Views:
The tables below list the security features available for each Linux platform of Deep Security Agent 20.0.
Older agents are compatible with other platforms (although they don't support new features). See the list of agents compatible with Server & Workload Protection, and list of supported features on each platform:
Use the following links to skip to the table for your platform:

AIX

Note
Note
For a list of supported AIX versions, see Agent platforms.
Feature
AIX 6.1 TL 9 or later
AIX 7.1 TL 3 or later
AIX 7.2 TL 0 or later
AIX 7.3 TL 0 or later
Anti-Malware
Real-time
Feature Set 1 1
       
Process Memory Scan, Registry Scan
       
Behavior Monitoring
       
Predictive Machine Learning
       
On-demand
Feature Set 1 1
11
10
10
19
Web Reputation Service
       
Activity Monitoring 9
       
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
       
Integrity Monitoring
Real-time
File Scans
       
Directory Scans
       
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
       
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
       
Trust Entities
       
Recommendation Scan
Relay
       
Scanner
       
Trend Vision One (XDR)
       

AlmaLinux

Feature
AlmaLinux 8 (64-bit)13
AlmaLinux 9 (64-bit) 24
Anti-Malware
Real-time
Feature Set 1 1
8
8
Process Memory Scan, Registry Scan
   
Behavior Monitoring
Predictive Machine Learning
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
16
Integrity Monitoring
Real-time
File Scans
7
7
Directory Scans
   
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
   
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
Recommendation Scan
Relay
   
Scanner
   
Trend Vision One (XDR)

Amazon Linux

Feature
Amazon Linux (64-bit)
Amazon Linux 2 (64-bit)
Amazon Linux 2 (AWS ARM-Based Graviton 2) 10and Amazon Linux 2 (AWS ARM-Based Graviton 3) 18
Anti-Malware
Real-time
Feature Set 1 1
8
8
11
Process Memory Scan, Registry Scan
     
Behavior Monitoring
10
10
11
Predictive Machine Learning
12
12
12
On-demand
Feature Set 1 1
11
Web Reputation Service
10
Activity Monitoring 9
12
Firewall
10
Intrusion Prevention System
Unencrypted Traffic
10
SSL Encrypted Traffic
10
Advanced TLS Traffic Inspection
 
16
 
Integrity Monitoring
Real-time
File Scans
7
7
12
Directory Scans
     
Scans of Running Processes, Listening Ports
12
On-demand
File and Directory Scans
12
Registry Scans
     
Scans of Running Processes, Listening Ports
12
Log Inspection
11
Application Control
Software Rulesets
12
Trust Entities
15
15
15
Recommendation Scan
11
Relay
12
Scanner
     
Trend Vision One (XDR)
12

CentOS Linux

Feature
CentOS 6 (32-bit)
CentOS 6 (64-bit)
CentOS 7 (64-bit)
CentOS 8 (64-bit)
Anti-Malware
Real-time
Feature Set 1 1
8
8
8
8
Process Memory Scan, Registry Scan
       
Behavior Monitoring
10
10
10
10
Predictive Machine Learning
12
12
12
12
On-demand
Feature Set 1 1
Web Reputation Service
 
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
   
16
16
Integrity Monitoring
Real-time
File Scans
 
7
7
7
Directory Scans
       
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
       
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
 
Trust Entities
 
15
15
15
Recommendation Scan
Relay
 
Scanner
       
Trend Vision One (XDR)

CloudLinux

Feature
CloudLinux 7 (64-bit)
CloudLinux 8 (64-bit)
Anti-Malware
Real-time
Feature Set 1 1
8
8
Process Memory Scan, Registry Scan
   
Behavior Monitoring
10
10
Predictive Machine Learning
12
12
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
16
16
Integrity Monitoring
Real-time
File Scans
7
7
Directory Scans
   
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
   
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
15
Recommendation Scan
Relay
Scanner
   
Trend Vision One (XDR)

Debian Linux

Feature
Debian 8 (64-bit)
Debian 9 (64-bit)
Debian 10 (64-bit)
Debian 11 (64-bit)
Anti-Malware
Real-time
Feature Set 1 1
8
8
8
8
Process Memory Scan, Registry Scan
       
Behavior Monitoring
10
10
10
10
Predictive Machine Learning
12
12
12
12
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
 
16
16
16
Integrity Monitoring
Real-time
File Scans
7
7
7
7
Directory Scans
       
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
       
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
15
15
15
Recommendation Scan
Relay
Scanner
       
Trend Vision One (XDR)

Oracle Linux

Feature
Oracle Linux 6 (32-bit)
Oracle Linux 6 (64-bit)
Oracle Linux 7 (64-bit)
Oracle Linux 8 (64-bit)
Oracle Linux 9 (64-bit)
Anti-Malware
Real-time
Feature Set 1 1
 
