Cisco NAC Appliance Supported Windows AV/AS Products Compliance Module Version 3.6.10547.2

advertisement
Cisco NAC Appliance Supported Windows AV/AS Products
Compliance Module Version 3.6.10547.2
This document provides Windows AV/AS support information on the Cisco NAC Agent version 4.8.2.3 - 4.8.3.900 and
4.9.0.29 - 4.9.5.x. For other support information and complete release updates, refer to the corresponding Release
Notes for Cisco NAC Appliance.
Supported Windows AV/AS Product Summary
Added New AV Products Support:


360 Total Security 8.x
avast! Premier 11.x
Added New AS Products Support:

None
Supported Windows AntiVirus Products
Product Version
Installation
Virus Definition
Live
Update
360 Antivirus
1.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
360 Antivirus
3.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
-
360 Total Security
4.x
4.8.2.3 / 3.6.9335.2
4.8.2.3 / 3.6.9335.2
-
360 Total Security
5.x
4.8.2.3 / 3.6.9872.2
4.8.2.3 / 3.6.9872.2
-
360 Total Security
6.x
4.8.2.3 / 3.6.9908.2
4.8.2.3 / 3.6.9908.2
-
360 Total Security
7.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
-
360 Total Security
8.x
4.8.2.3 / 3.6.10547.2
4.8.2.3 / 3.6.10547.2
-
360 杀毒
1.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
360 杀毒
2.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
-
360 杀毒
3.x
4.8.2.3 / 3.5.2101.2
-
360 杀毒
4.x
4.8.2.3 / 3.5.6528.2
-
360 杀毒
5.x
4.8.2.3 / 3.6.8769.2
Other 360Safe.com Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other AEC, spol. s r.o. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
TrustPort Antivirus
2.x
4.0.6.0 / 3.4.8.1
yes
Other Agnitum Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Outpost Antivirus Pro 2009
6.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Outpost Antivirus Pro
7.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
yes
Outpost Antivirus Pro
8.x
4.8.2.3 / 3.5.6528.2
4.8.2.3 / 3.5.6528.2
yes
Product Name
360Safe.com
4.8.2.3 / 3.6.10294.2
-
AEC, spol. s r.o.
Agnitum Ltd.
Product Name
Product Version
Installation
Virus Definition
Live
Update
Outpost Antivirus Pro
9.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
Outpost Security Suite Free
7.x
4.8.2.3 / 3.5.4746.2
Outpost Security Suite Pro
7.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
yes
Outpost Security Suite Pro
8.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
yes
Outpost Security Suite Pro
9.x
4.8.2.3 / 3.6.9457.2
4.8.2.3 / 3.6.9457.2
yes
AhnLab Security Pack
2.x
3.5.10.1 / 3.4.8.1
3.5.10.1 / 3.4.8.1
yes
AhnLab V3 Internet Security 2007 Platinum
7.x
3.6.5.0 / 3.4.8.1
3.6.5.0 / 3.4.8.1
yes
AhnLab V3 Internet Security 2007
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
AhnLab V3 Internet Security 2008 Platinum
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
AhnLab V3 Internet Security 2009 Platinum
7.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
AhnLab V3 Internet Security 7.0 Platinum Enterprise
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
AhnLab V3 Internet Security 8.0
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
AhnLab V3 Internet Security 9.0
9.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.9335.2
yes
AhnLab V3 VirusBlock Internet Security 2007 Platinum
Enterprise
7.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
AhnLab V3 VirusBlock Internet Security 2007
7.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Other AhnLab, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
V3 Click
1.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
-
V3 Lite
1.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
V3 Lite
3.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
-
V3 VirusBlock 2005
6.x
4.1.2.0 / 3.4.8.1
4.1.2.0 / 3.4.8.1
-
V3 ウイルスブロック
NA
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
V3Pro 2004
6.x
3.5.10.1 / 3.4.8.1
3.5.12 / 3.4.8.1
yes
Aliant Business Security Suite Anti-Virus
6.x
4.5.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Aliant Business Security Suite Anti-Virus
7.x
4.1.10.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Aliant Security Services Anti-Virus
7.x
4.1.10.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Gestionnaire de sécurité Affaires d'Aliant Anti-Virus
6.x
4.6.2 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Gestionnaire de sécurité Affaires d'Aliant Antivirus
7.x
4.6.2 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Gestionnaire de sécurité d'Aliant Antivirus
7.x
4.6.2 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Other Aliant Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other ALLIT Service, LLC. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Zillya Antivirus
1.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.2101.2
-
Zillya Internet Security
1.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.2101.2
-
avast! Antivirus (managed)
4.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
avast! Antivirus Professional
4.8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
avast! Antivirus Professional
4.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
avast! Antivirus
4.8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
avast! Antivirus
4.x
3.5.10.1 / 3.4.8.1
3.5.10.1 / 3.4.8.1
yes
-
AhnLab, Inc.
-
Aliant
ALLIT Service, LLC.
ALWIL Software
Product Name
Product Version
Installation
Virus Definition
Live
Update
avast! Business Protection Plus
6.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
avast! Business Protection
6.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
avast! Business Security
10.x
4.8.2.3 / 3.6.10120.2
4.8.2.3 / 3.6.10120.2
yes
avast! Endpoint Protection Plus
7.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
avast! Endpoint Protection Plus
8.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
yes
avast! Endpoint Protection Suite Plus
7.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
avast! Endpoint Protection Suite Plus
8.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
yes
avast! Endpoint Protection Suite
7.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
avast! Endpoint Protection Suite
8.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
yes
avast! Endpoint Protection
7.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
avast! Endpoint Protection
8.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
yes
avast! File Server Security
7.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
yes
avast! Free Antivirus
11.x
4.8.2.3 / 3.6.10363.2
4.8.2.3 / 3.6.10363.2
yes
avast! Free Antivirus
2014.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
avast! Free Antivirus
2015.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
avast! Free Antivirus
5.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
avast! Free Antivirus
6.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
avast! Free Antivirus
7.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
yes
avast! Free Antivirus
8.x
4.8.2.3 / 3.5.5980.2
4.8.2.3 / 3.5.5980.2
yes
avast! Free Antivirus
9.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
avast! Internet Security
10.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
yes
avast! Internet Security
11.x
4.8.2.3 / 3.6.10294.2
4.8.2.3 / 3.6.10294.2
yes
avast! Internet Security
5.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
avast! Internet Security
6.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
avast! Internet Security
7.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
yes
avast! Internet Security
8.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
yes
avast! Internet Security
9.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
yes
avast! Premier
10.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
avast! Premier
11.x
4.8.2.3 / 3.6.10547.2
4.8.2.3 / 3.6.10547.2
yes
avast! Premier
8.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
yes
avast! Premier
9.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
yes
avast! Pro Antivirus
10.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
yes
avast! Pro Antivirus
11.x
4.8.2.3 / 3.6.10482.2
4.8.2.3 / 3.6.10482.2
yes
avast! Pro Antivirus
5.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
avast! Pro Antivirus
6.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
avast! Pro Antivirus
7.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.1427.2
yes
avast! Pro Antivirus
8.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
yes
avast! Pro Antivirus
9.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
yes
avast! Server Edition
4.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Other ALWIL Software Antivirus
x
4.8.2.3 / 3.5.2101.2
America Online, Inc.
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
Active Virus Shield
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
AOL Safety and Security Center Virus Protection
1.x
3.5.11.1 / 3.4.8.1
3.5.11.1 / 3.4.8.1
-
AOL Safety and Security Center Virus Protection
102.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
-
AOL Safety and Security Center Virus Protection
2.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
AOL Safety and Security Center Virus Protection
210.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
-
Other America Online, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Antiy Ghostbusters
6.x
4.8.0.0 / 3.4.13.1
yes
Other Antiy Labs Antivirus
x
4.8.2.3 / 3.5.2101.2
-
1.x
4.8.2.3 / 3.6.7873.2
-
Arcabit Endpoint AntiVirus
2014.x
4.8.2.3 / 3.6.9335.2
-
Arcabit Endpoint Security
2014.x
4.8.2.3 / 3.6.9335.2
-
ArcaVir Antivirus
11.x
4.8.2.3 / 3.5.3084.2
-
ArcaVir Antivirus
12.x
4.8.2.3 / 3.5.3084.2
yes
ArcaVir Antivirus
2014.x
4.8.2.3 / 3.6.9335.2
-
ArcaVir Internet Security
11.x
4.8.2.3 / 3.5.3084.2
yes
ArcaVir Internet Security
12.x
4.8.2.3 / 3.5.3084.2
yes
ArcaVir Internet Security
2014.x
4.8.2.3 / 3.6.9335.2
-
Other ArcaBit Antivirus
x
4.8.2.3 / 3.5.3084.2
-
Ashampoo Anti-Malware
1.x
4.8.2.3 / 3.5.1549.2
Other Ashampoo GmbH & Co. KG Antivirus
x
4.8.2.3 / 3.5.2101.2
AT&T Internet Security Suite AT&T Anti-Virus
6.x
4.1.10.0 / 3.4.8.1
Other AT&T Antivirus
x
4.8.2.3 / 3.5.2101.2
-
15.x
4.8.2.3 / 3.5.5767.2
-
Command Anti-Malware
5.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Command Anti-Virus Enterprise
4.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Command AntiVirus for Windows Enterprise
4.x
3.5.2 / 3.4.8.1
3.5.2 / 3.4.8.1
yes
Command AntiVirus for Windows
4.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Cox High Speed Internet Security Suite
3.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
Other Authentium, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Double Anti-Spy Professional
2.x
4.8.2.3 / 3.5.4746.2
Other Avanquest Publishing USA, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
SystemSuite
11.x
4.8.0.40 / 3.4.25.1
Antiy Labs
Anvisoft Corporation
Anvisoft Smart Defender
ArcaBit
Ashampoo GmbH & Co. KG
4.8.2.3 / 3.5.2101.2
yes
-
AT&T
4.7.1.0 / 3.4.8.1
yes
Auslogics Software Pty Ltd
Auslogics Antivirus
Authentium, Inc.
-
Avanquest Publishing USA, Inc.
Avetix
4.8.2.3 / 3.5.4746.2
-
4.8.0.40 / 3.4.25.1
-
Virus Definition
Live
Update
Product Name
Product Version
Installation
Avetix
2.x
4.8.2.3 / 3.6.9335.2
AVG 10 [AntiVirus]
10.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
AVG 8.0 [AntiVirus]
8.x
4.1.3.2 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
AVG 9 [AntiVirus]
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
AVG Anti-Virus Free Edition
2012.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
AVG Anti-Virus Free Edition
2013.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
yes
AVG Anti-Virus Free Edition
2014.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
yes
AVG Anti-Virus Free Edition
2015.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
AVG Anti-Virus Free Edition
2016.x
4.8.2.3 / 3.6.10294.2
4.8.2.3 / 3.6.10294.2
yes
AVG Anti-Virus Free
10.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
AVG Anti-Virus Free
8.x
4.1.6.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
AVG Anti-Virus Free
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
AVG AntiVirus
2012.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
AVG AntiVirus
2013.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
yes
AVG AntiVirus
2014.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
yes
AVG AntiVirus
2015.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
AVG AntiVirus
2016.x
4.8.2.3 / 3.6.10294.2
4.8.2.3 / 3.6.10294.2
yes
AVG CloudCare Antivirus
2013.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
yes
AVG CloudCare Antivirus
2014.x
4.8.2.3 / 3.6.9038.2
4.8.2.3 / 3.6.9038.2
yes
AVG CloudCare Antivirus
2015.x
4.8.2.3 / 3.6.10146.2
4.8.2.3 / 3.6.10146.2
yes
AVG Internet Security
2012.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
yes
AVG Internet Security
2013.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
yes
AVG Internet Security
2014.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
yes
AVG Internet Security
2015.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
AVG Internet Security
2016.x
4.8.2.3 / 3.6.10294.2
4.8.2.3 / 3.6.10294.2
yes
AVG Premium Security
2013.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
yes
AVG Premium Security
2014.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
yes
AVG Premium Security
2015.x
4.8.2.3 / 3.6.9938.2
4.8.2.3 / 3.6.9938.2
yes
Other AVG Technologies Antivirus
x
4.8.2.3 / 3.5.2101.2
Avira AntiVir Personal - Free Antivirus
10.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Avira AntiVir Personal - Free Antivirus
9.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Avira AntiVir Personal – Free Antivirus
8.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Avira AntiVir PersonalEdition Classic
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Avira AntiVir PersonalEdition Premium
7.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Avira AntiVir Premium
10.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Avira AntiVir Premium
8.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
Avira AntiVir Premium
9.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Avira AntiVir Professional
10.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Avira AntiVir Professional
8.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
-
AVG Technologies
-
Avira GmbH
Product Name
Product Version
Installation
Virus Definition
Live
Update
Avira AntiVir Professional
9.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Avira AntiVir Server
10.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
Avira AntiVir Windows Workstation
7.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Avira Antivirus Premium
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Avira Antivirus Premium
13.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
yes
Avira Antivirus Pro
14.x
4.8.2.3 / 3.6.9335.2
4.8.2.3 / 3.6.9335.2
yes
Avira Antivirus Pro
15.x
4.8.2.3 / 3.6.10034.2
4.8.2.3 / 3.6.10034.2
yes
Avira Antivirus Suite
14.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
yes
Avira Endpoint Security
2.x
4.8.2.3 / 3.5.4746.2
Avira Family Protection Suite
14.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
yes
Avira Free Antivirus
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Avira Free Antivirus
13.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
yes
Avira Free Antivirus
14.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
yes
Avira Free Antivirus
15.x
4.8.2.3 / 3.6.10013.2
4.8.2.3 / 3.6.10013.2
yes
Avira Internet Security Suite
12.x
4.8.2.3 / 3.6.8917.2
4.8.2.3 / 3.6.8917.2
yes
Avira Internet Security Suite
13.x
4.8.2.3 / 3.6.8917.2
4.8.2.3 / 3.6.8917.2
yes
Avira Internet Security Suite
14.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
yes
Avira Internet Security
12.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Avira Internet Security
13.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
yes
Avira Internet Security
14.x
4.8.2.3 / 3.6.8917.2
4.8.2.3 / 3.6.8917.2
yes
Avira Premium Security Suite
10.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Avira Premium Security Suite
7.x
3.6.5.0 / 3.4.8.1
3.6.5.0 / 3.4.8.1
yes
Avira Premium Security Suite
8.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
Avira Premium Security Suite
9.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Avira Professional Security
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Avira Professional Security
13.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
Avira Professional Security
14.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
yes
Avira Server Security
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Avira Server Security
13.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
yes
Avira Server Security
14.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
yes
Avira Ultimate Protection Suite
14.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
yes
Other Avira GmbH Antivirus
x
4.8.2.3 / 3.5.2101.2
WISO Internet Security
10.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
-
WISO Internet Security
13.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
-
WISO Internet Security
14.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
WISO Internet Security
2.x
4.8.2.3 / 3.6.9872.2
-
7.x
4.8.2.3 / 3.5.4140.2
-
Other AVSoftware, Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
UnThreat AntiVirus
4.x
4.8.2.3 / 3.5.2101.2
-
-
AVSOFT Technologies
SmartCOP Internet Security
AVSoftware, Ltd.
