scancache

Cache Settings for Scans

The OfficeScan client can build the digital signature and on-demand scan cache files to improve its scan performance. When an on-demand scan runs, the client first checks the digital signature cache file and then the on-demand scan cache file for files to exclude from the scan. Scanning time is reduced if a large number of files are excluded from the scan.

Digital Signature Cache

The digital signature cache file is used during Manual Scan, Scheduled Scan, and Scan Now. Clients do not scan files whose caches have been added to the digital signature cache file.

The OfficeScan client uses the same Digital Signature Pattern used for Behavior Monitoring to build the digital signature cache file. The Digital Signature Pattern contains a list of files that Trend Micro considers trustworthy and therefore can be excluded from scans.

Clients build the digital signature cache file according to a schedule, which is configurable from the web console. Clients do this to:

During the cache building process, clients check the following folders for trustworthy files and then adds the caches for these files to the digital signature cache file:

The cache building process does not affect a computer’s performance because clients use minimal system resources during the process. Clients are also able to resume a cache building task that was interrupted for some reason (for example, when the host machine is powered off or when a wireless computer’s AC adapter is unplugged).

On-demand Scan Cache

The on-demand scan cache file is used during Manual Scan, Scheduled Scan, and Scan Now. Clients do not scan files whose caches have been added to the on-demand scan cache file.

Each time scanning runs, the client checks the properties of threat-free files. If a threat-free file has not been modified for a certain period of time (the time period is configurable), the client adds the cache of the file to the on-demand scan cache file. When the next scan occurs, the file will not be scanned if its cache has not expired.

The cache for a threat-free file expires within a certain number of days (the time period is also configurable). When scanning occurs on or after the cache expiration, the client removes the expired cache and scans the file for threats. If the file is threat-free and remains unmodified, the cache of the file is added back to the on-demand scan cache file. If the file is threat-free but was recently modified, the cache is not added and the file will be scanned again on the next scan.

The cache for a threat-free file expires to prevent the exclusion of infected files from scans, as illustrated in the following examples:

The number of caches added to the on-demand scan cache file depends on the scan type and its scan target. For example, the number of caches may be less if the client only scanned 200 of the 1,000 files in a computer during Manual Scan.

If on-demand scans are run frequently, the on-demand scan cache file reduces the scanning time significantly. In a scan task where all caches are not expired, scanning that usually takes 12 minutes can be reduced to 1 minute. Reducing the number of days a file must remain unmodified and extending the cache expiration usually improve the performance. Since files must remain unmodified for a relatively short period of time, more caches can be added to the cache file. The caches also expire longer, which means that more files are skipped from scans.

If on-demand scans are seldom run, you can disable the on-demand scan cache since caches would have expired when the next scan runs.

  1. In the client tree, click the root domain icon to include all clients or select specific domains or clients.

  2. Click Settings > Privileges and Other Settings.

  3. Click the Other Settings tab and go to the Cache Settings for Scans section.

  4. Configure settings for the digital signature cache.

    1. Select Enable the digital signature cache.

    2. In Build the cache every __ days, specify how often the client builds the cache.

  5. Configure settings for the on-demand scan cache.

    1. Select Enable the on-demand scan cache.

    2. In Add the cache for safe files that are unchanged for __ days, specify the number of days a file must remain unchanged before it is cached.

    3. In The cache for each safe file expires within __ days, specify the maximum number of days a cache remains in the cache file.

  6. If you selected domain(s) or client(s) in the client tree, click Save. If you clicked the root domain icon, choose from the following options: