Views:

Procedure

  1. In the Scan Settings section, select from the following under Files to scan:
    • All scannable files: Includes all scannable files. Unscannable files are password protected files, encrypted files, or files that exceed the user-defined scanning restrictions.
      Note
      Note
      This option provides the maximum security possible. However, scanning every file requires a lot of time and resources and might be redundant in some situations. Therefore, you might want to limit the amount of files the agent includes in the scan.
    • File types scanned by IntelliScan: Scans files based on true-file type.
    • Files with specified extensions: Manually specify the files to scan based on their extensions. Separate multiple entries with commas.
      Note
      Note
      Wildcard support for file extensions in scan settings is different from scan exclusion settings. The * character replaces zero to many characters.
      For example, scanning can still detect the .COM extension when COM* is specified.
  2. In the Scan Settings section, select which file operations trigger scanning under User activity on files.
    • Created, modified, or retrieved: Scans all files created, modified, or opened on the endpoint
    • Retrieved: Scans all files opened on the endpoint
    • Created or modified: Scans all files created or modified on the endpoint
  3. In the Advanced Settings section, configure the required settings.
    Setting
    Description
    Scan POP3 messages
    Protects endpoints in real-time against security risks transmitted through POP3 email messages
    POP3 Mail Scan supports the following mail clients:
    • Microsoft Outlook 2010, 2013, 2016, 2019
    • Microsoft 365 Outlook
    Enable IntelliTrap
    Detects malicious code, such as bots, in compressed files
    Quarantine malware variants detected in memory
    Behavior Monitoring scans the system memory for suspicious processes and Real-time Scan maps the process and scans it for malware threats. If a malware threat exists, Real-time scan quarantines the process and/or file.
    Scan floppy disks during system shutdown
    Scans floppy disks during shutdown
    Scan compressed files
    Scans the specified number of compression layers within an archived file
    Note
    Note
    Scanning through more layers may detect malware intentionally buried within a compressed archive, however, the scan may affect system performance.
    Scan applications that can terminate processes without the user’s permission
    Scans advanced tools that allow you to access system resources and terminate processes. Consider disabling the setting if your tool has triggered threat detections
    Enable CVE exploit scanning for files downloaded through web and email channels
    Blocks processes that attempt to exploit known vulnerabilities in commercially available products based on the Common Vulnerabilities and Exposures (CVE) system