :

Product Specific Limitations

Method Functionality

Page 822: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Antivirus+ ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 823: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 824: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Trend Micro Titanium Maximum Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 825: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Titanium Maximum Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Titanium Maximum Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro VirusBuster ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Page 826: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Worry-Free Business Security Agent ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 827: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ウイルスバスター クラウド ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ウイルスバスター クラウド ( 15.x ) :

Product Specific Limitations

Method Functionality

Page 828: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: TrustPort, a.s.

TrustPort Antivirus ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Antivirus ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 829: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

TrustPort Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 12.x ) :

Product Specific Limitations

Method Functionality

Page 830: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

TrustPort Total Protection ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrustPort Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Trusteer Ltd.

Rapport ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 831: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Unistal Systems Pvt. Ltd.

Protegent Antivirus ( a13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

vCenter Protect Essentials ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VXPRO INC

PROSHIELD Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Virus Chaser Information Technology co., LTD

VirusChaser ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 832: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: VirusBlokAda Ltd.

Vba32 for Windows Vista ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VoodooSoft LLC

VoodooShield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VoodooShield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 833: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Webroot Software, Inc.

Webroot AntiVirus with AntiSpyware ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Webroot SecureAnywhere Complete ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 834: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: WinMend

WinMend System Doctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinZip Computing, S.L.

WinZip Malware Protector ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: XANALab

XANA Evolution Antivirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Xvirus

Xvirus Anti-Malware ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 835: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Xyvos Technologies

Xyvos Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Xyvos WhiteList Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zbshareware Lab

USB Disk Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zemana Ltd.

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Zemana AntiMalware ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 836: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Zemana Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ZookaWare

SpyZooka ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Zugara Media

SkyShieldAV ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: adaware

adaware antivirus free ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 837: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

adaware antivirus pro ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: digital-defender

digital-defender Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eBilge Teknoloji Sanayi ve Ticaret Anonim Şirketi

CHOMAR Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: eEye Digital Security

eEye Digital Security Blink Personal ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 838: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

eEye Digital Security Blink Personal ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Personal ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

eEye Digital Security Blink Professional ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ePCheal Antivirus

ePCheal Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 839: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: eShieldAV LLC

eShield Free Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iS3, Inc.

STOPzilla AntiVirus ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: iSheriff

Endpoint Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: idoosoft

idoo AntiSpyware Pro ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 840: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: iolo technologies, LLC

iolo System Mechanic Professional ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 841: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

iolo System Mechanic Professional ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Mechanic Professional ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

iolo System Shield ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 842: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

"Windows Hard Disk Encryption"

Vendor name: AVG Technologies CZ, s.r.o.

AVG Business ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 843: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

AVG Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2013.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG Premium Security ( 2014.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 844: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Bitdefender

Bitdefender Internet Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 845: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Page 846: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Bitdefender Internet Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Internet Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 847: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Total Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Page 848: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 20.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 849: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Total Security ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Total Security ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: COMODO Security Solutions

COMODO Disk Encryption ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CP-Lab.com

File Encryption eXtra Protection ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 850: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Check Point Endpoint Security ( 80.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security - Full Disk Encryption ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cypherix Software Pvt. Ltd.

Cryptainer LE ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Secure IT ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: DESlock Limited

DESlock+ ( 0.x ) :

Product Specific Limitations

Method Functionality

Page 851: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

DESlock+ ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: G Data Software AG

G Data TotalProtection ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalProtection ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 25.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 852: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

G Data TotalSecurity ( 21.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 22.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 23.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data TotalSecurity ( 24.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Hewlett-Packard

HP Drive Encryption ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 853: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: IDRIX

VeraCrypt ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: InterCrypto Ltd

CryptoExpert ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CryptoExpert ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Jetico, Inc.

BestCrypt ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt ( 9.x ) :

Product Specific Limitations

Method Functionality

Page 854: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

BestCrypt Volume Encryption ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

BestCrypt Volume Encryption ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky PURE ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 855: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky PURE ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky PURE ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Small Office Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 856: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Kaspersky Total Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Total Security ( 19.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 857: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Lavasoft

Lavasoft Digital Lock ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Lavasoft Privacy Toolbox ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee Endpoint Encryption ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Encryption ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

BitLocker Drive Encryption ( 6.x ) :

Product Specific Limitations

Method Functionality

Page 858: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

BitLocker Drive Encryption ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Device Encryption ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Device Encryption ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: New Softwares.net

Folder Lock ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Dynamics

SafeHouse ( 3.x ) :

Product Specific Limitations

Method Functionality

Page 859: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: SecurStar GmbH

ShareCrypt ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos SafeGuard ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos SafeGuard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos SafeGuard ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 860: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Symantec Corporation

PGP Desktop ( 10.2.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.2.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.3.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

PGP Desktop ( 10.1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 861: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Encryption Desktop ( 10.3.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.3.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.4.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Encryption Desktop ( 10.1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Encryption ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 862: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Trend Micro, Inc.

Trend Micro Full Disk Encryption ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: TrueCrypt Foundation

TrueCrypt ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrueCrypt ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

TrueCrypt ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Utimaco Safeware AG

SafeGuard PrivateDisk ( 1.x ) :

Product Specific Limitations

Method Functionality

Page 863: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

SafeGuard PrivateDisk ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WARDWIZ

WardWiz ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

WardWiz ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: WinEncrypt

CryptArchiver Lite ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 864: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: WinMagic Inc.

SecureDoc ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

SecureDoc ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 865: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

SecureDoc ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Windows Patch Management"

Vendor name: GFI Software Ltd.

GFI LanGuard Agent ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

GFI LanGuard Agent ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Ivanti, Inc.

Ivanti Patch for Windows Servers Agent ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 866: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: LANDESK Software, Inc.

Security and Patch Manager ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Security and Patch Manager ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

System Center Configuration Manager Client ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Configuration Manager Client ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

System Center Configuration Manager Client ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 867: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Windows Update Agent ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Windows Update Agent ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: VMware, Inc.

"Windows CVE Checks" CVE Id Description

CVE-2017-0143 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0144 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0145 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0146 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0147 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0148 Vulnerability that exploits WannaCry ransomware.

CVE-2017-0199 Vulnerability that exploits GoldenEye/Peyta ransomware.

CVE-2017-8563 Vulnerability that exploits Windows evaluation of privilege.

Page 868: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

"Mac Antivirus"

Vendor name: 360.CN

360 Skylar ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: AVAST Software a.s.

Avast Business Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 869: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Avast Mac Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 870: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Avast Mac Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Page 871: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 872: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

AVG AntiVirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Amelia Dybala

AntiVirus Thor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 873: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Apple Inc.

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Real Time Protection

Vendor name: Avira GmbH

Avira Mac Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 874: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avira Mac Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Avira Mac Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Vendor name: Bitdefender

Bitdefender Antivirus for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 875: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Antivirus for Mac ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus for Mac ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Antivirus for Mac ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Bitdefender Endpoint Security for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 876: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Bitdefender Virus Scanner Plus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Carbon Black, Inc.

Carbon Black Defense ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 877: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Carbon Black Defense ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Chili Security

Chili Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 878: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: ClamWin Pty Ltd

ClamXav ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Comodo Group

Comodo Antivirus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Comodo Antivirus for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 879: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: CyberByte SRL

CyberByte Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 880: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Doctor Web, Ltd.

Dr.Web Light ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr․Web for Mac OS X ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: EDELWEISS SRL

Endurance Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 881: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Endurance Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 882: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 883: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

ESET Endpoint Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 884: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

ESET NOD32 Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: F-Secure Corporation

F-Secure Anti-Virus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Anti-Virus for Mac ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 885: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Anti-Virus for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Client Security for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Client Security for Mac ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Computer Protection for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Computer Protection for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Page 886: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

F-Secure Computer Protection for Mac ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

FireEye Endpoint Agent ( 28.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: G Data Software AG

G DATA Security Client ( 0.x ) :