4.8.2.3 / 3.5.5767.2
-
Product Name
Virus Definition
Live
Update
Product Version
Installation
11.x
4.8.2.3 / 3.5.4746.2
-
Baidu Antivirus
3.x
4.8.2.3 / 3.6.7539.2
-
Baidu Antivirus
4.x
4.8.2.3 / 3.6.9457.2
-
Baidu Antivirus
5.x
4.8.2.3 / 3.6.9845.2
yes
百度杀毒
1.x
4.8.2.3 / 3.6.7873.2
-
百度杀毒
2.x
4.8.2.3 / 3.6.9759.2
-
0.x
4.8.2.3 / 3.6.9872.2
-
Micropoint Proactive Defense
1.x
4.8.2.3 / 3.5.4746.2
-
Micropoint Proactive Defense
2.x
4.8.2.3 / 3.5.4746.2
-
Other Beijing Rising Technology Corp. Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
Rising Antivirus Network Edition
20.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
Rising Antivirus Network Edition
21.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Rising Antivirus Network Edition
22.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
-
Rising Antivirus Network Edition
23.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
-
Rising Antivirus Software AV
17.x
3.5.11.1 / 3.4.8.1
3.5.11.1 / 3.4.8.1
yes
Rising Antivirus Software AV
18.x
3.5.11.1 / 3.4.8.1
3.5.11.1 / 3.4.8.1
yes
Rising Antivirus Software AV
19.x
4.0.5.0 / 3.4.8.1
4.0.5.0 / 3.4.8.1
yes
Rising Antivirus Software AV
20.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Rising Antivirus Software AV
21.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Rising Antivirus Software AV
22.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Rising AntiVirus
23.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
-
Rising AntiVirus
24.x
4.8.2.3 / 3.6.9981.2
4.8.2.3 / 3.6.9981.2
-
Rising Internet Security
21.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Rising Internet Security
23.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
yes
瑞星杀毒软件网络版 AV
19.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
ウイルスキラー
22.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
-
Bell Aliant Business Security Suite Anti-Virus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Bell Aliant Security Services Anti-Virus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Gestionnaire de sécurité de Bell Aliant Antivirus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Other Bell Aliant Antivirus
x
4.8.2.3 / 3.5.2101.2
Suite de sécurité Affaires de Bell Aliant Antivirus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Bell Business Internet Security Pack Anti-Virus
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Bell Internet Security Services Anti-Virus
8.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Bell Internet Security Services Anti-Virus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
AxBx
VirusKeeper Pro
Baidu, Inc.
BeeDoctor Private Limited
BeeDoctor
Beijing Eastern Micropoint Info-Tech Co., Ltd.
Beijing Rising Technology Corp. Ltd.
-
Bell Aliant
-
Bell
Product Name
Product Version
Installation
Virus Definition
Live
Update
Business Internet Security Anti-Virus
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Forfait de sécurité d'affaires Antivirus
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Forfait sécurité d'affaires Antivirus
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Other Bell Antivirus
x
4.8.2.3 / 3.5.2101.2
Services de sécurité Internet de Bell Antivirus
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Services de sécurité Internet de Bell Antivirus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Sécurité Internet d'affaires Antivirus
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
BellSouth Internet Security Anti-Virus
5.5.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
BellSouth Internet Security Anti-Virus
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
Other BellSouth Antivirus
x
4.8.2.3 / 3.5.2101.2
Sécurité Internet d'affaires Antivirus
5.x
4.6.1 / 3.4.8.1
PowerBroker Endpoint Protection Platform for Desktops
7.x
4.8.2.3 / 3.5.5980.2
yes
PowerBroker Endpoint Protection Platform for Servers
7.x
4.8.2.3 / 3.5.5980.2
yes
Bitdefender Antivirus Essential
1.x
4.8.2.3 / 3.6.10013.2
4.8.2.3 / 3.6.10013.2
-
Bitdefender Antivirus Free Edition
1.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
Bitdefender Antivirus Plus
15.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Bitdefender Antivirus Plus
16.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
yes
Bitdefender Antivirus Plus
17.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
yes
Bitdefender Antivirus Plus
18.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
Bitdefender Antivirus Plus
19.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
Bitdefender Antivirus Plus
20.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
yes
BitDefender Business Client
3.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Bitdefender Endpoint Security Tools
5.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
Bitdefender Endpoint Security Tools
6.x
4.8.2.3 / 3.6.10146.2
4.8.2.3 / 3.6.10146.2
yes
Bitdefender Internet Security
15.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Bitdefender Internet Security
16.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
yes
Bitdefender Internet Security
17.x
4.8.2.3 / 3.5.7126.2
4.8.2.3 / 3.5.7126.2
yes
Bitdefender Internet Security
18.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
Bitdefender Internet Security
19.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
Bitdefender Internet Security
20.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
yes
BitDefender Security for File Servers
3.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4746.2
-
Bitdefender Total Security
15.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Bitdefender Total Security
16.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
Bitdefender Total Security
17.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
yes
Bitdefender Total Security
18.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
Bitdefender Total Security
19.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
Bitdefender Total Security
20.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
yes
Bitdefender Windows 8 Security
16.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
-
-
BellSouth
4.6.1 / 3.4.8.1
-
BeyondTrust Software, Inc
Bitdefender
Product Name
Product Version
Installation
Virus Definition
Live
Update
Endpoint Client by Bitdefender
4.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Endpoint Client by Bitdefender
5.x
4.8.2.3 / 3.6.10120.2
4.8.2.3 / 3.6.10120.2
-
Endpoint Security by Bitdefender
5.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
yes
Other Bitdefender Antivirus
x
4.8.2.3 / 3.5.2101.2
-
12.x
4.8.2.3 / 3.5.4140.2
-
Bkav Home Edition
2008.x
4.8.2.3 / 3.5.7336.2
-
Bkav Professional
5.x
4.8.2.3 / 3.5.4140.2
-
BkavHome
4.x
4.8.2.3 / 3.5.3084.2
-
Other Bkav Corporation Antivirus
x
4.8.2.3 / 3.5.3084.2
-
BullGuard 7.0
7.x
4.1.2.0 / 3.4.8.1
4.1.2.0 / 3.4.8.1
-
BullGuard 8.0
8.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
BullGuard 9.0
9.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
BullGuard Antivirus
10.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
BullGuard Antivirus
12.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
BullGuard Antivirus
13.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
yes
BullGuard Antivirus
14.x
4.8.2.3 / 3.6.8769.2
4.8.2.3 / 3.6.8769.2
yes
BullGuard Antivirus
15.x
4.8.2.3 / 3.6.9872.2
4.8.2.3 / 3.6.9872.2
yes
BullGuard Gamers Edition
8.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
Bullguard Internet Security Suite
8.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
BullGuard Internet Security
10.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
-
BullGuard Internet Security
12.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
BullGuard Internet Security
13.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
yes
BullGuard Internet Security
14.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
yes
BullGuard Internet Security
15.x
4.8.2.3 / 3.6.9872.2
4.8.2.3 / 3.6.9872.2
yes
BullGuard Internet Security
16.x
4.8.2.3 / 3.6.10403.2
4.8.2.3 / 3.6.10403.2
yes
BullGuard Premium Protection
14.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
Other BullGuard Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
Other Cat Computer Services Pvt. Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
Quick Heal AntiVirus Lite
9.5.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Quick Heal AntiVirus Plus
10.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
yes
Quick Heal AntiVirus Plus
9.5.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Quick Heal Total Security
10.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
yes
Quick Heal Total Security
9.5.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Other Central Command, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Vexira Antivirus for Windows Servers
6.x
4.8.0.1 / 3.4.21.1
4.8.2.3 / 3.4.26.1
-
Vexira Antivirus
6.x
4.8.0.1 / 3.4.19.1
4.8.2.3 / 3.4.26.1
-
Biz Secure Labs Pvt. Ltd.
Net Protector Antivirus
Bkav Corporation
BullGuard Ltd.
-
Cat Computer Services Pvt. Ltd.
-
Central Command, Inc.
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
Vexira Antivirus
7.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
Check Point Endpoint Security Antivirus
7.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Check Point Endpoint Security Antivirus
8.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Check Point Secure Access Antivirus
7.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Other Check Point, Inc Antivirus
x
4.8.2.3 / 3.5.2101.2
ZoneAlarm (AntiVirus)
7.0.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
ZoneAlarm (AntiVirus)
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
ZoneAlarm (AntiVirus)
8.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
ZoneAlarm Anti-virus
7.0.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
ZoneAlarm Anti-virus
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
ZoneAlarm Anti-virus
8.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
yes
ZoneAlarm Anti-virus
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
ZoneAlarm Antivirus + Firewall
10.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
ZoneAlarm Antivirus + Firewall
11.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
-
ZoneAlarm Antivirus + Firewall
12.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
ZoneAlarm Antivirus + Firewall
13.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
ZoneAlarm Antivirus + Firewall
14.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
-
ZoneAlarm Extreme Security Antivirus
8.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
ZoneAlarm Extreme Security Antivirus
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
ZoneAlarm Extreme Security
10.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
ZoneAlarm Extreme Security
11.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
-
ZoneAlarm Extreme Security
12.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
ZoneAlarm Extreme Security
13.x
4.8.2.3 / 3.6.9186.2
4.8.2.3 / 3.6.9186.2
-
ZoneAlarm Extreme Security
14.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
-
ZoneAlarm Free Antivirus + Firewall
11.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
-
ZoneAlarm Free Antivirus + Firewall
12.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
ZoneAlarm Free Antivirus + Firewall
13.x
4.8.2.3 / 3.6.9335.2
4.8.2.3 / 3.6.9335.2
-
ZoneAlarm Free Antivirus + Firewall
14.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
-
ZoneAlarm Internet Security Suite
10.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
ZoneAlarm Internet Security Suite
11.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
-
ZoneAlarm Internet Security Suite
12.x
4.8.2.3 / 3.6.8769.2
4.8.2.3 / 3.6.8769.2
-
ZoneAlarm Internet Security Suite
13.x
4.8.2.3 / 3.6.9335.2
4.8.2.3 / 3.6.9335.2
-
ZoneAlarm Internet Security Suite
14.x
4.8.2.3 / 3.6.10482.2
4.8.2.3 / 3.6.10482.2
-
ZoneAlarm Security Suite Antivirus
7.0.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
ZoneAlarm Security Suite Antivirus
7.x
4.0.5.0 / 3.4.8.1
4.0.5.0 / 3.4.8.1
yes
ZoneAlarm Security Suite Antivirus
8.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
ZoneAlarm Security Suite Antivirus
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
ZoneAlarm Security Suite
6.x
4.8.2.3 / 3.6.10482.2
6.x
4.5.1.0 / 3.4.8.1
Check Point, Inc
-
-
Cisco Systems, Inc.
Cisco Security Agent
4.1.10.0 / 3.4.8.1
-
Virus Definition
Live
Update
Product Name
Product Version
Installation
Other Cisco Systems, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other CJSC Returnil Software Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Returnil System Safe
3.x
4.8.0.1 / 3.4.19.1
-
ClamAV
0.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
ClamAV
devel-x
4.0.6.0 / 3.4.8.1
4.0.6.0 / 3.4.8.1
yes
Other ClamAV Antivirus
x
4.8.2.3 / 3.5.2101.2
ClamWin Antivirus
0.x
3.5.2 / 3.4.8.1
3.5.2 / 3.4.8.1
yes
ClamWin Free Antivirus
0.x
3.5.4 / 3.4.8.1
3.5.4 / 3.4.8.1
yes
Other ClamWin Antivirus
x
4.8.2.3 / 3.5.2101.2
-
CMC Antivirus (FREE)
2.x
4.7.2.0 / 3.4.8.1
-
CMC Internet Security
2.x
4.8.2.3 / 3.5.4746.2
-
CMC MegaSecurity
1.x
4.8.2.3 / 3.5.4140.2
-
Other CMC Information Security Antivirus
x
4.8.2.3 / 3.5.2101.2
-
1.x
4.8.2.3 / 3.5.4746.2
-
Comodo AntiVirus Beta
2.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
COMODO Antivirus
5.x
4.8.0.1 / 3.4.19.1
4.8.2.3 / 3.5.6317.2
-
COMODO Antivirus
6.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.6.7873.2
-
COMODO Antivirus
7.x
4.8.2.3 / 3.6.9038.2
4.8.2.3 / 3.6.9038.2
-
COMODO Antivirus
8.x
4.8.2.3 / 3.6.9872.2
4.8.2.3 / 3.6.9872.2
-
Comodo BOClean Anti-Malware
4.25.x
4.1.6.0 / 3.4.8.1
COMODO Internet Security
3.5.x
4.1.8.0 / 3.4.8.1
4.8.2.3 / 3.5.6317.2
-
COMODO Internet Security
3.x
4.7.1.0 / 3.4.8.1
4.8.2.3 / 3.5.6317.2
-
COMODO Internet Security
4.x
4.8.0.0 / 3.4.13.1
4.8.2.3 / 3.5.6317.2
-
Other Comodo Group Antivirus
x
4.8.2.3 / 3.5.2101.2
CA Anti-Virus Plus
2.x
4.7.1.500 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
CA Anti-Virus Plus
3.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
CA Anti-Virus
10.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
CA Anti-Virus
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
CA Anti-Virus
9.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
CA eTrust Antivirus
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
CA eTrust Internet Security Suite AntiVirus
7.x
3.5.11 / 3.4.8.1
3.5.11 / 3.4.8.1
yes
CA eTrustITM Agent
8.x
3.5.12 / 3.4.8.1
3.5.12 / 3.4.8.1
yes
CA Total Defense
12.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
yes
eTrust Antivirus
6.0.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
CJSC Returnil Software
ClamAV
-
ClamWin
CMC Information Security
Comcast
Constant Guard
Comodo Group
yes
-
Computer Associates International, Inc.