8
8
8
Process Memory Scan, Registry Scan
         
Behavior Monitoring
 
10
10
10
Predictive Machine Learning
 
12
12
12
On-demand
Feature Set 1 1
Web Reputation Service
 
Activity Monitoring 9
 
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
   
16
16
Integrity Monitoring
Real-time
File Scans
 
7
7
7
7
Directory Scans
         
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
         
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
 
Trust Entities
 
15
15
15
Recommendation Scan
Relay
 
Scanner
   
21
   
Trend Vision One (XDR)
 

Red Hat Enterprise Linux

Red Hat Enterprise Linux 6 and 7

Feature
Red Hat Enterprise Linux 6 (32-bit)
Red Hat Enterprise Linux 6 (64-bit)
Red Hat Enterprise Linux 7 (64-bit)
Anti-Malware
Real-time
Feature Set 1 1
8
8
8
Process Memory Scan, Registry Scan
     
Behavior Monitoring
10
10
10
Predictive Machine Learning
12
12
12
On-demand
Feature Set 1 1
Web Reputation Service
 
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
   
16
Integrity Monitoring
Real-time
File Scans
 
7
7
Directory Scans
     
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
     
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
 
Trust Entities
 
15
15
Recommendation Scan
Relay
 
Scanner
 
Trend Vision One (XDR)

Red Hat Enterprise Linux 8 and later, Workstation 7

Feature
Red Hat Enterprise Linux 8 (64-bit)
Red Hat Enterprise Linux 8 (AWS ARM-Based Graviton 2)
Red Hat Enterprise Linux 8.6 (PowerPC little-endian
Red Hat Enterprise Linux 9 (64-bit)
Red Hat Enterprise Linux Workstation 7 (64-bit) 24
Anti-Malware
Real-time
Feature Set 1 1
8
8
8
8
Process Memory Scan, Registry Scan
   
   
Behavior Monitoring
10
10
10
Predictive Machine Learning
12
12
12
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
16
 
 
Integrity Monitoring
Real-time
File Scans
7
7
7
7
Directory Scans
   
   
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
   
   
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
15
15
Recommendation Scan
Relay
Scanner
       
Trend Vision One (XDR)
 
 

Red Hat OpenShift

Feature
OpenShift 4.9-4.11
Anti-Malware
Real-time
Feature Set 1 1
8
Process Memory Scan, Registry Scan
 
Behavior Monitoring
10
Predictive Machine Learning
12
On-demand
Feature Set 1 1
 
Web Reputation Service
 
Activity Monitoring 9
 
Firewall
 
Intrusion Prevention System
Unencrypted Traffic
 
SSL Encrypted Traffic
 
Advanced TLS Traffic Inspection
 
Integrity Monitoring
Real-time
File Scans
 
Directory Scans
 
Scans of Running Processes, Listening Ports
 
On-demand
File and Directory Scans
 
Registry Scans
 
Scans of Running Processes, Listening Ports
 
Log Inspection
 
Application Control
Software Rulesets
 
Trust Entities
 
Recommendation Scan
 
Relay
 
Scanner
 
Trend Vision One (XDR)
 
FIPS mode
 

Rocky Linux

Feature
Rocky Linux 8 (64-bit) 14
Rocky Linux 9 (64-bit) 23
Anti-Malware
Real-time
Feature Set 1 1
8
8
Process Memory Scan, Registry Scan
   
Behavior Monitoring
Predictive Machine Learning
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
16
16
Integrity Monitoring
Real-time
File Scans
7
7
Directory Scans
   
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
   
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
 
Recommendation Scan
Relay
Scanner
   
Trend Vision One (XDR)

Solaris

Note
Note
See Agent protection of Solaris zone traffic flows for more on how protection works between Solaris zones. For a list of supported Solaris versions, see Agent platforms.
Feature
Solaris
Anti-Malware
Real-time
Feature Set 1 1
 
Process Memory Scan, Registry Scan
 
Behavior Monitoring
 
Predictive Machine Learning
 
On-demand
Feature Set 1 1
6
Web Reputation Service
Activity Monitoring 9
 
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
 
Integrity Monitoring
Real-time
File Scans
 
Directory Scans
 
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
 
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
 
Trust Entities
 
Recommendation Scan
Relay
 
Scanner
 
Trend Vision One (XDR)
 

SUSE Linux

Feature
SUSE Linux Enterprise Server 12 SP1, SP2, SP3, SP4, SP5 (64-bit)
SUSE Linux Enterprise Server 15 SP1, SP2, SP3 (64-bit)
Anti-Malware
Real-time
Feature Set 1 1
8
8
Process Memory Scan, Registry Scan
   
Behavior Monitoring
10
10
Predictive Machine Learning
12
12
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
16
16
Integrity Monitoring
Real-time
File Scans
7
7
Directory Scans
   
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
   
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
15
Recommendation Scan
Relay
Scanner
Trend Vision One (XDR)