Product Specific Limitations

Method Functionality

Page 887: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

G Data AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

G Data AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: IObit

MacBooster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 888: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Kaspersky Lab

Kaspersky Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 889: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 890: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Page 891: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Kromtech

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Page 892: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: Malwarebytes Corporation

Malwarebytes ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 893: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Malwarebytes Anti-Malware ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Secure AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

MaxTotalSecurity ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 894: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

MaxTotalSecurity ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee All Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee AntiVirus Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 895: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

McAfee Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Page 896: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee LiveSafe™ ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

McAfee Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 897: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Mcafee Multi Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Real Time Protection

Vendor name: MicroWorld Technologies Inc.

eScan Anti Virus Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

System Center Endpoint Protection for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 898: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

System Center Endpoint Protection for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Norman AS

Norman Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: PC Tools Software

iAntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 899: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Palo Alto Networks, Inc.

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: Panda Security, S.L.

Panda Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Vendor name: ProtectWorks Limited

ProtectMac AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 900: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal Total Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureMac.com, Inc.

MacScan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Last Scan Time

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 901: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Remediation Real Time Protection

Vendor name: Sophos Limited

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 902: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Sophos Home ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Download Latest Virus Definition

Vendor name: Symantec Corporation

Norton AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Norton Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 903: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Norton Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 904: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Symantec AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 6.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 905: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Page 906: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation Download Latest Virus Definition

Symantec Endpoint Protection Cloud ( 8.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: ThreatTrack Security, Inc.

VIPRE Business for Mac Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Page 907: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

VIPRE Business for Mac Agent ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Vendor name: Trend Micro, Inc.

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Page 908: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Page 909: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 910: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Evaluation Last Scan Time

Remediation AntiVirus Scan

Page 911: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Trend Micro VirusBuster ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Evaluation Virus Definition Check

Remediation Real Time Protection

Remediation Download Latest Virus Definition

Vendor name: UAB RCS LT

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Mac Firewall"

Vendor name: Apple Inc.

Mac OS X Builtin Firewall ( 14.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Page 912: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Mac OS X Builtin Firewall ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Mac OS X Builtin Firewall ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Remediation Enable Firewall

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Page 913: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: ESET

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

NetBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Page 914: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 915: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Open Door Networks, Inc.

DoorStop X ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: hanynet.com

"Mac Antispyware"

Vendor name: 360.CN

360 Skylar ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: AVAST Software a.s.

Avast Business Antivirus ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Business Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 916: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Avast Mac Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avast Mac Security ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 917: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: AVG Technologies CZ, s.r.o.

AVG AntiVirus ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 2015.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

AVG AntiVirus ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Amelia Dybala

AntiVirus Thor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 918: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Apple Inc.

Gatekeeper ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Avira GmbH

Avira Mac Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Avira Mac Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 919: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Bitdefender

Bitdefender Antivirus for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus for Mac ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus for Mac ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Antivirus for Mac ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Endpoint Security for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 920: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Bitdefender Virus Scanner ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Bitdefender Virus Scanner Plus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Carbon Black, Inc.

Carbon Black Defense ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Carbon Black Defense ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 921: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Carbon Black Response ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Chili Security

Chili Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Cisco Systems, Inc.

Cisco Advanced Malware Protection for Endpoints ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ClamWin Pty Ltd

ClamXav ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 922: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Comodo Group

Comodo Antivirus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Comodo Antivirus for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CrowdStrike, Inc.

CrowdStrike Falcon ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CrowdStrike Falcon ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: CyberByte SRL

CyberByte Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Page 923: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Cylance Inc.

CylancePROTECT ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

CylancePROTECT ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Doctor Web, Ltd.

Dr.Web Light ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Dr․Web for Mac OS X ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 924: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: EDELWEISS SRL

Endurance Antivirus ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Endurance Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ESET

ESET Cyber Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 925: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

ESET Cyber Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Cyber Security Pro ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET Endpoint Antivirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

ESET NOD32 Antivirus ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 926: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: F-Secure Corporation

F-Secure Anti-Virus for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Mac ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Anti-Virus for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Client Security for Mac ( 13.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 927: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

F-Secure Computer Protection for Mac ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection for Mac ( 17.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

F-Secure Computer Protection for Mac ( 18.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: FireEye, Inc.