Product Name
Product Version
Installation
Virus Definition
Live
Update
eTrust EZ Antivirus
6.1.x
3.5.3 / 3.4.8.1
3.5.8 / 3.4.8.1
yes
eTrust EZ Antivirus
6.2.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
eTrust EZ Antivirus
6.4.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
eTrust EZ Antivirus
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
eTrust EZ Armor
6.1.x
3.5.0 / 3.4.8.1
3.5.8 / 3.4.8.1
yes
eTrust EZ Armor
6.2.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
eTrust EZ Armor
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Other Computer Associates International, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Coranti 2010 [Antivirus]
1.x
4.8.0.1 / 3.4.16.1
4.8.2.3 / 3.6.10294.2
-
Coranti
1.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.6.10294.2
-
Other Coranti, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other Crawler LLC Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Spyware Terminator (AntiVirus)
2.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Spyware Terminator
3.x
4.8.2.3 / 3.5.1549.2
4.8.2.3 / 3.5.2101.2
-
CyberDefender AntiVirus
6.x
4.8.0.1 / 3.4.19.1
-
Other CyberDefender Corp. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
1.x
4.8.2.3 / 3.6.10231.2
-
2.x
4.8.2.3 / 3.6.8194.2
-
Defender Pro Anti-Virus
5.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
-
Defender Pro
15.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
-
Other Defender Pro LLC Antivirus
x
4.8.2.3 / 3.5.2101.2
-
3.x
4.8.2.3 / 3.5.4140.2
yes
Dr.Web Anti-Virus
7.x
4.8.2.3 / 3.5.3084.2
-
Dr.Web Anti-Virus
8.x
4.8.2.3 / 3.6.7539.2
-
Dr.Web Anti-Virus
9.x
4.8.2.3 / 3.6.10013.2
-
Dr.Web Security Space
7.x
4.8.2.3 / 3.5.3084.2
-
Other Doctor Web, Ltd. Antivirus
x
4.8.2.3 / 3.5.3084.2
-
Other e frontier, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
ウイルスキラー
21.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
ウイルスキラー
22.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
1.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
-
Coranti, Inc.
Crawler LLC
CyberDefender Corp.
Cylance Inc.
Cylance Protect
Cysec
Cysec Free Antivirus
Defender Pro LLC
digital-defender
digital-defender Antivirus
Doctor Web, Ltd.
e frontier, Inc.
-
EarthLink, Inc.
Aluria Security Center AntiVirus
Product Name
Product Version
Installation
Virus Definition
Live
Update
EarthLink Protection Control Center AntiVirus
1.x
3.5.10.1 / 3.4.8.1
3.5.10.1 / 3.4.8.1
-
EarthLink Protection Control Center AntiVirus
2.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
EarthLink Protection Control Center AntiVirus
3.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
EarthLink Protection Control Center AntiVirus
7.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
EarthLink Protection Control Center
10.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
-
EarthLink Protection Control Center
14.x
4.8.2.3 / 3.6.8917.2
4.8.2.3 / 3.6.8917.2
-
Other EarthLink, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
16.x
4.8.2.3 / 3.5.4746.2
yes
eEye Digital Security Blink Personal
3.x
4.0.6.0 / 3.4.8.1
4.0.6.0 / 3.4.8.1
yes
eEye Digital Security Blink Personal
4.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
eEye Digital Security Blink Personal
5.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
eEye Digital Security Blink Professional
3.x
4.0.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
eEye Digital Security Blink Professional
4.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
eEye Digital Security Blink Professional
5.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
eEye Digital Security Blink Professional
6.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
eEye Digital Security Blink Server
4.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
eEye Digital Security Blink Server
5.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
eEye Digital Security Blink Server
6.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
Other eEye Digital Security Antivirus
x
4.8.2.3 / 3.5.2101.2
-
BRIGADE Antivirus Free
7.x
4.8.2.3 / 3.5.2101.2
-
BRIGADE Antivirus PRO
8.x
4.8.2.3 / 3.5.2101.2
-
Other Eka Lab Indonesia Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Emsisoft Anti-Malware
10.x
4.8.2.3 / 3.6.10294.2
4.8.2.3 / 3.6.10294.2
yes
Emsisoft Anti-Malware
5.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Emsisoft Anti-Malware
6.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
Emsisoft Anti-Malware
7.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
yes
Emsisoft Anti-Malware
8.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
yes
Emsisoft Anti-Malware
9.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
yes
Emsisoft Mamutu
3.x
4.8.0.1 / 3.4.16.1
yes
Online Armor
5.x
4.8.2.3 / 3.5.526.2
-
Other Emsi Software GmbH Antivirus
x
4.8.2.3 / 3.5.2101.2
-
ESET Endpoint Antivirus
5.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
ESET Endpoint Antivirus
6.x
4.8.2.3 / 3.6.10013.2
4.8.2.3 / 3.6.10013.2
yes
ESET Endpoint Security
5.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
ESET Endpoint Security
6.x
4.8.2.3 / 3.6.10077.2
4.8.2.3 / 3.6.10077.2
yes
ESET File Security For Microsoft Windows Server
4.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
Eastlink
Eastlink Premium Support Security
eEye Digital Security
Eka Lab Indonesia
Emsi Software GmbH
Eset Software
Product Name
Product Version
Installation
Virus Definition
Live
Update
ESET Mail Security For Microsoft Exchange Server
4.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
-
ESET NOD32 Antivirus
3.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
-
ESET NOD32 Antivirus
4.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
ESET NOD32 Antivirus
5.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
ESET NOD32 Antivirus
6.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
ESET NOD32 Antivirus
7.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
ESET NOD32 Antivirus
8.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
-
ESET NOD32 Antivirus
9.x
4.8.2.3 / 3.6.10255.2
4.8.2.3 / 3.6.10255.2
-
ESET Smart Security
3.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
-
ESET Smart Security
4.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
ESET Smart Security
5.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
ESET Smart Security
6.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
ESET Smart Security
7.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
ESET Smart Security
8.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
-
ESET Smart Security
9.x
4.8.2.3 / 3.6.10255.2
4.8.2.3 / 3.6.10255.2
-
NOD32 antivirus system
2.x
3.5.5 / 3.4.8.1
3.5.5 / 3.4.8.1
yes
NOD32 antivirus system
NA
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
NOD32 antivirus System
NA
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
NOD32 Antivirus System
NA
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
NOD32 Antivirus System
x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
NOD32 antivirus System
x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
NOD32 antivirus system
x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
NOD32アンチウイルス
2.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
NOD32防毒系統
2.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
NOD32防毒系统
2.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Other Eset Software Antivirus
x
4.8.2.3 / 3.5.2101.2
ALYac Internet Security
2.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
yes
ALYac Internet Security
3.x
4.8.2.3 / 3.6.9981.2
4.8.2.3 / 3.6.9981.2
-
ALYac
2.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Other ESTsoft Corp. Antivirus
x
4.8.2.3 / 3.5.2101.2
알약
1.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
yes
알약
2.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
Charter Security Suite
2.x
4.8.2.3 / 3.6.10146.2
4.8.2.3 / 3.6.10146.2
-
F-Secure Anti-Virus 2005
5.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
F-Secure Anti-Virus Client Security
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
F-Secure Anti-Virus for Windows Servers
5.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
-
F-Secure Anti-Virus
10.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
F-Secure Anti-Virus
12.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
-
F-Secure Anti-Virus
13.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
-
ESTsoft Corp.
-
F-Secure Corp.
Product Name
Product Version
Installation
Virus Definition
Live
Update
F-Secure Anti-Virus
14.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
F-Secure Anti-Virus
5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
F-Secure Anti-Virus
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
F-Secure Anti-Virus
7.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
-
F-Secure Anti-Virus
8.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
F-Secure Anti-Virus
9.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
F-Secure Antivirus for Workstations
10.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
-
F-Secure Antivirus for Workstations
11.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
F-Secure Antivirus for Workstations
9.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
-
F-Secure AVCS ウィルス保護
5.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
F-Secure Client Security
10.x
4.8.2.3 / 3.5.6528.2
4.8.2.3 / 3.5.6528.2
-
F-Secure Client Security
11.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
-
F-Secure Client Security
12.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
-
F-Secure Client Security
9.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
-
F-Secure Internet Security 2005
5.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
F-Secure Internet Security 2006 Beta
6.x
3.5.8 / 3.4.8.1
3.5.8 / 3.4.8.1
yes
F-Secure Internet Security
10.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
-
F-Secure Internet Security
12.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
F-Secure Internet Security
13.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
F-Secure Internet Security
14.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
F-Secure Internet Security
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
F-Secure Internet Security
7.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
-
F-Secure Internet Security
8.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
-
F-Secure Internet Security
9.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
F-Secure PSB Workstation Security
9.x
4.8.2.3 / 3.5.7371.2
4.8.2.3 / 3.5.7371.2
-
Other F-Secure Corp. Antivirus
x
4.8.2.3 / 3.5.2101.2
FairPoint Security Suite Virus Protection
7.x
4.1.10.0 / 3.4.8.1
Other FairPoint Antivirus
x
4.8.2.3 / 3.5.2101.2
Faronics Anti-Virus Enterprise Workstation
1.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Faronics Anti-Virus Enterprise Workstation
3.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
Other Faronics Corporation Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other Filseclab Corp. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Twister AntiVirus
7.x
4.8.2.3 / 3.5.1427.2
yes
FortiClient Antivirus
5.x
4.8.2.3 / 3.6.10146.2
4.8.2.3 / 3.6.10146.2
-
FortiClient Consumer Edition
3.x
4.0.6.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
FortiClient Endpoint Security
4.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
FortiClient VPN
5.x
4.8.2.3 / 3.6.8769.2
4.8.2.3 / 3.6.8769.2
-
-
FairPoint
4.1.10.0 / 3.4.8.1
-
Faronics Corporation
Filseclab Corp.
Fortinet Inc.
Product Name
Product Version
Installation
Virus Definition
Live
Update
FortiClient
4.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Other Fortinet Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
F-PROT Antivirus for Windows
6.0.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
F-Prot for Windows
3.14e
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
F-Prot for Windows
3.15
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
F-Prot for Windows
3.16c
3.5.11 / 3.4.8.1
3.5.11 / 3.4.8.1
-
F-Prot for Windows
3.16d
3.5.11 / 3.4.8.1
3.5.11 / 3.4.8.1
-
F-Prot for Windows
3.16x
3.5.11.1 / 3.4.8.1
3.5.11.1 / 3.4.8.1
-
Other Frisk Software International Antivirus
x
4.8.2.3 / 3.5.2101.2
AntiVirusKit 2006
2006.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
G DATA AntiVirenKit Client
10.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
G DATA AntiVirenKit Client
11.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
G DATA AntiVirenKit Client
8.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
G DATA AntiVirus 2008
18.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
G DATA AntiVirus 2009
19.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
yes
G DATA AntiVirus 2010
20.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
G DATA AntiVirus 2011
21.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
G Data AntiVirus
22.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
G Data AntiVirus
23.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
G Data AntiVirus
24.x
4.8.2.3 / 3.5.7126.2
4.8.2.3 / 3.6.7873.2
-
G Data AntiVirus
25.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
G DATA AntiVirusKit
17.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
G DATA InternetSecurity [Antivirus]
17.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
G DATA InternetSecurity [Antivirus]
18.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
G DATA InternetSecurity [Antivirus]
19.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
yes
G DATA InternetSecurity [Antivirus]
21.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
G Data InternetSecurity
22.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
G Data InternetSecurity
23.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
G Data InternetSecurity
24.x
4.8.2.3 / 3.5.7126.2
G Data InternetSecurity
25.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
G DATA NotebookSecurity [Antivirus]
20.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
G Data NotebookSecurity
20.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
G Data NotebookSecurity
21.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.1427.2
yes
G Data NotebookSecurity
22.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
G Data Security Client
11.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
G Data Security Client
12.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
G Data Security Client
13.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
-
G DATA TotalCare [Antivirus]
18.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
G DATA TotalCare [Antivirus]
19.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
yes
-
Frisk Software International
-
GData Software AG
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
G Data TotalCare
22.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
G Data TotalProtection
23.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
G Data TotalProtection
24.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
G Data TotalProtection
25.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
G Data TotalSecurity
21.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
G Data TotalSecurity
22.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
G Data TotalSecurity
23.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
G Data TotalSecurity
25.x
4.8.2.3 / 3.6.10294.2
4.8.2.3 / 3.6.10294.2
yes
Other GData Software AG Antivirus
x
4.8.2.3 / 3.5.2101.2
-
1.x
4.8.2.3 / 3.5.6317.2
-
Other GFI Software Antivirus
x
4.8.2.3 / 3.5.2101.2
-
VIPRE Antivirus
5.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
VIPRE Antivirus
6.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
yes
Vipre Business Online
5.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
Vipre Business Online
6.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
VIPRE Business Premium
5.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
VIPRE Business Premium
6.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
VIPRE Business
5.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
VIPRE Business
6.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
VIPRE Internet Security
5.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
VIPRE Internet Security
6.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
yes
VIPRE Managed Antivirus
5.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.6.7873.2
-
VIPRE Managed Antivirus
6.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
-
Antivirussystem AVG 6.0
6.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
AVG 6.0 Anti-Virus - FREE Edition
6.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
AVG 6.0 Anti-Virus System
6.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
AVG 7.5
7.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
AVG Anti-Virus 7.0
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
AVG Anti-Virus 7.1
7.x
3.6.3.0 / 3.4.8.1
3.6.3.0 / 3.4.8.1
yes
AVG Anti-Vírus 7.0
7.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
AVG Antivirensystem 7.0
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
AVG Free Edition
7.x
3.5.0 / 3.4.8.1
3.5.11 / 3.4.8.1
yes
Other Grisoft, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Système anti-virus AVG 7.0
7.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
AntiVir PersonalEdition Classic Windows
7.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
AntiVir/XP
6.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Avira AntiVir PersonalEdition Premium
7.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
GEN-X Technologies
Gen-X Total Security
GFI Software
Grisoft, Inc.
-
H+BEDV Datentechnik GmbH
Virus Definition
Live
Update
Product Name
Product Version
Installation
Other H+BEDV Datentechnik GmbH Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other HAURI, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
ViRobot Desktop
5.0.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
ViRobot Desktop
5.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
ViRobot Expert Ver 4.0
2006.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
ViRobot Internet Security
6.x
4.8.2.3 / 3.5.5274.2
-
1.x
4.8.2.3 / 3.5.7011.2
-
IKARUS antivirus
2.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
yes
IKARUS Guard NT
2.x
4.0.6.0 / 3.4.8.1
4.0.6.0 / 3.4.8.1
-
Ikarus Virus Utilities
1.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
IKARUS virus utilities
2.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
yes
IKARUS virus utilities
5.x
4.0.6.0 / 3.4.8.1
4.0.6.0 / 3.4.8.1
-
Other IKARUS Software GmbH Antivirus
x
4.8.2.3 / 3.5.2101.2
-
INNOBATE® AntiVirus 2012 Business
1.x
4.8.2.3 / 3.5.5274.2
-
INNOBATE® AntiVirus 2012 Standard
1.x
4.8.2.3 / 3.5.5274.2
-
Other Internet Security Systems, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Proventia Desktop
10.x
4.1.6.0 / 3.4.8.1
Proventia Desktop
8.x
4.0.6.0 / 3.4.8.1
Proventia Desktop
9.x
4.0.6.0 / 3.4.8.1
Advanced SystemCare with Antivirus
5.x
4.8.2.3 / 3.5.5767.2
-
IObit Malware Fighter
1.x
4.8.2.3 / 3.5.4140.2
-
Security 360
1.x
4.8.2.3 / 3.5.5767.2
-
iolo AntiVirus
1.x
4.1.8.0 / 3.4.8.1
iolo System Mechanic Professional
10.x
4.8.2.3 / 3.5.526.2
iolo System Mechanic Professional
11.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
iolo System Mechanic Professional
12.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
iolo System Shield
4.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
Other iolo technologies, LLC Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other iS3 Inc. Antivirus
x
4.8.2.3 / 3.5.3084.2
-
STOPzilla
6.x
4.8.2.3 / 3.5.3084.2
yes
5.x
4.8.2.3 / 3.6.9759.2
-
HAURI, Inc.