Ubuntu Linux

Ubuntu Linux 16.04, 18.04

Feature
Ubuntu 16.04 (64-bit)
Ubuntu 18.04 (64-bit)
Ubuntu 18.04 (AWS ARM-Based Graviton 2) 13
Anti-Malware
Real-time
Feature Set 1 1
8
8
8
Process Memory Scan, Registry Scan
     
Behavior Monitoring
10
10
Predictive Machine Learning
12
12
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
 
16
 
Integrity Monitoring
Real-time
File Scans
7
7
7
Directory Scans
     
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
     
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
15
15
Recommendation Scan
Relay
Scanner
     
Trend Vision One (XDR)

Ubuntu Linux 20.04, 22.04

Feature
Ubuntu 20.04 (64-bit)
Ubuntu 20.04 (AWS ARM-Based Graviton 2) 14
Ubuntu 22.04 (64-bit)
Ubuntu 22.04 (AWS ARM-Based Graviton 2) 19
Anti-Malware
Real-time
Feature Set 1 1
8
8
8
8
Process Memory Scan, Registry Scan
       
Behavior Monitoring
10
10
Predictive Machine Learning
12
12
On-demand
Feature Set 1 1
Web Reputation Service
Activity Monitoring 9
Firewall
Intrusion Prevention System
Unencrypted Traffic
SSL Encrypted Traffic
Advanced TLS Traffic Inspection
16
     
Integrity Monitoring
Real-time
File Scans
7
7
7
7
Directory Scans
       
Scans of Running Processes, Listening Ports
On-demand
File and Directory Scans
Registry Scans
       
Scans of Running Processes, Listening Ports
Log Inspection
Application Control
Software Rulesets
Trust Entities
15
15
15
15
Recommendation Scan
Relay
Scanner
       
Trend Vision One (XDR)

Footnotes:

  1. Feature Set 1 includes signature-based file scanning, spyware scanning, and document exploit protection.
  2. Supports only the Quarantine action.
  3. Supports continuous real-time scanning. Deep Security Agent for macOS (version 20.0.158+) does not support the Schedule option for real-time scans (Anti-MalwareGeneralReal-Time Scan).
  4. Because embedded operating systems usually run on custom hardware (for example, on point-of-sale terminals), you should thoroughly test your specific hardware platform prior to deployment in a production environment. Trend Micro tests Windows Embedded platforms in a virtualized environment. If you need to raise a case with Trend Micro Support, try to reproduce the problem in a virtualized environment. If the issue cannot be reproduced in a virtualized environment, and is specific to your custom hardware, Trend Micro Support might require you to provide remote access to it for diagnostics.
    Note
    Note
    Windows 10 IoT was formerly named Windows 10 Embedded, and is therefore considered a Windows Embedded platform.
  5. Requires a Full/Desktop Experience installation. Server Core is not supported.
  6. Anti-Malware on-demand scans are supported on all Solaris file systems.
  7. Supports enhanced real-time integrity monitoring, which uses the application control driver to get information about who changed a monitored file.
  8. Real-time Anti-Malware requires a compatible Linux file system
  9. Requires Deep Security Agent 20.0.0-1681 (20 LTS Update 2021-01-04) or newer.
  10. Requires Deep Security Agent 20.0.0-1822 (20 LTS Update 2021-01-18) or newer.
  11. Requires Deep Security Agent 20.0.0-2204 (20 LTS Update 2021-04-12) or newer.
  12. Requires Deep Security Agent 20.0.0-2395 (20 LTS Update 2021-05-24) or newer.
  13. Requires Deep Security Agent 20.0.0-3165 (20 LTS Update 2021-10-08) or newer.
  14. Requires Deep Security Agent 20.0.0-3288 (20 LTS Update 2021-10-28) or newer.
  15. Requires Deep Security Agent 20.0.0-2740 (20 LTS Update 2021-07-29) or newer.
  16. Requires Deep Security Agent 20.0.0-4185 (20 LTS Update 2022-04-06) or newer.
  17. Requires Deep Security Agent 20.0.0-4959 (20 LTS Update 2021-07-04) or newer for Windows, and 20.0.0-158 (20 LTS Update 2022-07-11) or newer for macOS.
  18. Requires Deep Security Agent 20.0.0-5137 (20 LTS Update 2022-07-26) or newer.
  19. Requires Deep Security Agent 20.0.0-5394 (20 LTS Update 2022-08-29) or newer.
  20. Requires Deep Security Agent 20.0.0-5512 (20 LTS Update 2022-09-22) or newer.
  21. Requires Deep Security Agent 20.0.0-5761 (20 LTS Update 2022-10-21) or newer.
  22. Requires Deep Security Agent 20.0.0-5995 (20 LTS Update 2022-11-28) or newer.
  23. Requires Deep Security Agent 20.0.0-6313 (20 LTS Update 2023-01-31) or newer.
  24. Requires Deep Security Agent 20.0.0-6912 (20 LTS Update 2023-05-02) or newer.
  25. Requires Deep Security Agent for macOS 20.0.0-208 (20 LTS Update 2023-04-25) or newer.