FireEye Endpoint Agent ( 27.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

FireEye Endpoint Agent ( 28.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 928: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: G Data Software AG

G DATA Security Client ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

G Data AntiVirus ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: IObit

MacBooster ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacBooster ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 929: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Intego

Flextivity ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VirusBarrier ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kaspersky Lab

Kaspersky Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 930: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Kaspersky Anti-Virus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Endpoint Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 15.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 16.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Kaspersky Internet Security ( 18.x ) :

Product Specific Limitations

Method Functionality

Page 931: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Vendor name: Kromtech

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Malwarebytes Corporation

Malwarebytes ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Page 932: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Malwarebytes Anti-Malware ( 1.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Malwarebytes Anti-Malware ( 3.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Max Secure Software

Max Secure AntiVirus ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MaxTotalSecurity ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MaxTotalSecurity ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 933: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: McAfee, Inc.

McAfee All Access - Internet Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee All Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee AntiVirus Plus ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Protection for Mac ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Endpoint Security for Mac ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 934: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

McAfee Internet Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee LiveSafe™ ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Security ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

McAfee Total Protection ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Mcafee Multi Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Page 935: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Mcafee Multi Access - Internet Security ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: MicroWorld Technologies Inc.

eScan Anti Virus Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Microsoft Corporation

System Center Endpoint Protection for Mac ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Norman AS

Norman Antivirus for Mac ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 936: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: PC Tools Software

iAntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Palo Alto Networks, Inc.

Traps ( 4.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Traps ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Panda Security, S.L.

Panda Antivirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 937: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: ProtectWorks Limited

ProtectMac AntiVirus ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Quick Heal Technologies (P) Ltd.

Quick Heal Total Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SecureMac.com, Inc.

MacScan ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: SentinelOne

Sentinel Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 938: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Sentinel Agent ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Sophos Limited

Sophos Anti-Virus ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Anti-Virus ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Sophos Home ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 939: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Symantec Corporation

Norton AntiVirus ( 12.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Norton Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 940: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Symantec AntiVirus ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 6.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 1.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 12.1.x ) :

Product Specific Limitations

Method Functionality

Page 941: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Evaluation Detection

Symantec Endpoint Protection ( 14.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection ( 14.2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Symantec Endpoint Protection Cloud ( 8.0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: ThreatTrack Security, Inc.

VIPRE Business for Mac Agent ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

VIPRE Business for Mac Agent ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 942: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Trend Micro, Inc.

Trend Micro Internet Security ( 5.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 7.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Internet Security ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 943: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Trend Micro Security ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro Security ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Trend Micro VirusBuster ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: UAB RCS LT

Combo Cleaner: Antivirus and System Optimizer ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 944: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

"Mac Hard Disk Encryption"

Vendor name: Apple Inc.

FileVault ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Check Point Software Technologies

Check Point Endpoint Security ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Check Point Endpoint Security ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Dell Inc.

Dell Data Protection | Encryption ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 945: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Hitek Software LLC

AutoKrypt ( 11.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kovell Ventures Ltd.

iDoctor ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: Kromtech

MacKeeper ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

MacKeeper ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 946: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Sophos Limited

Sophos SafeGuard ( 6.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

"Mac Patch Management"

Vendor name: Apple Inc.

Software Update ( 2.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Software Update ( 1.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Software Update ( 3.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Page 947: List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx ... · List of Products Supported by ESAP 3.3.6 for PCS 8.2Rx / PPS 5.3Rx and Later

Vendor name: Ivanti, Inc.

Ivanti PatchLink Agent ( 8.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Ivanti PatchLink Agent ( 0.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Vendor name: JAM Software

Casper Suite ( 9.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection

Casper Suite ( 10.x ) :

Product Specific Limitations

Method Functionality

Evaluation Detection