HostScan Antimalware And Firewall Support Charts, Version 4.10 - Cisco

Transcription

HostScan 4.10.05111 Antimalwareand Firewall Support Charts06/09/2022 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco public.Page 1 of 121

[Type here]ContentsHostScan Version 4.10.05111 Antimalware and Firewall Support Charts . 3Antimalware and Firewall Attributes Supported by HostScan . 3OPSWAT Version Information . 5Cisco AnyConnect HostScan Antimalware Compliance Module v4.3.2868.0 for Windows . 5Cisco AnyConnect HostScan Firewall Compliance Module v4.3.2868.0 for Windows . 62Cisco AnyConnect HostScan Antimalware Compliance Module v4.3.2490.0 for macOS . 94Cisco AnyConnect HostScan Firewall Compliance Module v4.3.2490.0 for macOS . 109Cisco AnyConnect HostScan Antimalware Compliance Module v4.3.2145.0 for Linux . 113Cisco AnyConnect HostScan Firewall Compliance Module v4.3.2145.0 for Linux . 118 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 2 of 121

[Type here]HostScan Version 4.10.05111 Antimalware and Firewall Support ChartsThe VPN Posture (HostScan) module provides the AnyConnect Secure Mobility Client the ability to identify theoperating system, antimalware and firewall software installed on the host. The HostScan application, which isamong the components delivered by the VPN Posture module, is the application that gathers this information.This document lists the antimalware and firewall vender and application that the HostScan application can detect.For each application, we also identify what posture attributes available from those venders that we support.Note: Support charts are best viewed in Mozilla Firefox browser.The AM/FW products listed in the support charts reflect what version was supported at the time the support chartwas posted. Because OPSWAT must verify the latest version of the OPSWAT library on their own schedule,Cisco cannot accurately reflect the specific third-party AM/FW product release numbers until the action iscompleted by OPSWAT and published into the OPSWAT library. If a newer third-party AM/FW version is notlisted in the support charts, HostScan/OPSWAT will most likely still detect it as a supported AM/FW product. If adetection related issue (or other unexpected behavior) exists with the latest third-party AM/FW product version,contact Cisco TAC to address the issue.Antimalware and Firewall Attributes Supported by HostScanHostScan supports antimalware (AM) or firewall (FW) software that runs in client-server mode. HostScan cannotdetect server-initiated functions; therefore, server-initiated functions are not supported.These are two examples of unsupported server side functions: GetLastFullSystemScanTime When, scan requests are pushed by a server not from the client.When an administrator wants to update multiple clients using the server (such as SEP11 ServerManagement Console).The following tables lists each attribute in the AM and FW tables, and where that attribute is mapped to anASDM Dynamic Access Policy EndPoint attribute or the Advanced Endpoint Assessment configuration. If theEndpoint Attribute List column is empty, then that function is configured on the Advanced Endpoint Assessment(under Configuration Remote Access VPN Secure Desktop Manager Host Scan).Supported Antimalware Attribute NamesSupport Chart Attribute NameDynamic Access Policy EndpointAttribute NameASDM Advanced EndpointAssessment ValueProductVendor. For example, McAfee,Ind.Vendor. For example, "McAfee,Inc."Product Name(In the Product row)Product Description. For example"McAfee Internet Security"Product. For example "McAfeeInternet Security"VersionVersion(Product name specifies versionnumber.)Live UpdateLast Update. Determines if the“Last Update” attribute is enabled(checked).Force Virus Definitions Update.Determines if the “Force VirusDefinitions Update field” isenabled (checked). 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 3 of 121

[Type here]Support Chart Attribute NameDynamic Access Policy EndpointAttribute NameASDM Advanced EndpointAssessment ValueGetDefinitionDateLast Update. Number of days sincelast update. For example, lastupdated in less (or more) than 100days.“if not updated in X days” field.GETRTPRealtime ScanningNot an Advanced EndpointAssessment attributeNot a DAP attributeForce File System Protectioncheckbox is enabled or disabled inAdvanced Endpoint bleRTP(Enable RealTimeProtection)Supported Firewall Attribute NamesSupport Chart Attribute NameDynamic Access Policy EndpointAttribute ListASDM Advanced EndpointAssessment ValueProductVendor. For example, KasperskyLab.Vendor name. For example,Kaspersky Lab.Product Name(Product row)Product Description. For example,Kaspersky Endpoint Security.Product. For example, KasperskyEndpoint Security.GetVersionIndicates if Version checkbox isenabled (checked).Not an Advanced EndpointAssessment Attribute.VersionVersion(Product name specifies versionnumber.)GetFirewallStateFirewall Protection field. (enabledor disabled)Not an Advanced EndpointAssessment Attribute.Not a DAP attributeFirewall Action drop-down list.Values can be None, Force Enable,Force Disable.SetFirewallStateNote: Third-party Antimalware and Firewall vendors/products are responsible for providing programmatic accessto the above listed attributes. HostScan and/or ISE Posture cannot properly and accurately detect status and allconditions relative to Antimalware and/or Firewall products without the third-party vendors/products meeting thisobligation. 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 4 of 121

[Type here]OPSWAT Version InformationEach table lists the OPSWAT engine version used by the HostScan application to identify AM or FW vendors andattribute information. The HostScan application in AnyConnect 4.10.05111 uses different versions of theOPSWAT engine to identify vender attributes on Windows, macOS, and Linux operating systems: OPSWAT engine version for WindowsOPSWAT engine version for macOSOPSWAT engine version for co AnyConnect HostScan AntimalwareCompliance Module v4.3.2868.0 for WindowsThe AM/FW products listed in the support charts reflect what version was supported at the time the support chartwas posted. Because OPSWAT must verify the latest version of the OPSWAT library on their own schedule,Cisco cannot accurately reflect the specific third-party AM/FW product release numbers until the action iscompleted by OPSWAT and published into the OPSWAT library. If a newer third-party AM/FW version is notlisted in the support charts, HostScan/OPSWAT will most likely still detect it as a supported AM/FW product. If adetection related issue (or other unexpected behavior) exists with the latest third-party AM/FW product version,contact Cisco TAC to address the issue.Product NameProduct VersionGetDefintionDate Live Update GETRTP ----3R COMPANYReza AntiVirus1.4ALLIT Service, LLC.Zillya Total Security3.0.2011.0yes-yes-Zillya Total