HDD LAB Inc.
PJMagic Total Security
IKARUS Software GmbH
INNOBATE LTD
Internet Security Systems, Inc.
4.1.6.0 / 3.4.8.1
-
4.0.6.0 / 3.4.8.1
-
IObit
iolo technologies, LLC
4.1.8.0 / 3.4.8.1
-
iS3 Inc.
iSheriff
Endpoint Security
Jiangmin, Inc.
Virus Definition
Live
Update
Product Name
Product Version
Installation
Jiangmin AntiVirus KV2007
10.x
4.1.3.0 / 3.4.8.1
yes
Jiangmin AntiVirus KV2008
11.x
4.1.7.0 / 3.4.8.1
yes
KV Antivirus 2010
13.x
4.7.2.0 / 3.4.8.1
Other Jiangmin, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
ウイルスドクターVer.11
11.x
4.6.1 / 3.4.8.1
江民杀毒软件 KV
11.x
4.8.2.3 / 3.6.8651.2
江民杀毒软件 KV
15.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
江民杀毒软件 KV
16.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
yes
江民杀毒软件 KV2006
9.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
江民杀毒软件 KV2008
11.x
4.6.1 / 3.4.8.1
江民杀毒软件 KV2009
12.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
-
江民防毒軟體KV2006
9.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Just Internet Security
1.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
Other JustSystems Corporation Antivirus
x
4.8.2.3 / 3.5.2101.2
K7 Total Security
10.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
K7 Total Security
11.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
-
K7 Total Security
12.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.1427.2
yes
K7 Total Security
13.x
4.8.2.3 / 3.5.7371.2
4.8.2.3 / 3.5.7371.2
-
K7 Total Security
9.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
K7AntiVirus 7.0
7.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
K7AntiVirus Premium
11.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
yes
K7AntiVirus Premium
12.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.1427.2
yes
K7AntiVirus Premium
13.x
4.8.2.3 / 3.5.6528.2
4.8.2.3 / 3.5.6528.2
yes
K7AntiVirus
11.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
-
K7AntiVirus
12.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.1427.2
yes
K7AntiVirus
13.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
yes
K7UltimateSecurity
11.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
-
K7UltimateSecurity
12.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
K7UltimateSecurity
13.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
yes
K7VirusSecurity Plus
11.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
Other K7 Computing Pvt. Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
ウイルスセキュリティ
10.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
ウイルスセキュリティ
11.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
-
ウイルスセキュリティ
12.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
yes
ウイルスセキュリティ
14.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
yes
ウイルスセキュリティ
9.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Kaspersky Anti-Virus 2006 Beta
6.0.x
3.5.8 / 3.4.8.1
3.5.8 / 3.4.8.1
-
Kaspersky Anti-Virus 2009
8.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
4.7.2.0 / 3.4.8.1
yes
-
4.6.1 / 3.4.8.1
-
-
JustSystems Corporation
-
K7 Computing Pvt. Ltd.
-
Kaspersky Labs
Product Name
Product Version
Installation
Virus Definition
Live
Update
Kaspersky Anti-Virus 6.0 Beta
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Kaspersky Anti-Virus 6.0
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Kaspersky Anti-Virus 7.0
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Kaspersky Anti-Virus for Windows File Servers
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Kaspersky Anti-Virus for Windows File Servers
6.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Kaspersky Anti-Virus for Windows Servers
6.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Kaspersky Anti-Virus for Windows Servers
8.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Kaspersky Anti-Virus for Windows Workstations
5.0.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Kaspersky Anti-Virus for Windows Workstations
6.x
4.0.6.0 / 3.4.8.1
4.0.6.0 / 3.4.8.1
yes
Kaspersky Anti-Virus for Workstation
5.0.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Kaspersky Anti-Virus Personal Pro
5.0.x
3.5.11 / 3.4.8.1
3.5.11 / 3.4.8.1
yes
Kaspersky Anti-Virus Personal
4.5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Kaspersky Anti-Virus Personal
5.0.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Kaspersky Anti-Virus
11.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Kaspersky Anti-Virus
12.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Kaspersky Anti-Virus
13.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
Kaspersky Anti-Virus
14.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
yes
Kaspersky Anti-Virus
15.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
Kaspersky Anti-Virus
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
Kaspersky Anti-Virus
9.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Kaspersky Endpoint Security
10.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
yes
Kaspersky Endpoint Security
8.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Kaspersky Internet Security 7.0
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Kaspersky Internet Security 8.0
8.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Kaspersky Internet Security
11.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Kaspersky Internet Security
12.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Kaspersky Internet Security
13.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
Kaspersky Internet Security
14.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
yes
Kaspersky Internet Security
15.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
yes
Kaspersky Internet Security
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
Kaspersky Internet Security
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Kaspersky Internet Security
9.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Kaspersky PURE
12.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.1427.2
yes
Kaspersky PURE
13.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
yes
Kaspersky PURE
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Kaspersky Security for Virtualization 3.0 Light Agent
3.x
4.8.2.3 / 3.6.10482.2
Kaspersky Small Office Security
13.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
yes
Kaspersky Small Office Security
15.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
Kaspersky Small Office Security
9.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Kaspersky Total Security
15.x
4.8.2.3 / 3.6.9938.2
4.8.2.3 / 3.6.9938.2
yes
Kaspersky Total Security
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
yes
yes
Product Name
Product Version
Installation
Virus Definition
Live
Update
Kaspersky(TM) Anti-Virus Personal 4.5
4.5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Kaspersky(TM) Anti-Virus Personal Pro 4.5
4.5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Other Kaspersky Labs Antivirus
x
4.8.2.3 / 3.5.2101.2
カスペルスキー アンチウイルス 5
5.0.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
卡巴斯基互联网安全套装
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
卡巴斯基全功能安全软件 2009
8.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
卡巴斯基反病毒6.0 Windows 工作站
6.0.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
卡巴斯基反病毒6.0
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
卡巴斯基反病毒Personal
5.0.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
卡巴斯基防毒Personal
5.0.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Kingsoft AntiVirus 2004
2004.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Kingsoft AntiVirus 2007 Free
2007.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Kingsoft AntiVirus
2010.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Kingsoft AntiVirus
2012.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7126.2
-
Kingsoft AntiVirus
2013.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
-
Kingsoft Internet Security 2006 +
2006.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Kingsoft Internet Security 9 Plus
2009.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Kingsoft Internet Security 9 Plus
2010.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Kingsoft Internet Security 9
2008.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
Kingsoft Internet Security U SP1
2010.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Kingsoft Internet Security
2010.x
4.8.0.0 / 3.4.13.1
4.8.0.1 / 3.4.19.1
-
Kingsoft Internet Security
2012.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.7011.2
-
Kingsoft Internet Security
2013.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.6.7873.2
-
Kingsoft Internet Security
7.x
3.6.5.0 / 3.4.8.1
3.6.5.0 / 3.4.8.1
yes
Kingsoft Network Edition
2008.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
Kingsoft Network Edition
2009.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Other Kingsoft Corp. Antivirus
x
4.8.2.3 / 3.5.2101.2
金山毒霸 2006 杀毒套装
2006.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
金山毒霸 2006 标准版
2006.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
金山毒霸 2008
2008.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
金山毒霸 2009
2009.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
yes
金山毒霸
2010.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
金山毒霸增强版
2010.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
金山毒霸杀毒套装
7.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
金山毒霸网络版客户端
2006.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
金山毒霸网络版客户端
2007.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
金山毒霸网络版客户端
2010.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
PCKeeper Antivirus
1.x
4.8.2.3 / 3.6.9335.2
yes
PCKeeper
2.x
4.8.2.3 / 3.6.8651.2
yes
-
Kingsoft Corp.
-
Kromtech Alliance Corp
Product Version
Installation
Virus Definition
Live
Update
LANDesk Antivirus
8.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
LANDesk Antivirus
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Other LANDesk Software, Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
Ad-Aware Free Antivirus +
11.x
4.8.2.3 / 3.6.8769.2
4.8.2.3 / 3.6.8769.2
yes
Ad-Aware Personal Security
11.x
4.8.2.3 / 3.6.8769.2
4.8.2.3 / 3.6.8769.2
yes
Ad-Aware Pro [AntiVirus]
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Ad-Aware Pro Internet Security [AntiVirus]
8.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Ad-Aware Pro Internet Security [AntiVirus]
9.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Ad-Aware Pro Security
11.x
4.8.2.3 / 3.6.8769.2
4.8.2.3 / 3.6.8769.2
yes
Ad-Aware Total Security [Antivirus]
21.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Ad-Aware Total Security [AntiVirus]
21.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Ad-Aware TotalSecurity
11.x
4.8.2.3 / 3.6.9186.2
4.8.2.3 / 3.6.9186.2
yes
Ad-Aware
10.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
-
Ad-Aware
8.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
yes
Lavasoft Ad-Aware 2008 Professional [Antivirus]
7.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
Other Lavasoft, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
5.x
4.8.2.3 / 3.6.10482.2
yes
Lumension AntiVirus
7.1.x
4.8.2.3 / 3.6.9335.2
4.8.2.3 / 3.6.9335.2
-
Lumension AntiVirus
7.3.x
4.8.2.3 / 3.6.9335.2
4.8.2.3 / 3.6.9335.2
-
Lumension AntiVirus
7.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.771.2
-
Lumension AntiVirus
8.x
4.8.2.3 / 3.6.9335.2
4.8.2.3 / 3.6.9335.2
-
Other Lumension Security Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Malwarebytes Anti-Malware Premium
2.x
4.8.2.3 / 3.6.9186.2
-
Malwarebytes Anti-Malware Pro
1.x
4.8.2.3 / 3.6.8194.2
-
Malwarebytes Anti-Malware
1.x
4.8.2.3 / 3.6.8194.2
yes
Malwarebytes Anti-Malware
2.x
4.8.2.3 / 3.6.9186.2
-
Max Internet Security
19.x
4.8.2.3 / 3.5.5767.2
-
Max Secure Anti Virus Plus
19.x
4.8.2.3 / 3.5.5767.2
-
Max Secure Anti Virus Pro
19.x
4.8.2.3 / 3.5.5767.2
-
Max Secure Total Security
19.x
4.8.2.3 / 3.5.5980.2
-
PremiumAV Anti-Virus
1.x
4.8.2.3 / 3.6.8323.2
-
PremiumIS Internet Security
1.x
4.8.2.3 / 3.6.9981.2
-
100.x
4.8.2.3 / 3.6.9610.2
Product Name
LANDesk Software, Ltd.
-
Lavasoft, Inc.
LogicNow, Inc.
Managed Antivirus
Lumension Security
Malwarebytes Corporation
Max Secure Software
Maya Software Technologies
McAfee, Inc.
McAfee CloudAV
4.8.2.3 / 3.6.9610.2
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
McAfee Endpoint Security Threat Prevention
10.x
4.8.2.3 / 3.6.9038.2
4.8.2.3 / 3.6.9038.2
-
McAfee Internet Security 6.0
8.x
3.5.4 / 3.4.8.1
3.5.4 / 3.4.8.1
yes
McAfee Managed VirusScan
3.x
3.5.8 / 3.4.8.1
3.5.8 / 3.4.8.1
yes
McAfee Managed VirusScan
4.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
McAfee Security-as-a-Service
5.x
4.8.2.3 / 3.6.9457.2
4.8.2.3 / 3.6.9457.2
-
McAfee VirusScan Enterprise
7.0.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan Enterprise
7.1.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan Enterprise
7.5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan Enterprise
8.0.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan Enterprise
8.7.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
McAfee VirusScan Enterprise
8.8.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
McAfee VirusScan Enterprise
8.x
3.6.5.0 / 3.4.8.1
3.6.5.0 / 3.4.8.1
yes
McAfee VirusScan Home Edition
7.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
McAfee VirusScan Professional Edition
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan Professional
8.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
McAfee VirusScan Professional
8xxx
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan Professional
9.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
McAfee VirusScan
10.x
3.5.4 / 3.4.8.1
3.5.4 / 3.4.8.1
yes
McAfee VirusScan
11.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
McAfee VirusScan
12.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
McAfee VirusScan
13.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
McAfee VirusScan
14.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
McAfee VirusScan
15.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
McAfee VirusScan
16.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
yes
McAfee VirusScan
17.x
4.8.2.3 / 3.6.8769.2
4.8.2.3 / 3.6.8769.2
yes
McAfee VirusScan
18.x
4.8.2.3 / 3.6.9981.2
4.8.2.3 / 3.6.9981.2
yes
McAfee VirusScan
4.5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan
8.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
McAfee VirusScan
8xxx
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
McAfee VirusScan
9.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
McAfee VirusScan
9xxx
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
MOVE AV Client
2.x
4.8.2.3 / 3.6.10077.2
NextGen AV
0.x
4.8.2.3 / 3.6.9845.2
Other McAfee, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Total Protection for Small Business
4.7.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Total Protection for Small Business
4.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Total Protection for Small Business
5.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Total Protection for Small Business
6.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
Microsoft Forefront Client Security
1.5.x
4.0.5.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Microsoft Forefront Endpoint Protection 2010
2.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
4.8.2.3 / 3.6.9845.2
-
Microsoft Corp.
Product Name
Product Version
Installation
Virus Definition
Live
Update
Microsoft Security Essentials [Antivirus]
1.x
4.7.1.0 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Microsoft Security Essentials
2.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
Microsoft Security Essentials
4.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.2101.2
yes
Other Microsoft Corp. Antivirus
x
4.8.2.3 / 3.5.2101.2
System Center Endpoint Protection
2.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
yes
System Center Endpoint Protection
4.x
4.8.2.3 / 3.5.5980.2
4.8.2.3 / 3.5.5980.2
yes
Windows Defender
4.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.4140.2
yes
Windows Intune Endpoint Protection
2.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.2461.2
yes
Windows Intune Malware Protection [Antivirus]
1.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Windows Live OneCare
1.5.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Windows Live OneCare
1.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
Windows Live OneCare
2.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
-
Windows OneCare Live
0.8.x
3.5.11.1 / 3.4.8.1
eScan Anti-Virus (AV) Edition for SMB
11.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
eScan Anti-Virus (AV) Edition for SMB
14.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
eScan Anti-Virus (AV) for Windows
10.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
eScan Anti-Virus (AV) for Windows
11.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
yes
eScan Anti-Virus (AV) for Windows
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
eScan Corporate for Microsoft SBS Standard
11.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
eScan Corporate for Windows
11.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
eScan Corporate for Windows
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
eScan Internet Security for Windows
10.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
eScan Internet Security for Windows
11.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
eScan Internet Security for Windows
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
eScan Internet Security Suite for SMB
11.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
-
eScan Internet Security Suite for SMB
14.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
eScan Professional for Windows
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
eScan Virus Control (VC) for Windows
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
eScan Virus Control (VC) for Windows
9.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Other MicroWorld Antivirus
x
4.8.2.3 / 3.5.2101.2
-
9.x
4.8.2.3 / 3.6.9335.2
-
Xvirus Personal Guard
4.x
4.8.2.3 / 3.6.9038.2
-
Xvirus Personal Guard
5.x
4.8.2.3 / 3.6.9938.2
-
Endpoint Security Manager
4.x
4.8.2.3 / 3.5.2.1
-
Other N-able Technologies Inc Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Security Manager AV Defender
5.x
4.8.2.3 / 3.6.8769.2
-
-
-
MicroWorld
MSecure Data Labs
MSecure Antivirus
Mysecuritywin
N-able Technologies Inc
Nano Security
Product Name
Product Version
Installation
Virus Definition
Live
Update
NANO AntiVirus
0.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Other Nano Security Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Neo Security Antivirus
4.x
4.8.2.3 / 3.5.2461.2
-
Neo Security Suite
4.x
4.8.2.3 / 3.5.3084.2
-
Other Neo Technology Antivirus
x
4.8.2.3 / 3.5.2461.2
-
Client Internet Security
5.x
4.1.8.0 / 3.4.8.1
Other New Technology Wave Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Virus Chaser
5.x
4.1.7.0 / 3.4.8.1
Virus Chaser
8.x
4.8.2.3 / 3.5.4746.2
-
5.x
4.8.2.3 / 3.5.5274.2
-
Norman Endpoint Protection
11.x
4.8.2.3 / 3.6.9872.2
4.8.2.3 / 3.6.9872.2
yes
Norman Endpoint Protection
7.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
Norman Endpoint Protection
8.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
yes
Norman Endpoint Protection
9.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Norman Security Suite
10.x
4.8.2.3 / 3.5.6317.2
4.8.2.3 / 3.5.6317.2
yes
Norman Security Suite
11.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
yes
Norman Security Suite
8.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Norman Security Suite
9.x
4.8.2.3 / 3.5.1549.2
4.8.2.3 / 3.5.1549.2
yes
Norman Virus Control
5.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Norman Virus Control
6.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Norman Virus Control
7.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
Other Norman ASA Antivirus
x
4.8.2.3 / 3.5.2101.2
Omniquad Total Security AV
9.x
4.1.7.0 / 3.4.8.1
Other Omniquad Antivirus
x
4.8.2.3 / 3.5.2101.2
Centinela ONO Antivirus
8.x
4.7.1.500 / 3.4.8.1
4.8.0.0 / 3.4.13.1
-
Centinela ONO Antivirus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Other ONO Antivirus
x
4.8.2.3 / 3.5.2101.2
-
GEARS Client
4.x
4.8.2.3 / 3.6.7873.2
-
GEARS Client
6.x
4.8.2.3 / 3.6.8917.2
-
GEARS Client
7.x
4.8.2.3 / 3.6.9457.2
-
x
4.8.2.3 / 3.5.2101.2
-
3.x
4.8.2.3 / 3.6.10120.2
-
Neo Technology
New Technology Wave Inc.
4.1.8.0 / 3.4.8.1
-
4.1.7.0 / 3.4.8.1
yes
NictaTech Software
Digital Patrol
Norman ASA
-
Omniquad
4.1.7.0 / 3.4.8.1
-
ONO
OPSWAT, Inc
Other Vendor
Other Antivirus
Palo Alto Networks
Traps
Product Name
Virus Definition
Live
Update
Product Version
Installation
Other Panda Software Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Panda ActiveScan 2.0
01.x
4.7.1.0 / 3.4.8.1
-
Panda Antivirus + Firewall 2007
6.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
Panda Antivirus + Firewall 2008
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Panda Antivirus 2007
2.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
-
Panda Antivirus 2008
3.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
-
Panda Antivirus 6.0 Platinum
6
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Panda Antivirus Lite
1.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
Panda Antivirus Lite
3.x
3.5.9 / 3.4.8.1
3.5.9 / 3.4.8.1
-
Panda Antivirus Platinum
7.04.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Panda Antivirus Platinum
7.05.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Panda Antivirus Platinum
7.06.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Panda Antivirus Pro 2009
8.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
Panda Antivirus Pro 2010
9.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Panda Antivirus Pro 2011
10.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Panda Antivirus Pro
11.x
4.8.2.3 / 3.5.2.1
4.8.2.3 / 3.5.2.1
yes
Panda Antivirus Pro
12.x
4.8.2.3 / 3.5.4140.2
Panda Antivirus Pro
13.x
4.8.2.3 / 3.6.8194.2
Panda Antivirus Pro
15.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Panda Antivirus Pro
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
-
Panda Antivirus Pro
7.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Panda Client Shield
4.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
-
Panda Cloud Antivirus
0.x
4.7.1.0 / 3.4.8.1
-
Panda Cloud Antivirus
1.x
4.8.0.1 / 3.4.16.1
-
Panda Cloud Antivirus
2.x
4.8.2.3 / 3.5.2461.2
-
Panda Cloud Antivirus
3.x
4.8.2.3 / 3.6.9610.2
-
Panda Cloud Office Protection
7.x
4.8.2.3 / 3.6.10013.2
4.8.2.3 / 3.6.10013.2
-
Panda Endpoint Protection
5.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Panda Endpoint Protection
6.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Panda Endpoint Protection
7.x
4.8.2.3 / 3.6.10077.2
4.8.2.3 / 3.6.10077.2
-
Panda Free Antivirus
15.x
4.8.2.3 / 3.6.9872.2
4.8.2.3 / 3.6.9872.2
-
Panda Free Antivirus
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
-
Panda Free Antivirus
7.x
4.8.2.3 / 3.6.9872.2
4.8.2.3 / 3.6.9872.2
-
Panda Global Protection 2009
2.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Panda Global Protection 2010
3.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Panda Global Protection 2011
4.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Panda Global Protection
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
-
Panda Global Protection
5.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Panda Global Protection
6.x
4.8.2.3 / 3.5.1549.2
4.8.2.3 / 3.5.1549.2
-
Panda Global Protection
7.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
-
Panda Software
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
Panda Gold Protection
15.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Panda Gold Protection
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
-
Panda Gold Protection
7.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Panda Internet Security 2007
11.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
Panda Internet Security 2008
12.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
Panda Internet Security 2009
14.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
Panda Internet Security 2010
15.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Panda Internet Security 2011
16.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Panda Internet Security
15.x
4.8.2.3 / 3.6.9845.2
Panda Internet Security
16.x
4.8.2.3 / 3.6.10173.2
4.8.2.3 / 3.6.10173.2
-
Panda Internet Security
17.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Panda Internet Security
18.x
4.8.2.3 / 3.5.4140.2
Panda Internet Security
19.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.7873.2
-
Panda Platinum 2005 Internet Security
9.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Panda Platinum 2006 Internet Security
10.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
Panda Platinum Internet Security
8.03.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Panda Security for Desktops
4.x
4.1.8.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
-
Panda Security for File Servers
8.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Panda Titanium 2006 Antivirus + Antispyware
5.x
3.5.10.1 / 3.4.8.1
3.5.10.1 / 3.4.8.1
yes
Panda Titanium Antivirus 2004
3.00.00
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Panda Titanium Antivirus 2004
3.01.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Panda Titanium Antivirus 2004
3.02.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Panda Titanium Antivirus 2005
4.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
Panda TruPrevent Personal 2005
2.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Panda TruPrevent Personal 2006
3.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
WebAdmin Client Antivirus
3.x
3.5.11 / 3.4.8.1
3.5.11 / 3.4.8.1
-
Other Parallels, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Parallels Internet Security
7.x
4.5.1.0 / 3.4.8.1
9.x
4.8.2.3 / 3.6.9759.2
-
10.x
4.8.2.3 / 3.5.4140.2
-
Other PC Tools Software Antivirus
x
4.8.2.3 / 3.5.2101.2
-
PC Tools AntiVirus 2.0
2.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
PC Tools AntiVirus 2007
3.1.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
PC Tools AntiVirus 2007
3.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
PC Tools AntiVirus 2008
4.x
4.1.3.2 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
PC Tools AntiVirus 2008
5.x
4.1.7.0 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
PC Tools AntiVirus 2009
6.x
4.7.1.0 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
-
-
Parallels, Inc.
4.1.10.0 / 3.4.8.1
yes
ParetoLogic Inc
XoftSpy AntiVirus Pro
PC Cleaner Inc.
PC Cleaner
PC Tools Software
Product Name
Product Version
Installation
Virus Definition
Live
Update
PC Tools AntiVirus Free 2010
7.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
PC Tools Internet Security [Antivirus]
5.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
PC Tools Internet Security [Antivirus]
6.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
PC Tools Internet Security [Antivirus]
7.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
PC Tools Internet Security
8.x
4.8.2.3 / 3.5.4746.2
PC Tools Internet Security
9.x
4.8.2.3 / 3.5.1218.2
PC Tools Spyware Doctor [Antivirus]
5.x
4.1.3.2 / 3.4.8.1
-
PC Tools Spyware Doctor [Antivirus]
6.x
4.1.7.0 / 3.4.8.1
-
PC Tools Spyware Doctor [Antivirus]
7.x
4.7.2.0 / 3.4.8.1
yes
PC Tools Spyware Doctor with AntiVirus
8.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
PC Tools Spyware Doctor with AntiVirus
9.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
Spyware Doctor [Antivirus]
5.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
-
ThreatFire 3.0
3.x
4.1.3.0 / 3.4.8.1
ThreatFire 3.5
3.5.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
ThreatFire 4.0
4.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
ThreatFire 4.1
4.x
4.1.10.0 / 3.4.8.1
-
Other PCSecurityShield Antivirus
x
4.8.2.3 / 3.5.2101.2
-
The Shield Deluxe
13.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
The Shield Deluxe
14.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Other Preventon Technologies Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
Preventon Antivirus
4.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
Preventon Antivirus
5.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Other Prevx Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
PrevX Enterprise
3.x
4.8.0.0 / 3.4.13.1
-
Other Proland Software Antivirus
x
4.8.2.3 / 3.5.3084.2
-
Protector Plus
8.x
4.8.2.3 / 3.5.3084.2
-
Protector Plus
9.x
4.8.2.3 / 3.5.4746.2
-
1.x
4.8.2.3 / 3.6.9186.2
-
Other Quick Heal Technologies (P) Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Quick Heal AntiVirus Pro
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal AntiVirus Pro
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal AntiVirus Pro
14.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
Quick Heal AntiVirus Pro
15.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
-
Quick Heal AntiVirus Pro
16.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Quick Heal AntiVirus Server Edition
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
4.8.2.3 / 3.5.1218.2
yes
-
PCSecurityShield
Preventon Technologies Ltd.
-
Prevx Ltd.
Proland Software
Quick Guard Technologies
Quick Guard Total Security
Quick Heal Technologies (P) Ltd.
Product Name
Product Version
Installation
Virus Definition
Live
Update
Quick Heal AntiVirus Server Edition
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal AntiVirus Server Edition
14.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
Quick Heal AntiVirus Server Edition
15.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
Quick Heal AntiVirus
11.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Quick Heal AntiVirus
12.x
4.8.2.3 / 3.5.526.2
Quick Heal Endpoint Security
14.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
-
Quick Heal Endpoint Security
15.x
4.8.2.3 / 3.6.9938.2
4.8.2.3 / 3.6.9938.2
-
Quick Heal Internet Security Essentials
14.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
Quick Heal Internet Security Essentials
15.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
Quick Heal Internet Security
11.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Quick Heal Internet Security
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal Internet Security
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal Internet Security
14.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
Quick Heal Internet Security
15.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
-
Quick Heal Internet Security
16.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Quick Heal Total Security
11.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Quick Heal Total Security
12.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
Quick Heal Total Security
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal Total Security
14.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
Quick Heal Total Security
15.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
Quick Heal Total Security
16.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Seqrite Endpoint Security
15.x
4.8.2.3 / 3.6.10034.2
4.8.2.3 / 3.6.10120.2
-
Seqrite Endpoint Security
16.x
4.8.2.3 / 3.6.10363.2
4.8.2.3 / 3.6.10363.2
-
Other Radialpoint Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Radialpoint Security Services Virus Protection
6.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Radialpoint Security Services Virus Protection
7.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
Radialpoint Security Services Virus Protection
8.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
Radialpoint Security Services Virus Protection
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Radialpoint Virus Protection
5.5.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Radialpoint Virus Protection
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
Services de sécurité Radialpoint Antivirus
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Tech Tune-up Security
16.x
4.8.2.3 / 3.5.7126.2
4.8.2.3 / 3.6.7873.2
-
Zero-Knowledge Systems Radialpoint Security Services Virus
Protection
6.x
4.0.5.1 / 3.4.8.1
4.1.2.0 / 3.4.8.1
yes
Other Roboscan Inc Antivirus
x
4.8.2.3 / 3.5.3084.2
-
Roboscan Internet Security
2.x
4.8.2.3 / 3.5.3084.2
yes
Other Rogers Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Rogers Online Protection Anti-Virus
8.x
4.7.1.500 / 3.4.8.1
-
Rogers Online Protection Basic
16.x
4.8.2.3 / 3.6.7873.2
yes
-
Radialpoint Inc.
-
Roboscan Inc
Rogers
Virus Definition
Live
Update
Product Name
Product Version
Installation
Rogers Online Protection Premium
16.x
4.8.2.3 / 3.6.7873.2
yes
2.x
4.8.2.3 / 3.6.9759.2
yes
Dr.Web ® for Windows 95-XP
4.31.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Dr.Web ® for Windows 95-XP
4.32.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Dr.Web
4.32.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Dr.Web
4.33.x
3.5.11.1 / 3.4.8.1
3.5.11.1 / 3.4.8.1
yes
Dr.Web
4.44.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Dr.Web
5.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Other SalD Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
UnThreat Free Antivirus
5.x
4.8.2.3 / 3.5.5274.2
-
UnThreat Pro Antivirus
5.x
4.8.2.3 / 3.5.5767.2
-
Other SecurityCoverage, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
SecureIT 2009 [Antivirus]
1.x
4.7.1.500 / 3.4.8.1
-
SecureIT [Antivirus]
1.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
SecureIT
2012.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
-
Other Sereniti, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Sereniti Antivirus
1.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
The River Home Network Security Suite
1.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Other Shavlik Technologies Antivirus
x
4.8.2.3 / 3.5.2101.2
Shavlik NetPt Agent
7.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
BitDefender 8 Free Edition
8.x
3.5.8 / 3.4.8.1
3.5.8 / 3.4.8.1
-
BitDefender 8 Professional Plus
8.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
BitDefender 8 Standard
8.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
BitDefender 9 Internet Security AntiVirus
9.x
3.5.11.1 / 3.4.8.1
3.5.11.1 / 3.4.8.1
-
BitDefender 9 Professional Plus
9.x
3.5.8 / 3.4.8.1
3.5.8 / 3.4.8.1
yes
BitDefender 9 Standard
9.x
3.5.8 / 3.4.8.1
3.5.8 / 3.4.8.1
yes
BitDefender Antivirus 2008
11.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
BitDefender Antivirus 2009
12.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
BitDefender Antivirus 2010
13.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
BitDefender Antivirus Plus v10
10.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
BitDefender Antivirus Pro
14.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
yes
BitDefender Antivirus v10
10.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
BitDefender Business Client
11.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
BitDefender Client Professional Plus
8.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Safer Networking Ltd.
Spybot - Search & Destroy
SalD Ltd.
Scandium Security Inc
SecurityCoverage, Inc.
Sereniti, Inc.
-
Shavlik Technologies
-
SOFTWIN
Product Name
Product Version
Installation
Virus Definition
Live
Update
BitDefender Free Edition 2009
12.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
BitDefender Free Edition v10
10.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
BitDefender Free Edition
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
BitDefender Internet Security 2008
11.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
BitDefender Internet Security 2009
12.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
BitDefender Internet Security 2010
13.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
BitDefender Internet Security v10
10.x
4.0.4.0 / 3.4.8.1
4.0.4.0 / 3.4.8.1
yes
BitDefender Professional Edition
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
BitDefender Standard Edition
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
BitDefender Total Security 2008
11.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
BitDefender Total Security 2009
12.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
BitDefender Total Security 2010
13.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
BitDefender Total Security 2011
14.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Other SOFTWIN Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Other Sophos Plc. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Sophos Anti-Virus version 3.80
3.8
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
Sophos Anti-Virus
10.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
yes
Sophos Anti-Virus
3.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
-
Sophos Anti-Virus
4.x
3.6.3.0 / 3.4.8.1
3.6.3.0 / 3.4.8.1
-
Sophos Anti-Virus
5.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Sophos Anti-Virus
6.x
4.0.1.0 / 3.4.8.1
4.0.1.0 / 3.4.8.1
yes
Sophos Anti-Virus
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Sophos Anti-Virus
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Immunet Free Antivirus
3.x
4.8.2.3 / 3.5.3084.2
-
Other Sourcefire, Inc Antivirus
x
4.8.2.3 / 3.5.3084.2
-
Super Security Zero
16.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.8323.2
-
Super Security Zero
17.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
Super Security Zero
18.x
4.8.2.3 / 3.6.9908.2
4.8.2.3 / 3.6.9908.2
-
SPYWAREfighter
4.x
4.8.2.3 / 3.5.5767.2
-
VIRUSfighter
7.1.x
4.8.2.3 / 3.6.9038.2
-
VIRUSfighter
7.5.x
4.8.2.3 / 3.6.9038.2
-
VIRUSfighter
7.x
4.8.2.3 / 3.5.4746.2
-
Other Sunbelt Software Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Sunbelt VIPRE Enterprise Agent
3.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
VIPRE Antivirus
3.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
VIPRE Antivirus
4.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Sophos Plc.
Sourcefire, Inc
SourceNext Corp.
SPAMfighter
Sunbelt Software
Product Name
Product Version
Installation
Virus Definition
Live
Update
VIPRE Enterprise Premium
4.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
VIPRE Enterprise
4.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
VIPRE Premium
4.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
Norton 360 (Symantec Corporation)
1.x
4.1.1.0 / 3.4.8.1
4.1.1.0 / 3.4.8.1
yes
Norton 360 (Symantec Corporation)
2.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Norton 360 (Symantec Corporation)
3.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
Norton 360 (Symantec Corporation)
4.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Norton 360 (Symantec Corporation)
5.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
-
Norton 360
20.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Norton 360
21.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
Norton 360
22.x
4.8.2.3 / 3.6.10146.2
4.8.2.3 / 3.6.10146.2
-
Norton 360
6.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
-
Norton AntiVirus 2002 Professional Edition
8.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2002 Professional
8.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2002
8.00.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2002
8.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
Norton AntiVirus 2003 Professional Edition
9.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2003 Professional
9.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2003
9.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2004 (Symantec Corporation)
10.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2004 Professional Edition
10.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2004 Professional
10.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2004
10.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2005
11.0.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus 2006
12.0.x
3.5.5 / 3.4.8.1
3.5.5 / 3.4.8.1
yes
Norton AntiVirus 2006
12.2.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Norton AntiVirus 2006
12.x
3.5.5 / 3.4.8.1
3.5.5 / 3.4.8.1
yes
Norton AntiVirus Corporate Edition 7.0 for Windows NT
7.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Norton AntiVirus Corporate Edition
7.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
Norton AntiVirus
10.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton AntiVirus
14.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Norton AntiVirus
15.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
Norton AntiVirus
16.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
Norton AntiVirus
17.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Norton AntiVirus
18.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Norton AntiVirus
19.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
Norton AntiVirus
20.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Norton AntiVirus
21.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
Norton AntiVirus
22.x
4.8.2.3 / 3.6.10146.2
4.8.2.3 / 3.6.10146.2
-
Norton Internet Security (Symantec Corporation)
10.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Symantec Corp.
Product Name
Product Version
Installation
Virus Definition
Live
Update
Norton Internet Security
16.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
Norton Internet Security
19.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
Norton Internet Security
20.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Norton Internet Security
21.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
Norton Internet Security
22.x
4.8.2.3 / 3.6.10120.2
4.8.2.3 / 3.6.10120.2
-
Norton Internet Security
7.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton Internet Security
8.0.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Norton Internet Security
8.2.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
Norton Internet Security
8.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
Norton Internet Security
9.x
3.5.10.1 / 3.4.8.1
3.5.10.1 / 3.4.8.1
yes
Norton Security Scan
1.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
Norton Security Scan
3.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
-
Norton Security with Backup
22.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
-
Norton Security
22.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
-
Norton SystemWorks 2003
6.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Norton SystemWorks 2004 Professional
7.x
3.5.4 / 3.4.8.1
3.5.4 / 3.4.8.1
yes
Norton SystemWorks 2005 Premier
8.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Norton SystemWorks 2005
8.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Norton SystemWorks 2006 Premier
12.0.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Other Symantec Corp. Antivirus
x
4.8.2.3 / 3.5.2101.2
Symantec AntiVirus Client
8.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Symantec AntiVirus Server
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Symantec AntiVirus Win64
10.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Symantec AntiVirus 用戶端
8.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Symantec AntiVirus
10.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Symantec AntiVirus
9.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Symantec Client Security
10.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Symantec Client Security
9.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Symantec Endpoint Protection Agent
5.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Symantec Endpoint Protection for Metascan
89.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
yes
Symantec Endpoint Protection
11.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
Symantec Endpoint Protection
12.1.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Symantec Endpoint Protection
12.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Symantec Hosted Endpoint Protection
2.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
Symantec Scan Engine
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
1.x
4.8.2.3 / 3.6.9186.2
-
Vivo Seguranca Online Pacote Internet Fixa
15.x
4.8.2.3 / 3.6.8194.2
yes
Vivo Seguranca Online Pacote Internet Fixa
16.x
4.8.2.3 / 3.6.8194.2
yes
Vivo Segurança Online
1.x
4.8.2.3 / 3.5.7336.2
-
-
Tech Guard Technologies
Tech Guard Internet Security
Telefonica
Virus Definition
Live
Update
Product Name
Product Version
Installation
Vivo Segurança Online
9.x
4.8.2.3 / 3.6.7873.2
-
Other TELUS Antivirus
x
4.8.2.3 / 3.5.2101.2
-
SecurWeb Suite Anti-Virus
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
TELUS security services Anti-Virus
7.x
4.1.10.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
TELUS security services Anti-Virus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
TELUS security services
16.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
Trousse SécurWeb Antivirus
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Trousse SécurWeb Antivirus
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
8.x
4.8.2.3 / 3.6.7539.2
-
7.x
4.8.2.3 / 3.5.4140.2
-
Other Thirtyseven4, LLC. Antivirus
x
4.8.2.3 / 3.5.2101.2
Thirtyseven4 AntiVirus
11.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
-
Thirtyseven4 AntiVirus
12.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Thirtyseven4 AntiVirus
13.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Thirtyseven4 AntiVirus
14.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
VIPRE Antivirus Business
7.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
yes
VIPRE Antivirus
7.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8917.2
yes
VIPRE Antivirus
8.x
4.8.2.3 / 3.6.9759.2
4.8.2.3 / 3.6.9759.2
yes
VIPRE Business Premium
7.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
yes
VIPRE Internet Security
7.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8917.2
yes
VIPRE Internet Security
8.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
yes
David.Care Desktop Protection
8.x
4.8.2.3 / 3.5.526.2
-
Other Tobit.Software Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Total Defense Cloud Endpoint Security
5.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
Total Defense Internet Security
8.x
4.8.2.3 / 3.6.7873.2
4.8.2.3 / 3.6.10077.2
-
Total Defense Internet Security
9.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.10077.2
-
Total Defense
14.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.5767.2
yes
Other Trend Micro, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
PC-cillin 2002
9.x
3.5.1 / 3.4.8.1
3.5.9 / 3.4.8.1
-
PC-cillin 2003
10.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
ServerProtect
5.x
4.1.0.0 / 3.4.8.1
3.6.5.0 / 3.4.8.1
-
Titanium Maximum Security
3.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Titanium Maximum Security
5.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.5.1427.2
yes
TELUS
Tencent
电脑管家
TG Soft S.a.s.
VirIT eXplorer PRO
Thirtyseven4, LLC.
-
ThreatTrack Security, Inc.
Tobit.Software
Total Defense
Trend Micro, Inc.
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
Trend Micro Anti-Virus
17.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
Trend Micro Antivirus
11.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Trend Micro AntiVirus
15.x
3.6.5.0 / 3.4.8.1
3.6.5.0 / 3.4.8.1
-
Trend Micro AntiVirus
16.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Trend Micro Client/Server Security Agent
15.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
-
Trend Micro Client/Server Security Agent
16.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Trend Micro Client/Server Security Agent
7.x
3.5.12 / 3.4.8.1
3.5.12 / 3.4.8.1
yes
Trend Micro Client/Server Security Agent
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Trend Micro Client/Server Security
6.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Trend Micro Core Protection Module
1.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Trend Micro Deep Security
8.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.1218.2
-
Trend Micro Deep Security
9.x
4.8.2.3 / 3.5.5980.2
4.8.2.3 / 3.5.5980.2
-
Trend Micro Endpoint
10.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Trend Micro HouseCall
1.x
4.0.1.0 / 3.4.8.1
4.0.1.0 / 3.4.8.1
-
Trend Micro Internet Security
11.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Trend Micro Internet Security
12.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
Trend Micro Internet Security
16.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Trend Micro Internet Security
17.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
Trend Micro OfficeScan Client
10.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Trend Micro OfficeScan Client
11.x
4.8.2.3 / 3.6.8917.2
4.8.2.3 / 3.6.9038.2
yes
Trend Micro OfficeScan Client
5.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
Trend Micro OfficeScan Client
6.x
3.5.1 / 3.4.8.1
3.5.1 / 3.4.8.1
yes
Trend Micro OfficeScan Client
7.85.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Trend Micro OfficeScan Client
7.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Trend Micro OfficeScan Client
8.x
4.0.5.0 / 3.4.8.1
4.0.5.0 / 3.4.8.1
yes
Trend Micro OfficeScan Corporate Edition
5.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Trend Micro OfficeScan Corporate Edition
6.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
yes
Trend Micro OfficeScan Corporate Edition
7.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Trend Micro OfficeScan 用戶端
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Trend Micro OfficeScan 클라이언트
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
Trend Micro OfficeScan 클라이언트
7.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Trend Micro PC-cillin 2004
11.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
yes
Trend Micro PC-cillin Internet Security 12
12.x
4.0.1.0 / 3.4.8.1
4.0.1.0 / 3.4.8.1
-
Trend Micro PC-cillin Internet Security 14
14.x
4.0.1.0 / 3.4.8.1
4.0.1.0 / 3.4.8.1
yes
Trend Micro PC-cillin Internet Security 2005
12.x
3.5.3 / 3.4.8.1
3.5.3 / 3.4.8.1
yes
Trend Micro PC-cillin Internet Security 2006
14.x
3.5.8 / 3.4.8.1
3.5.8 / 3.4.8.1
yes
Trend Micro PC-cillin Internet Security 2007
15.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Trend Micro SecureCloud Agent
3.x
4.8.2.3 / 3.5.7336.2
Trend Micro Titanium Internet Security
6.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
-
Trend Micro Titanium Internet Security
7.x
4.8.2.3 / 3.5.7126.2
4.8.2.3 / 3.5.7126.2
-
Trend Micro Titanium Maximum Security
6.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
-
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
Trend Micro Titanium Maximum Security
7.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
-
Trend Micro Titanium Maximum Security
8.x
4.8.2.3 / 3.6.9981.2
4.8.2.3 / 3.6.9981.2
-
Trend Micro Titanium
10.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
-
Trend Micro Titanium
2.x
4.8.0.0 / 3.4.13.1
4.8.0.1 / 3.4.19.1
yes
Trend Micro Titanium
3.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.19.1
yes
Trend Micro Titanium
6.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
-
Trend Micro Titanium
7.x
4.8.2.3 / 3.5.7126.2
4.8.2.3 / 3.6.7873.2
-
Trend Micro Titanium
8.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Trend Micro Worry Free Business Security Agent
18.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
-
Trend Micro Worry Free Business Security Agent
19.x
4.8.2.3 / 3.6.9038.2
4.8.2.3 / 3.6.9038.2
-
Trend Micro Worry Free Business Security Agent
7.x
4.8.0.1 / 3.4.21.1
4.8.0.1 / 3.4.21.1
-
ウイルスバスター ビジネスセキュリティ サーバ
7.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
ウイルスバスター2004
11.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
ウイルスバスター2005
12.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
ウイルスバスター2006
14.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
ウイルスバスター2007
15.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
ウイルスバスター2009
17.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
ウイルスバスター2010
17.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
ビジネスセキュリティクライアント
15.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
-
ビジネスセキュリティクライアント
16.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
趋势科技 PC-cillin 2006 网络安全版
14.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
趋势科技 PC-cillin 2007 网络安全版
15.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
趋势科技网络安全客户端
16.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
yes
趋势科技防毒墙网络版客户机
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
趋势科技防毒墙网络版客户机
7.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
ウイルスバスター Corp.クライアント
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
ウイルスバスター Corp.クライアント
7.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Other Troppus Software Corporation Antivirus
x
4.8.2.3 / 3.5.2101.2
Troppus Antivirus
3.x
4.8.2.3 / 3.5.526.2
Other TrustPort, a.s. Antivirus
x
4.8.2.3 / 3.5.2101.2
-
TrustPort Antivirus
11.x
4.8.0.40 / 3.4.25.1
yes
TrustPort Antivirus
12.x
4.8.2.3 / 3.5.2101.2
yes
TrustPort Antivirus
13.x
4.8.2.3 / 3.5.5274.2
yes
TrustPort Antivirus
14.x
4.8.2.3 / 3.6.9335.2
yes
TrustPort Antivirus
2.8.x
4.1.10.0 / 3.4.8.1
yes
TrustPort Antivirus
5.x
4.8.0.0 / 3.4.13.1
yes
TrustPort Internet Security
11.x
4.8.0.40 / 3.4.25.1
yes
TrustPort Internet Security
12.x
4.8.2.3 / 3.5.2101.2
yes
TrustPort Internet Security
13.x
4.8.2.3 / 3.5.5274.2
yes
Troppus Software Corporation
4.8.2.3 / 3.5.526.2
yes
TrustPort, a.s.
Virus Definition
Live
Update
Product Name
Product Version
Installation
TrustPort Internet Security
14.x
4.8.2.3 / 3.6.9335.2
yes
TrustPort Total Protection
11.x
4.8.0.40 / 3.4.25.1
yes
TrustPort Total Protection
12.x
4.8.2.3 / 3.5.2101.2
yes
TrustPort Total Protection
13.x
4.8.2.3 / 3.5.5274.2
yes
TrustPort Total Protection
14.x
4.8.2.3 / 3.6.9457.2
yes
TrustPort USB Antivirus
14.x
4.8.2.3 / 3.6.9759.2
-
9.x
4.8.2.3 / 3.5.4140.2
-
Fix-It Utilities 7 Professional [AntiVirus]
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Fix-It Utilities 8 Professional [AntiVirus]
8.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Fix-It Utilities Professional
11.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
-
Other VCOM Antivirus
x
4.8.2.3 / 3.5.2101.2
SystemSuite 10 Professional
10.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
SystemSuite 7 Professional [AntiVirus]
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
SystemSuite 8 Professional [AntiVirus]
8.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
SystemSuite 9 Professional
9.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
VCOM Fix-It Utilities Professional 6 [AntiVirus]
6.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
VCOM SystemSuite Professional 6 [AntiVirus]
6.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Other Verizon Antivirus
x
4.8.2.3 / 3.5.2101.2
Verizon Internet Security Suite Anti-Virus
5.5.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Verizon Internet Security Suite Anti-Virus
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
Verizon Internet Security Suite Anti-Virus
7.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
-
Verizon Internet Security Suite Anti-Virus
8.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Verizon Internet Security Suite Anti-Virus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Other Videotron Antivirus
x
4.8.2.3 / 3.5.2101.2
Videotron Security Services Antivirus
8.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Videotron Security Services Antivirus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Other Vidéotron Antivirus
x
4.8.2.3 / 3.5.2101.2
-
Services de sécurité Vidéotron Antivirus
8.x
4.8.0.0 / 3.4.13.1
-
Other Virgin Broadband Antivirus
x
4.8.2.3 / 3.5.2101.2
-
PCguard Anti-Virus
6.x
4.7.1.0 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
PCguard Anti-Virus
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Other Virgin Media Antivirus
x
4.8.2.3 / 3.5.2101.2
Virgin Media Security Anti-Virus
9.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Virgin Media Security
10.x
4.8.2.3 / 3.5.2221.2
4.8.2.3 / 3.5.2221.2
-
USTechSupport
USTechSupport Internet Security
VCOM
-
Verizon
-
Videotron
-
Vidéotron
Virgin Broadband
Virgin Media
-
Product Name
Virus Definition
Live
Update
Product Version
Installation
Other VirusBlokAda Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
Vba32 for Vista
3.x
4.8.2.3 / 3.5.1549.2
4.8.2.3 / 3.5.1549.2
yes
Vba32 Personal
3.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
Vba32 Workstation
3.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
yes
Other VirusBuster Ltd. Antivirus
x
4.8.2.3 / 3.5.2101.2
VirusBuster for Windows Servers
5.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
VirusBuster for Windows Servers
6.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
VirusBuster Internet Security Suite
3.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
VirusBuster Internet Security Suite
4.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
VirusBuster Personal
6.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
VirusBuster Personal
7.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
VirusBuster Professional
5.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
VirusBuster Professional
6.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
VirusBuster Professional
7.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Other VMware, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
VMware vCenter Protect Threat Protection
8.x
4.8.2.3 / 3.5.526.2
Other Webroot Software, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
Webroot AntiVirus
6.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
Webroot AntiVirus
7.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Webroot AntiVirus
8.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.4746.2
-
Webroot AntiVirus
9.x
4.8.2.3 / 3.6.10120.2
4.8.2.3 / 3.6.10120.2
-
Webroot Spy Sweeper Enterprise Client with AntiVirus
4.x
4.1.3.2 / 3.4.8.1
Webroot Spy Sweeper with AntiVirus
5.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
Webroot Spy Sweeper with AntiVirus
6.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
-
BigPond Security
3.x
4.8.2.3 / 3.5.3084.2
yes
Other Wontok, Inc. Antivirus
x
4.8.2.3 / 3.5.3084.2
-
3.x
4.8.2.3 / 3.5.5274.2
-
1.x
4.8.2.3 / 3.5.4746.2
-
AT&T Yahoo! Online Protection [AntiVirus]
7.x
4.0.6.1 / 3.4.8.1
Other Yahoo!, Inc. Antivirus
x
4.8.2.3 / 3.5.2101.2
SBC Yahoo! Anti-Virus
7.x
3.5.10.1 / 3.4.8.1
3.5.10.1 / 3.4.8.1
yes
Verizon Yahoo! Online Protection [AntiVirus]
7.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
VirusBlokAda Ltd.
-
VirusBuster Ltd.
-
VMware, Inc.
4.8.2.3 / 3.5.526.2
-
Webroot Software, Inc.
-
-
Wontok, Inc.
WorkScape Technologies
Altair Systems Security
Xyvos Technologies
Xyvos Antivirus
Yahoo!, Inc.
ZeoBIT LLC
4.0.6.1 / 3.4.8.1
yes
-
Virus Definition
Live
Update
Product Name
Product Version
Installation
Other ZeoBIT LLC Antivirus
x
4.8.2.3 / 3.5.3084.2
-
PCKeeper
2.x
4.8.2.3 / 3.5.3084.2
yes
Other Zone Labs LLC Antivirus
x
4.8.2.3 / 3.5.2101.2
-
ZoneAlarm Anti-virus
6.x
3.5.5 / 3.4.8.1
3.5.5 / 3.4.8.1
-
ZoneAlarm Security Suite(Zone Labs LLC)
5.x
4.8.2.3 / 3.6.10482.2
4.8.2.3 / 3.6.10482.2
-
ZoneAlarm Security Suite(Zone Labs LLC)
6.x
4.8.2.3 / 3.6.10482.2
4.8.2.3 / 3.6.10482.2
-
ZoneAlarm Security Suite
5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
ZoneAlarm Security Suite
6.x
3.5.5 / 3.4.8.1
3.5.5 / 3.4.8.1
-
ZoneAlarm with Antivirus
5.x
3.5.0 / 3.4.8.1
3.5.0 / 3.4.8.1
-
Zone Labs LLC
Supported Windows AntiSpyware Products
Product Version
Installation
Virus Definition
Live
Update
360 安全卫士
10.x
4.8.2.3 / 3.6.10013.2
4.8.2.3 / 3.6.10013.2
-
360 安全卫士
4.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
-
360 安全卫士
5.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
-
360 安全卫士
6.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
360 安全卫士
7.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
360 安全卫士
8.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
360 安全卫士
9.x
4.8.2.3 / 3.6.8917.2
4.8.2.3 / 3.6.8917.2
-
Other 360Safe.com Antispyware
x
4.8.2.3 / 3.5.2101.2
Other Agnitum Ltd. Antispyware
x
4.8.2.3 / 3.5.2101.2
Outpost Firewall Pro 2008 [AntiSpyware]
6.x
4.1.3.2 / 3.4.8.1
Outpost Firewall Pro
7.x
4.8.0.1 / 3.4.21.1
AhnLab SpyZero 2.0
2.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
AhnLab SpyZero 2007
3.x
3.6.5.0 / 3.4.8.1
3.6.5.0 / 3.4.8.1
yes
AhnLab V3 Internet Security 2007 Platinum AntiSpyware
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
AhnLab V3 Internet Security 2008 Platinum AntiSpyware
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
AhnLab V3 Internet Security 2009 Platinum AntiSpyware
7.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
AhnLab V3 Internet Security 7.0 Platinum Enterprise AntiSpyware
7.x
4.1.2.0 / 3.4.8.1
4.1.2.0 / 3.4.8.1
yes
AhnLab V3 Internet Security 8.0 AntiSpyware
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
AhnLab V3 VirusBlock Internet Security 2007 Platinum
Enterprise AntiSpyware
7.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Other AhnLab, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
アンラボ スパイゼロ 2009
3.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
yes
6.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
yes
Product Name
360Safe.com
-
Agnitum Ltd.
4.1.3.2 / 3.4.8.1
yes
AhnLab, Inc.
-
Aliant
Aliant Business Security Suite Anti-Spyware
Product Name
Product Version
Installation
Virus Definition
Live
Update
Aliant Business Security Suite Anti-Spyware
7.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Aliant Security Services Anti-Spyware
7.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Gestionnaire de sécurité Affaires d'Aliant Anti-Espion
6.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
yes
Gestionnaire de sécurité Affaires d'Aliant Anti-espion
7.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
-
Gestionnaire de sécurité d'Aliant Anti-espion
7.x
4.6.2 / 3.4.8.1
4.6.2 / 3.4.8.1
-
Other Aliant Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
avast! Free Antivirus
2014.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
avast! Free Antivirus
9.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
Other ALWIL Software Antispyware
x
4.8.2.3 / 3.5.2101.2
-
AOL Safety and Security Center Spyware Protection
2.0.x
4.1.0.0 / 3.4.8.1
-
AOL Safety and Security Center Spyware Protection
2.1.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
AOL Safety and Security Center Spyware Protection
2.2.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
AOL Safety and Security Center Spyware Protection
2.3.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
AOL Safety and Security Center Spyware Protection
2.x
3.6.1.0 / 3.4.8.1
3.6.1.0 / 3.4.8.1
-
AOL Spyware Protection
1.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
-
AOL Spyware Protection
2.x
3.6.0.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
Other America Online, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
Anonymizer Anti-Spyware
1.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
Anonymizer Anti-Spyware
3.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
Other Anonymizer, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.3084.2
-
x
4.8.2.3 / 3.5.2101.2
-
AT&T Internet Security Suite AT&T Anti-Spyware
6.x
4.1.10.0 / 3.4.8.1
Other AT&T Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Cox High Speed Internet Security Suite
3.x
4.0.4.0 / 3.4.8.1
yes
Other Authentium, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
ALLIT Service, LLC.
Other ALLIT Service, LLC. Antispyware
ALWIL Software
America Online, Inc.
-
Anonymizer, Inc.
Anvisoft Corporation
ArcaBit
Other ArcaBit Antispyware
Ashampoo GmbH & Co. KG
Other Ashampoo GmbH & Co. KG Antispyware
AT&T
4.1.10.0 / 3.4.8.1
yes
Auslogics Software Pty Ltd
Authentium, Inc.
Avanquest Publishing USA, Inc.
Other Avanquest Publishing USA, Inc. Antispyware
Avetix
AVG Technologies
Product Name
Product Version
Installation
Virus Definition
Live
Update
AVG 10 [AntiSpyware]
10.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
AVG 8.0 [AntiSpyware]
8.x
4.1.3.2 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
AVG 9 [AntiSpyware]
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
AVG Anti-Virus Free [AntiSpyware]
10.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
AVG Anti-Virus Free [AntiSpyware]
8.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
AVG Anti-Virus Free [AntiSpyware]
9.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
AVG Identity Protection
8.x
4.7.1.0 / 3.4.8.1
-
AVG Identity Protection
9.x
4.7.2.0 / 3.4.8.1
-
Other AVG Technologies Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Bell Aliant Business Security Suite Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Bell Aliant Security Services Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Gestionnaire de sécurité de Bell Aliant Anti-espion
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Other Bell Aliant Antispyware
x
4.8.2.3 / 3.5.2101.2
Suite de sécurité Affaires de Bell Aliant Anti-espion
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Bell Business Internet Security Pack Anti-Spyware
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Bell Internet Security Services Anti-Spyware
8.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Bell Internet Security Services Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Business Internet Security Anti-Spyware
9.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
-
Forfait de sécurité d'affaires Anti-logiciels espions
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Forfait sécurité d'affaires Anti-espions
6.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
yes
Other Bell Antispyware
x
4.8.2.3 / 3.5.2101.2
Services de sécurité Internet de Bell Anti-logiciels espions
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Services de sécurité Internet de Bell Anti-logiciels espions
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Sécurité Internet d'affaires Anti-logiciels espions
9.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
-
BellSouth Internet Security Anti-Spyware
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
Other BellSouth Antispyware
x
4.8.2.3 / 3.5.2101.2
Sécurité Internet d'affaires Anti-espion
5.x
4.6.1 / 3.4.8.1
Avira GmbH
Other Avira GmbH Antispyware
AVSOFT Technologies
AVSoftware, Ltd.
Other AVSoftware, Ltd. Antispyware
AxBx
Baidu, Inc.
BeeDoctor Private Limited
Beijing Rising Technology Corp. Ltd.
Other Beijing Rising Technology Corp. Ltd. Antispyware
Bell Aliant
-
Bell
-
BellSouth
BeyondTrust Software, Inc
4.6.1 / 3.4.8.1
-
Product Name
Virus Definition
Live
Update
Product Version
Installation
BigFix AntiPest
2.x
4.1.10.0 / 3.4.8.1
-
Other BigFix, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Endpoint Security by Bitdefender
5.x
4.8.2.3 / 3.6.7873.2
Other Bitdefender Antispyware
x
4.8.2.3 / 3.5.2101.2
BullGuard Antivirus
10.x
4.8.2.3 / 3.4.27.1
4.8.2.3 / 3.4.27.1
yes
BullGuard Antivirus
12.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
BullGuard Internet Security
12.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
yes
Other BullGuard Ltd. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Other Cat Computer Services Pvt. Ltd. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Quick Heal AntiVirus Plus [AntiSpyware]
10.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Quick Heal Total Security [AntiSpyware]
10.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
yes
Check Point Endpoint Security Antispyware
7.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Check Point Endpoint Security Antispyware
8.x
4.8.2.3 / 3.5.7371.2
4.8.2.3 / 3.6.10013.2
-
Check Point Secure Access Antispyware
7.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Other Check Point, Inc Antispyware
x
4.8.2.3 / 3.5.2101.2
ZoneAlarm (AntiSpyware)
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
ZoneAlarm (AntiSpyware)
8.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
ZoneAlarm Anti-Spyware
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
ZoneAlarm Extreme Security Antispyware
8.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
ZoneAlarm Pro Antispyware
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
ZoneAlarm Pro Antispyware
8.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
ZoneAlarm Security Suite Antispyware
7.x
4.0.5.0 / 3.4.8.1
4.0.5.0 / 3.4.8.1
yes
ZoneAlarm Security Suite Antispyware
8.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
ZoneAlarm Security Suite
6.x
4.8.2.3 / 3.6.10482.2
-
x
4.8.2.3 / 3.5.2101.2
-
CA eTrust Internet Security Suite AntiSpyware
10.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
CA eTrust Internet Security Suite AntiSpyware
11.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
CA eTrust Internet Security Suite AntiSpyware
5.x
3.6.1.0 / 3.4.8.1
3.6.1.0 / 3.4.8.1
yes
CA eTrust Internet Security Suite AntiSpyware
8.x
4.1.2.0 / 3.4.8.1
4.1.2.0 / 3.4.8.1
yes
CA eTrust Internet Security Suite AntiSpyware
9.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
CA eTrust PestPatrol Anti-Spyware Corporate Edition
5.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
CA eTrust PestPatrol Anti-Spyware
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
CA eTrust PestPatrol
5.x
3.6.1.0 / 3.4.8.1
4.0.6.0 / 3.4.8.1
yes
BigFix, Inc.