Security3.0.2287.0yes-yes-Zillya! Antivirus1.1.3450.0yes-yes-Zillya! Antivirus3.0.1949.0yes-yes-Zillya! Antivirus3.0.2247.0yes-yes-Zillya! Antivirus for Business1.1.3931.0yes-yes-Zillya! Internet llya! Internet SecurityAVANSI Soft.AVANSI Antivirus4.02.0013AVAST Software a.s.Avast Business Security10.2.2505.188yesyesyesyesAvast Business Security7.0yesyesyesyesAvast Business Security6.0yesyesyesyesAvast Business Security12.3.3154.21yesyesyesyesAvast Business Security17.5.3585yesyesyesyesAvast Business Security17.5.3585.203yesyesyesyesAvast Business Security17.5.3585.192yesyesyesyes 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 5 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPAvast Business Security17.9.3761.0yesyesyesyesAvast Business Security17.8.3705.249yesyesyesyesAvast Business Security18.4.3895.0yesyesyesyesAvast Business Security18.5.3931.0yesyesyesyesAvast Business Security19.3.4241.504yesyesyesyesAvast Business Security19.5.4444.0yesyesyesyesAvast Business Security20.7.5568.589yesyesyesyesAvast Business Security20.8.2615yesyesyesyesAvast Business Security20.9.2620yesyesyesyesAvast Business Security20.10.2625yesyesyesyesAvast Business Security21.1.2632yesyesyesyesAvast Business Security21.2.2638yesyesyesyesAvast Business Security21.3.2642yesyesyesyesAvast Business Security21.4.2647yesyesyesyesAvast Business Security21.6.2657yesyesyesyesAvast Business Security21.8.2670yesyesyesyesAvast Business Security21.9.2677yesyesyesyesAvast Business Security21.11.2683yesyesyesyesAvast Business Security22.1.2687yesyesyesyesAvast Business Security22.2.2691yesyesyesyesAvast Premium Security19.7.4674.0yesyesyesyesAvast Premium Security19.8.4793.0yesyesyesyesAvast Premium Security20.2.5130.0yesyesyesyesAvast Premium Security21.3.2459yesyesyesyesAvast Premium Security21.10.2498yesyesyesyesAvast Premium Security21.11.2500yesyesyesyesAvast Premium Security22.1.2504yesyesyesyesAvast Premium Security22.2.6003yesyesyesyesAvast Premium Security22.3.6008yesyesyesyesAvast Premium Security22.4.6011yesyesyesyesavast! Endpoint Protection8.0.1603.399yesyesyesyesavast! Endpoint Protection Plus8.0.1603.399yesyesyesyesavast! Endpoint Protection Suite8.0.1603.399yesyesyesyesavast! Endpoint Protection Suite Plus8.0.1603.399yesyesyesyesavast! File Server Security7.0.1438yes-yes-avast! Free Antivirus9.0yesyesyesyesavast! Free Antivirus8.0yesyesyesyesavast! Free Antivirus7.0yesyesyesyesavast! Free Antivirus2014.0yesyesyesyesavast! Free Antivirus2015.0yesyesyesyesavast! Free Antivirus10.0yesyesyesyesavast! Free Antivirus11.1.2241.1482yesyesyesyes 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 6 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPavast! Free Antivirus12.1.3076.6yesyesyesyesavast! Free Antivirus17.2.3419.0yesyesyesyesavast! Free Antivirus17.6.3625.0yesyesyesyesavast! Free Antivirus18.2.2328yesyesyesyesavast! Free Antivirus18.5.2342yesyesyesyesavast! Free Antivirus19.1.2360yesyesyesyesavast! Free Antivirus20.1.2397yesyesyesyesavast! Free Antivirus20.6.2420yesyesyesyesavast! Free Antivirus20.7.2425yesyesyesyesavast! Free Antivirus20.8.2429yesyesyesyesavast! Free Antivirus20.9.2437yesyesyesyesavast! Free Antivirus20.10.2442yesyesyesyesavast! Free Antivirus21.1.2449yesyesyesyesavast! Free Antivirus21.2.2453yesyesyesyesavast! Free Antivirus21.2.2454yesyesyesyesavast! Free Antivirus21.3.2456yesyesyesyesavast! Free Antivirus21.3.2457yesyesyesyesavast! Free Antivirus21.2.2455yesyesyesyesavast! Free Antivirus21.3.2459yesyesyesyesavast! Free Antivirus21.4.2464yesyesyesyesavast! Free Antivirus21.5.2470yesyesyesyesavast! Free Antivirus21.6.2474yesyesyesyesavast! Free Antivirus21.7.2481yesyesyesyesavast! Free Antivirus21.8.2487yesyesyesyesavast! Free Antivirus21.9.2493yesyesyesyesavast! Free Antivirus21.9.2494yesyesyesyesavast! Free Antivirus21.10.2498yesyesyesyesavast! Free Antivirus21.11.2500yesyesyesyesavast! Free Antivirus22.1.2504yesyesyesyesavast! Free Antivirus22.2.6003yesyesyesyesavast! Free Antivirus22.3.6008yesyesyesyesavast! Internet Security2014.9.0yesyesyesyesavast! Internet Security7.0yesyesyesyesavast! Internet Security8.0yesyesyesyesavast! Internet Security9.0yesyesyesyesavast! Internet Security10.0yesyesyesyesavast! Internet Security10.0.2200.630yesyesyesyesavast! Internet Security11.2.2738.0yesyesyesyesavast! Internet Security12.1.3076.6yesyesyesyesavast! Internet Security17.4.3482.0yesyesyesyesavast! Internet Security18.4.3895.0yesyesyesyesavast! Internet Security19.1.4142.0yesyesyesyes 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 7 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPavast! Premier12.1.3076.0yesyesyesyesavast! Premier17.4.3482.0yesyesyesyesavast! Premier19.1.4142.454yesyesyesyesavast! Pro Antivirus7.0yesyesyesyesavast! Pro Antivirus8.0yesyesyesyesavast! Pro Antivirus9.0yesyesyesyesavast! Pro Antivirus10.0yesyesyesyesavast! Pro Antivirus4.0yesyesyesyesavast! Pro Antivirus4.8.0yesyesyesyesavast! Pro Antivirus11.1.2241.1482yesyesyesyesavast! Pro Antivirus12.1.3076.0yesyesyesyesavast! Pro ast! Pro AntivirusAVG Technologies CZ, s.r.o.AVG Anti-Spyware7.5.1.43--yes-AVG AntiVirus2014.0.4354yesyesyesyesAVG AntiVirus2013.0.3462yesyesyesyesAVG AntiVirus7.0yesyesyesyesAVG AntiVirus8.0yesyesyesyesAVG AntiVirus9.0yesyesyesyesAVG AntiVirus10.0yesyesyesyesAVG AntiVirus15.0.0.5863yesyesyesyesAVG AntiVirus15.0.0.5941yesyesyesyesAVG AntiVirus16.4.0.7163yesyesyesyesAVG AntiVirus2016.101.7752yesyesyesyesAVG AntiVirus2014.0.4855yesyesyesyesAVG AntiVirus2016.121.7859yesyesyesyesAVG AntiVirus Business Edition16.7.0.7227yesyesyesyesAVG AntiVirus Business Edition16.161.0.8039yesyesyesyesAVG AntiVirus Free17.1.3354.0yesyesyesyesAVG AntiVirus Free17.9.3040yesyesyesyesAVG AntiVirus Free18.1.3044yesyesyesyesAVG AntiVirus Free18.5.3059yesyesyesyesAVG AntiVirus Free18.7.3069yesyesyesyesAVG AntiVirus Free19.1.3075yesyesyesyesAVG AntiVirus Free20.1.3112yesyesyesyesAVG AntiVirus Free20.4.3125yesyesyesyesAVG AntiVirus Free20.5.3130yesyesyesyesAVG AntiVirus Free20.5.3130yesyesyesyesAVG AntiVirus Free20.6.3135yesyesyesyesAVG AntiVirus Free20.7.3140yesyesyesyesAVG AntiVirus Free20.8.3147yesyesyesyes 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 8 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPAVG AntiVirus Free20.9.3152yesyesyesyesAVG AntiVirus Free20.10.3157yesyesyesyesAVG AntiVirus Free21.1.3159yesyesyesyesAVG AntiVirus Free21.1.3160yesyesyesyesAVG AntiVirus Free21.1.3164yesyesyesyesAVG AntiVirus Free21.2.3166yesyesyesyesAVG AntiVirus Free21.2.3168yesyesyesyesAVG AntiVirus Free21.2.3169yesyesyesyesAVG AntiVirus Free21.3.3171yesyesyesyesAVG AntiVirus Free21.3.3172yesyesyesyesAVG AntiVirus Free21.3.3173yesyesyesyesAVG AntiVirus Free21.3.3174yesyesyesyesAVG AntiVirus Free21.5.3181yesyesyesyesAVG AntiVirus Free21.5.3185yesyesyesyesAVG AntiVirus Free21.6.3189yesyesyesyesAVG AntiVirus Free21.8.3202yesyesyesyesAVG AntiVirus Free21.9.3209yesyesyesyesAVG AntiVirus Free21.10.3213yesyesyesyesAVG AntiVirus Free21.11.3215yesyesyesyesAVG AntiVirus Free22.2.3223yesyesyesyesAVG AntiVirus Free22.3.3228yesyesyesyesAVG Business18.4.3895.327yesyesyesyesAVG Business18.8.4084.409yesyesyesyesAVG Business19.6.4546.633yesyesyesyesAVG Business20.4.5312.573yesyesyesyesAVG Business21.2.3170yesyesyesyesAVG Business21.4.3179yesyesyesyesAVG Business22.1.3219yesyesyesyesAVG Business22.2.3223yesyesyesyesAVG Business22.3.3228yesyesyesyesAVG CloudCare2014yesyesyesyesAVG CloudCare2013.0yesyesyesyesAVG CloudCare3.1.1yesyesyesyesAVG CloudCare2015.0yesyesyesyesAVG CloudCare2016.81.7639yesyesyesyesAVG CloudCare2016.131.7924yesyesyesyesAVG CloudCare2016.151.8012yesyesyesyesAVG CloudCare16.151.0.8013yesyesyesyesAVG File Server Edition13.0.0.3552yesyesyesyesAVG Internet Security15.0.0.6172yesyesyesyesAVG Internet Security2014.0yesyesyesyesAVG Internet Security17.1.3354.0yesyesyesyes 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 9 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPAVG Internet Security17.6.3625.0yesyesyesyesAVG Internet Security18.3.3860.316yesyesyesyesAVG Internet Security18.7.4041.0yesyesyesyesAVG Internet Security19.4.4318.533yesyesyesyesAVG Internet Security20.2.5130.0yesyesyesyesAVG Internet Security20.7.3140yesyesyesyesAVG Internet Security21.7.3196yesyesyesyesAVG Internet Security21.9.3209yesyesyesyesAVG Internet Security21.10.3213yesyesyesyesAVG Internet Security21.11.3215yesyesyesyesAVG Internet Security22.2.3223yesyesyesyesAVG Internet Security22.3.3228yesyesyesyesAVG Internet Security22.4.3231yesyesyesyesAVG Internet Security2013.0.3462yesyesyesyesAVG Internet Security16.7.0.7227yesyesyesyesAVG Internet Security16.91.0.7690yesyesyesyesAVG Internet Security16.121.0.7859yesyesyesyesAVG Internet Security Business Edition16.161.0.8039--yes-AVG Internet Security Business Edition13.0.0.3494yesyesyesyesAVG Internet Security Business Edition16.51.0.7497yesyesyesyesAVG Internet Security Business Edition13.0.0.3552yesyesyesyesAVG Internet Security Business Edition16.101.0.7752yesyesyesyesAVG Premium Security2015.0.5315yes-yesyesAVG Premium Security2013.0yes-yesyesAVG Premium Security2014.0yes-yesyesAcronis Cyber Protection Agent1.3.8-215yes-yesyesAcronis Cyber Protection Agent12.5.23094yes-yesyesAcronis Cyber Protection Agent15.0.26077yes-yesyesAcronis True Image25.4.1.30480----Acronis True Image17.0.0.6673----Acronis True Image18.0.0.6525----16.0.0.5551----AcronisAcronis True ImageAgnitum Ltd.Outpost Antivirus Pro9.1-yesyesyesOutpost Antivirus Pro8.0-yesyesyesOutpost Antivirus Pro7.0-yesyesyesOutpost Security Suite Free7.1.1.3431.12330-yesyes-Outpost Security Suite Pro9.1-yesyesyesOutpost Security Suite Pro8.0-yesyesyesOutpost Security Suite Pro7.0-yesyesyesAhnLab, Inc. 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 10 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPAhnLab V3 Endpoint Security9.0.0.1yesyesyesyesAhnLab V3 Internet Security8.0.7.5yesyesyesyesAhnLab V3 Internet Security9.0yesyesyesyesAhnLab V3 Internet Security3.0yesyesyesyesAhnLab V3 Internet Security2.0yesyesyesyesAhnLab V3 Internet Security1.0yesyesyesyesAhnLab V3 Internet Security6.0yesyesyesyesAhnLab V3 Internet Security7.0yesyesyesyesAhnLab V3 Internet Security8.0yesyesyesyesAhnLab V3 Internet Security9.0.0.1yesyesyesyesAhnLab V3 Internet Security9.0.66.2yesyesyesyesAhnLab V3 Lite3.1.13.1yes-yes-AhnLab V3 Lite0.0yes-yes-AhnLab V3 Lite4.0.0.1yes-yes-AhnLab V3 Net for Windows Server7.0yes-yes-AhnLab V3 Net for Windows Server1.0yes-yes-AhnLab V3 Net for Windows Server3.0yes-yes-AhnLab V3 Net for Windows --yes-2.4.0.0yes-yes-1.9.3yes-yes-Arcabit AntiVirus13.03.6403yesyesyes-Arcabit AntiVirus11.0yesyesyes-Arcabit AntiVirus12.0yesyesyes-Arcabit AntiVirus2014.0.0.283yesyesyes-Arcabit Endpoint AntiVirus2014.0.0.283yesyesyes-Arcabit Endpoint Security2014.0.0.283yesyesyes-Arcabit Internet .0.8-yesyes-AmzkompC-Guard AntivirusAntiy LabsAntiy Ghostbusters安天智甲终端防御系统Anvisoft Inc.Anvi Smart DefenderAnvi Smart DefenderArcabitArovax SoftwareArovax AntiSpyware2.1.153Ashampoo GmbH & Co. KGAshampoo Anti-MalWareAshampoo Anti-Virus 2014AsiaInfo, Inc.Asiainfo OfficeScan Agent12.0yes-yes-Asiainfo OfficeScan Agent13.0yes-yes- 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 11 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPAsiainfo OfficeScan Agent12.0.1651yes-yes-Asiainfo OfficeScan yes-1.4.4.4--yes-Double Anti-Spy Professional2.0--yes-Fix-It Utilities 10 Professional10.4.2.0--yes-Fix-It Utilities 10 Professional9.0--yes-Fix-It Utilities 10 Professional8.0--yes-Fix-It Utilities 10 Professional7.0--yes-Fix-It Utilities 10 Professional6.0--yes-Fix-It Utilities 10 0.0--yes-Atanium Software.PC Spyware Protection1.0.648.9935AuslogicsAuslogics Antivirus 2013Auslogics Antivirus 2013Avanquest SoftwareDouble Anti-Spy ProfessionalAvetix S.r.lAvetixAvira GmbHAvira AntiVir Personal - Free Antivirus10.00.12.31yesyesyesyesAvira AntiVir Windows Workstation7.02.00.12yesyesyesyesAvira Antivirus Premium13.4.0.153yesyesyesyesAvira Antivirus Pro15.0.1910.1604yesyesyesyesAvira Antivirus Pro15.0.13.193yesyesyesyesAvira Antivirus Pro15.0.8.644yesyesyesyesAvira Antivirus Pro7.0yesyesyesyesAvira Antivirus Pro8.0yesyesyesyesAvira Antivirus Pro9.0yesyesyesyesAvira Antivirus Pro10.0yesyesyesyesAvira Antivirus Pro11.0yesyesyesyesAvira Antivirus Pro12.0yesyesyesyesAvira Antivirus Pro13.0yesyesyesyesAvira Antivirus Pro14.0yesyesyesyesAvira Antivirus 36---yesAvira Antivirus SuiteAvira Endpoint Security 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 12 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPAvira Endpoint Security2.6---yesAvira Family Protection Suite14.0yesyesyesyesAvira Free Antivirus14.0yesyesyesyesAvira Free Antivirus13.0yesyesyesyesAvira Free Antivirus15.0.8.650yesyesyesyesAvira Free Antivirus15.0.11.574yesyesyesyesAvira Free Antivirus15.0.13.193yesyesyesyesAvira Free Antivirus15.0.34.12yesyesyesyesAvira Free Antivirus15.0.1910.1604yesyesyesyesAvira Free ra Free AntivirusAvira Free Antivirus15.0.2011.2016yesyesyesyesAvira Free Antivirus15.0.2012.2066yesyesyesyesAvira Free Antivirus15.0.2101.2070yesyesyesyesAvira Free Antivirus15.0.2101.2069yesyesyesyesAvira Free Antivirus15.0.2104.2083yesyesyesyesAvira Free Antivirus15.0.2107.2107yesyesyesyesAvira Free Antivirus15.0.2108.2113yesyesyesyesAvira Free Antivirus15.0.2111.2126yesyesyesyesAvira Free Antivirus15.0.2112.2132yesyesyesyesAvira Free Antivirus15.0.2201.2134yesyesyesyesAvira Internet Security14.0.0.263yesyesyesyesAvira Internet Security13.0yesyesyesyesAvira Internet Security Suite14.0.2.286yesyesyesyesAvira Internet Security Suite13.0yesyesyesyesAvira Internet Security Suite12.0yesyesyesyesAvira Management Console Agent2.07.00.007----Avira Management Console Server2.07.00.004----Avira Premium Security Suite10.00.12.31yesyesyesyes13.0yesyesyesyesAvira Professional SecurityAvira Professional Security14.0yesyesyesyesAvira Server Security14.0.0.411yesyesyesyesAvira Server Security13.0yesyesyesyesAvira Ultimate Protection ----WISO Internet SecurityAxBxVirusKeeperBUSY BEE COMPANY LIMITEDBeeDoctor0.1.1409.0818Baidu Inc.Baidu Antivirus2.1yes-yes-Baidu Antivirus3.0.0.4605yes-yes- 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 13 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPBaidu Antivirus4.5.0.8078yes-yes-Baidu Antivirus5.1.0.8629yes-yes-Baidu yesyesBaidu AntivirusBeijing Huorong Network Technology Co., Ltd.Huorong Endpoint Security Management Endpoint2.0.0.0yes-yes-Huorong Endpoint Security Management Endpoint2.0.4.6yes-yes-Huorong Internet Security5.0.0.1--yes-Huorong Internet Security5.0.63.2--yes-Beijing Jiangmin New Sci. & Tech. Co., LtdJiangmin Antivirus KV200811.0.0.700--yes-KV Antivirus13.0.0.900--yes-KV Antivirus11.0--yes-KV Antivirus12.0--yes-KV Antivirus14.0--yes-KV Antivirus15.0--yes-16.0--yes-KV AntivirusBeijing Rising Information Technology Co., Ltd.Rising AntiVirus24.00yes-yes-Rising AntiVirus24.00yes-yes-Rising AntiVirus24.0.0.1yes-yes-Rising Internet Security23.00.48.29yes-yes-Rising Internet 0.0.0yesyesyes-BeyondTrust, Inc.PowerBroker Endpoint Protection Platform for Desktops8.0.2.3499yes-yes-PowerBroker Endpoint Protection Platform for 0.0----Bit9, Inc.Bit9 AgentBitSecure LabsBitSecure Antivirus SystemBitdefenderBitDefender Antivirus Pro14.0.28.354yes-yes-BitDefender Security for File Servers3.4.11yes-yes-Bitdefender 60-Second Virus Scanner1.0.3.71----1.0.21.1099.yes-yes-Bitdefender Antivirus Free Edition1.0.9.69yes-yes-Bitdefender Antivirus Free Edition1.0.15.101yes-yes-Bitdefender Antivirus Free Edition1.0.15.142yes-yes-Bitdefender Antivirus Free itdefender Antivirus Free EditionBitdefender Antivirus Plus 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 14 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPBitdefender Antivirus Plus16.0yesyesyesyesBitdefender Antivirus Plus15.0yesyesyesyesBitdefender Antivirus Plus18.0yesyesyesyesBitdefender Antivirus Plus19.0yesyesyesyesBitdefender Antivirus Plus20.0yesyesyesyesBitdefender Antivirus Plus8.0yesyesyesyesBitdefender Antivirus Plus9.0yesyesyesyesBitdefender Antivirus Plus10.0yesyesyesyesBitdefender Antivirus Plus11.0yesyesyesyesBitdefender Antivirus Plus12.0yesyesyesyesBitdefender Antivirus Plus13.0yesyesyesyesBitdefender Antivirus Plus14.0yesyesyesyesBitdefender Antivirus Plus20.0.21.1191110200yesyesyesyesBitdefender Antivirus Plus21.0.18.894113948yesyesyesyesBitdefender Antivirus Plus22.0.8.112yesyesyesyesBitdefender Antivirus Plus23.0.9.21yesyesyesyesBitdefender Antivirus Plus25.0.14.57yesyesyesyesBitdefender Antivirus Plus26.0.10.45yesyesyesyesBitdefender Antivirus Plus26.0.14.61yesyesyesyesBitdefender Antivirus Plus26.0.14.65yesyesyesyesBitdefender Business Client3.5.1.0yesyesyesyesBitdefender Endpoint Security5.3.13.492yesyesyesyesBitdefender Endpoint Security6.2.0yesyesyesyesBitdefender Endpoint Security Tools6.2.4.575149290yesyesyesyesBitdefender Endpoint Security Tools6.2.4.599150708yesyesyesyesBitdefender Endpoint Security Tools6.6.8.111yesyesyesyesBitdefender Endpoint Security Tools7.1.2.33yesyesyesyesBitdefender Endpoint Security Tools7.2.1.70yesyesyesyesBitdefender Endpoint Security Tools7.2.1.65yesyesyesyesBitdefender Endpoint Security Tools7.2.1.73yesyesyesyesBitdefender Endpoint Security Tools7.2.2.90yesyesyesyesBitdefender Endpoint Security Tools7.3.0.22yesyesyesyesBitdefender Endpoint Security Tools7.4.3.146yesyesyesyesBitdefender Endpoint Security Tools7.4.4.159yesyesyesyesBitdefender Endpoint Security Tools7.5.2.186yesyesyesyesBitdefender Internet Security17.26.0.1106yesyesyesyesBitdefender Internet Security15.0yesyesyesyesBitdefender Internet Security16.0yesyesyesyesBitdefender Internet Security18.0yesyesyesyesBitdefender Internet Security19.0yesyesyesyesBitdefender Internet Security20.0yesyesyesyesBitdefender Internet Security9.0yesyesyesyes 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 15 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPBitdefender Internet Security10.0yesyesyesyesBitdefender Internet Security11.0yesyesyesyesBitdefender Internet Security12.0yesyesyesyesBitdefender Internet Security13.0yesyesyesyesBitdefender Internet Security20.0.18.1034109565yesyesyesyesBitdefender Internet Security20.0.29.1547114410yesyesyesyesBitdefender Internet Security19.6.0.321111067yesyesyesyesBitdefender Internet Security21.0.22.1046114537yesyesyesyesBitdefender Internet Security22.0.8.112yesyesyesyesBitdefender Internet Security23.0.14.60yesyesyesyesBitdefender Internet Security24.0.16.95yesyesyesyesBitdefender Internet Security25.0.2.14yesyesyesyesBitdefender Internet Security25.0.3.24yesyesyesyesBitdefender Internet Security25.0.7.34yesyesyesyesBitdefender Internet Security25.0.10.52yesyesyesyesBitdefender Internet Security25.0.14.58yesyesyesyesBitdefender Internet Security25.0.19.73yesyesyesyesBitdefender Internet Security25.0.21.78yesyesyesyesBitdefender Internet Security25.0.23.81yesyesyesyesBitdefender Internet Security25.0.26.89yesyesyesyesBitdefender Internet Security26.0.1.21yesyesyesyesBitdefender Internet Security26.0.7.36yesyesyesyesBitdefender Internet Security26.0.7.41yesyesyesyesBitdefender Internet Security26.0.12.56yesyesyesyesBitdefender Internet Security26.0.14.63yesyesyesyesBitdefender Internet Security26.0.14.65yesyesyesyesBitdefender Total Security2014yesyesyesyesBitdefender Total Security18.0yesyesyesyesBitdefender Total Security17.0yesyesyesyesBitdefender Total Security16.0yesyesyesyesBitdefender Total Security15.0yesyesyesyesBitdefender Total Security20.0.16.890109124yesyesyesyesBitdefender Total Security19.0yesyesyesyesBitdefender Total Security20.0yesyesyesyesBitdefender Total Security19.2.0.160109697yesyesyesyesBitdefender Total Security19.6.0.321111067yesyesyesyesBitdefender Total Security17.27.0.1127103803yesyesyesyesBitdefender Total Security21.0.22.1046114537yesyesyesyesBitdefender Total Security22.1.6.175yesyesyesyesBitdefender Total Security23.0.14.60yesyesyesyesBitdefender Total Security24.0.6.28yesyesyesyesBitdefender Total Security25.0.7.34yesyesyesyes 2022 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public.Page 16 of 121

[Type here]Product NameProduct VersionGetDefintionDate Live Update GETRTP EnableRTPBitdefender Total Security25.0.19.75yesyesyesyesBitdefender Total Security25.0.21.78yesyesyesyesBitdefender Total Security10.0.19041.906yesyesyesyesBitdefender Total Security25.0.23.81yesyesyesyesBitdefender Total Security25.0.26.89yesyesyesyesBitdefender Total Security26.0.1.21yesyesyesyesBitdefender Total Security26.0.7.32yesyesyesyesBitdefender Total Security26.0.3.29yesyesyesyesBitdefender Total Security26.0.7.41yesyesyesyesBitdefender Total Security26.0.14.62yesyesyesyesBitdefender Total syesBitdefender Windows 8 Secur

Avast Premium Security 21.11.2500 yes yes yes yes Avast Premium Security 22.1.2504 yes yes yes yes Avast Premium Security 22.2.6003 yes yes yes yes Avast Premium Security 22.3.6008 yes yes yes yes Avast Premium Security 22.4.6011 yes yes yes yes avast! Endpoint Protection 8.1603.399 yes yes yes yes avast!