Bitdefender
4.8.2.3 / 3.6.7873.2
yes
-
Biz Secure Labs Pvt. Ltd.
BullGuard Ltd.
Cat Computer Services Pvt. Ltd.
Check Point, Inc
-
Comodo Group
Other Comodo Group Antispyware
Computer Associates International, Inc.
Product Name
Product Version
Installation
Virus Definition
Live
Update
CA eTrustITM Agent (AntiSpyware)
8.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
Other Computer Associates International, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
PestPatrol Corporate Edition
4.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
PestPatrol Standard Edition (Evaluation)
4.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
Coranti 2010 [Antspyware]
1.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Other Coranti, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Other Crawler LLC Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Spyware Terminator (AntiSpyware)
2.x
4.7.1.0 / 3.4.8.1
-
Spyware Terminator (AntiSpyware)
3.x
4.8.2.3 / 3.5.2101.2
-
CyberDefender AntiSpyware
6.x
4.8.0.1 / 3.4.19.1
-
Other CyberDefender Corp. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.3084.2
-
Aluria Security Center AntiSpyware
1.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
EarthLink Protection Control Center AntiSpyware
1.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
-
EarthLink Protection Control Center AntiSpyware
2.x
4.0.6.0 / 3.4.8.1
-
EarthLink Protection Control Center AntiSpyware
3.x
4.1.3.0 / 3.4.8.1
-
Other EarthLink, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Primary Response SafeConnect
2.x
3.6.5.0 / 3.4.8.1
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Other Enigma Software Group, LLC. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
SpyHunter
4.x
4.8.0.40 / 3.4.25.1
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
F-Secure (AntiSpyware)
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
F-Secure Anti-Virus (AntiSpyware)
10.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
-
Coranti, Inc.
Crawler LLC
CyberDefender Corp.
Cylance Inc.
Defender Pro LLC
digital-defender
Doctor Web, Ltd.
Other Doctor Web, Ltd. Antispyware
EarthLink, Inc.
Eastlink
eEye Digital Security
Other eEye Digital Security Antispyware
Emsi Software GmbH
Other Emsi Software GmbH Antispyware
Enigma Software Group, LLC.
4.8.0.40 / 3.4.25.1
-
Eset Software
Other Eset Software Antispyware
ESTsoft Corp.
Other ESTsoft Corp. Antispyware
F-Secure Corp.
Product Name
Product Version
Installation
Virus Definition
Live
Update
F-Secure Anti-Virus (AntiSpyware)
8.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
F-Secure Anti-Virus (AntiSpyware)
9.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
F-Secure Anti-Virus
12.x
4.8.2.3 / 3.5.5767.2
4.8.2.3 / 3.5.5767.2
-
F-Secure Anti-Virus
13.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
F-Secure Anti-Virus
14.x
4.8.2.3 / 3.6.8651.2
4.8.2.3 / 3.6.8651.2
-
F-Secure Internet Security (AntiSpyware)
7.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
-
F-Secure Internet Security (AntiSpyware)
8.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
F-Secure Internet Security (AntiSpyware)
9.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Other F-Secure Corp. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Other FaceTime Communications, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
X-Cleaner Deluxe
4.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
FairPoint Security Suite Spyware Protection
7.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Other FairPoint Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
FortiClient Endpoint Security [AntiSpyware]
4.x
4.7.2.0 / 3.4.8.1
Other Fortinet Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
2.x
4.8.2.3 / 3.6.9872.2
AVG Anti-Malware [AntiSpyware]
7.x
4.1.2.0 / 3.4.8.1
AVG Anti-Spyware 7.5
7.x
4.0.5.1 / 3.4.8.1
Other Grisoft, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Ikarus Virus Utilities AS
1.x
4.7.2.0 / 3.4.8.1
yes
IKARUS virus utilities
2.x
4.8.2.3 / 3.4.26.1
FaceTime Communications, Inc.
FairPoint
Faronics Corporation
Other Faronics Corporation Antispyware
Filseclab Corp.
Other Filseclab Corp. Antispyware
Fortinet Inc.
4.7.2.0 / 3.4.8.1
yes
GData Software AG
Other GData Software AG Antispyware
GEN-X Technologies
GFI Software
Other GFI Software Antispyware
GridinSoft LLC
Trojan Killer
4.8.2.3 / 3.6.9872.2
yes
Grisoft, Inc.
4.0.5.1 / 3.4.8.1
-
H+BEDV Datentechnik GmbH
Other H+BEDV Datentechnik GmbH Antispyware
HAURI, Inc.
Other HAURI, Inc. Antispyware
HDD LAB Inc.
IKARUS Software GmbH
4.8.2.3 / 3.4.26.1
yes
Virus Definition
Live
Update
Product Name
Product Version
Installation
Other IKARUS Software GmbH Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Advanced System Care
3.x
4.7.1.500 / 3.4.8.1
-
Other IObit Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Security 360
0.x
4.7.1.500 / 3.4.8.1
-
x
4.8.2.3 / 3.5.2101.2
-
Other iS3 Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
STOPzilla
5.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
STOPzilla
6.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
yes
Javacool SpywareBlaster
4.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
-
Other Javacool Software LLC Antispyware
x
4.8.2.3 / 3.5.2101.2
SpywareBlaster v3.1
3.1.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
SpywareBlaster v3.2
3.2.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
SpywareBlaster v3.3
3.3.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
SpywareBlaster v3.4
3.4.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
SpywareBlaster v3.5.1
3.5.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Kaspersky Anti-Virus for Windows Workstations [AntiSpyware]
6.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
yes
Kaspersky Endpoint Security
10.x
4.8.2.3 / 3.6.10482.2
4.8.2.3 / 3.6.10482.2
yes
Other Kaspersky Labs Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Bazooka Scanner
1.x
4.1.8.0 / 3.4.8.1
-
Other Kephyr Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Kingsoft AntiSpyware 2007 Free
2007.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Kingsoft AntiSpyware 9 Plus
2009.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Kingsoft AntiSpyware 9 Plus
2010.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Kingsoft Internet Security 9 [AntiSpyware]
2008.x
4.1.10.0 / 3.4.8.1
Kingsoft Internet Security [AntiSpyware]
7.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
Kingsoft SecurityCare U Service Pack 1
2010.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Other Kingsoft Corp. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
金山毒霸 2009 [AntiSpyware]
2009.x
4.6.2 / 3.4.8.1
-
Internet Security Systems, Inc.
Other Internet Security Systems, Inc. Antispyware
IObit
iolo technologies, LLC
Other iolo technologies, LLC Antispyware
iS3 Inc.
Javacool Software LLC
-
JustSystems Corporation
Other JustSystems Corporation Antispyware
K7 Computing Pvt. Ltd.
Other K7 Computing Pvt. Ltd. Antispyware
Kaspersky Labs
Kephyr
Kingsoft Corp.
-
Product Name
Virus Definition
Live
Update
Product Version
Installation
Ad-Aware 2007 Professional
7.x
4.0.6.1 / 3.4.8.1
yes
Ad-Aware 2007
7.x
4.1.3.0 / 3.4.8.1
-
Ad-aware 6 Professional
6.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
-
Ad-Aware Pro
8.x
4.7.1.500 / 3.4.8.1
4.8.0.1 / 3.4.16.1
yes
Ad-Aware Pro
9.x
4.8.0.40 / 3.4.25.1
4.8.0.40 / 3.4.25.1
yes
Ad-Aware SE Personal
1.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
-
Ad-Aware SE Professional
1.x
3.6.1.0 / 3.4.8.1
3.6.1.0 / 3.4.8.1
yes
Ad-Aware Total Security [Antispyware]
21.x
4.8.0.1 / 3.4.16.1
yes
Ad-Aware
8.x
4.1.10.0 / 3.4.8.1
yes
Ad-Aware
9.x
4.8.0.1 / 3.4.19.1
yes
Lavasoft Ad-Aware 2008 Professional
7.x
4.1.6.0 / 3.4.8.1
yes
Lavasoft Ad-Aware 2008
7.x
4.1.6.0 / 3.4.8.1
-
Other Lavasoft, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Malwarebytes Anti-Malware Pro
1.x
4.8.2.3 / 3.5.5274.2
4.8.2.3 / 3.5.5274.2
-
Malwarebytes Anti-Malware
1.x
4.1.8.0 / 3.4.8.1
4.8.0.1 / 3.4.19.1
yes
Other Malwarebytes Corporation Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Other Maxion Software Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Spy Killer
5.x
4.1.8.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
McAfee Anti-Spyware Enterprise Module
8.0.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
McAfee AntiSpyware Enterprise Module
8.5.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
McAfee AntiSpyware Enterprise Module
8.7.x
4.1.6.0 / 3.4.8.1
4.1.6.0 / 3.4.8.1
yes
McAfee AntiSpyware Enterprise
8.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
McAfee AntiSpyware
1.5.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
McAfee AntiSpyware
1.x
3.6.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
McAfee AntiSpyware
2.0.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
McAfee AntiSpyware
2.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
McAfee VirusScan AS
11.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
McAfee VirusScan AS
12.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
McAfee VirusScan AS
13.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
McAfee VirusScan AS
14.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
McAfee VirusScan
15.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
yes
Kromtech Alliance Corp
Lavasoft, Inc.
LogicNow, Inc.
Lumension Security
Other Lumension Security Antispyware
Malwarebytes Corporation
Max Secure Software
Maxion Software
Maya Software Technologies
McAfee, Inc.
Product Name
Product Version
Installation
Virus Definition
Live
Update
McAfee VirusScan
16.x
4.8.2.3 / 3.5.771.2
4.8.2.3 / 3.5.771.2
yes
Other McAfee, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Other MicroSmarts LLC Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Spyware Begone Free Scan
7.x
3.6.0.0 / 3.4.8.1
-
Spyware Begone V7.30
7.30.x
3.6.1.0 / 3.4.8.1
-
Spyware Begone V7.40
7.40.x
3.6.1.0 / 3.4.8.1
-
Spyware Begone V7.95
7.95.x
4.1.0.0 / 3.4.8.1
-
Spyware Begone V8.20
8.20.x
4.1.0.0 / 3.4.8.1
-
Spyware Begone V8.25
8.25.x
4.1.0.0 / 3.4.8.1
-
Spyware Begone! Version 10
10.x
4.8.0.0 / 3.4.13.1
-
Spyware Begone! Version 9
9.x
4.1.3.2 / 3.4.8.1
-
Spyware Begone
4.x
3.6.0.0 / 3.4.8.1
-
Spyware Begone
6.x
4.1.0.0 / 3.4.8.1
-
Spyware Begone
8.x
4.1.0.0 / 3.4.8.1
-
Microsoft AntiSpyware
1.x
4.0.6.0 / 3.4.8.1
yes
Microsoft Security Essentials [Antispyware]
1.x
4.7.1.0 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Microsoft Security Essentials [Antispyware]
2.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
yes
Microsoft Security Essentials
4.x
4.8.2.3 / 3.5.1427.2
4.8.2.3 / 3.5.2101.2
yes
Other Microsoft Corp. Antispyware
x
4.8.2.3 / 3.5.2101.2
System Center Endpoint Protection
2.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
yes
Windows Defender Vista
1.x
4.0.5.0 / 3.4.8.1
4.0.5.0 / 3.4.8.1
yes
Windows Defender
1.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Windows Defender
4.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.4140.2
yes
Windows Defender
6.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.3084.2
-
Other NETGATE Technologies s.r.o Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Spy Emergency 2008
5.x
4.1.7.0 / 3.4.8.1
-
Spy Emergency
10.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
Spy Emergency
11.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
Spy Emergency
9.x
4.8.2.3 / 3.5.4746.2
4.8.2.3 / 3.5.4746.2
-
MicroSmarts LLC
Microsoft Corp.
-
MicroWorld
Other MicroWorld Antispyware
MSecure Data Labs
Mysecuritywin
N-able Technologies Inc
Nano Security
Other Nano Security Antispyware
Neo Technology
Other Neo Technology Antispyware
NETGATE Technologies s.r.o
Product Name
Virus Definition
Live
Update
Product Version
Installation
x
4.8.2.3 / 3.5.2101.2
Omniquad Total Security
2.0.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Omniquad Total Security
3.0.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
Other Omniquad Antispyware
x
4.8.2.3 / 3.5.2101.2
Centinela ONO Anti-spyware
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Centinela ONO Anti-spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Other ONO Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Other Panda Software Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Panda Titanium 2006 Antivirus + Antispyware [AntiSpyware]
5.x
4.1.3.2 / 3.4.8.1
x
4.8.2.3 / 3.5.2101.2
-
Other PC Tools Software Antispyware
x
4.8.2.3 / 3.5.2101.2
-
PC Tools Internet Security [Antispyware]
5.x
4.1.3.0 / 3.4.8.1
-
PC Tools Internet Security [Antispyware]
6.x
4.1.7.0 / 3.4.8.1
-
PC Tools Internet Security [Antispyware]
7.x
4.7.2.0 / 3.4.8.1
yes
PC Tools Spyware Doctor
5.x
4.1.3.2 / 3.4.8.1
yes
PC Tools Spyware Doctor
6.x
4.1.7.0 / 3.4.8.1
yes
PC Tools Spyware Doctor
7.x
4.7.2.0 / 3.4.8.1
yes
PC Tools Spyware Doctor
8.x
4.8.2.3 / 3.5.4746.2
-
Spyware Doctor 3.0
3.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
Spyware Doctor 3.1
3.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
Spyware Doctor 3.2
3.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
Spyware Doctor 3.5
3.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Spyware Doctor 3.8
3.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Spyware Doctor [AntiSpyware]
5.x
4.1.3.2 / 3.4.8.1
Spyware Doctor
4.x
4.1.0.0 / 3.4.8.1
Spyware Doctor
5.x
4.0.6.0 / 3.4.8.1
yes
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
New Technology Wave Inc.
NictaTech Software
Norman ASA
Other Norman ASA Antispyware
-
Omniquad
-
ONO
Other Vendor
Other Antispyware
Panda Software
4.1.3.2 / 3.4.8.1
-
Parallels, Inc.
Other Parallels, Inc. Antispyware
ParetoLogic Inc
PC Tools Software
yes
4.1.0.0 / 3.4.8.1
yes
PCSecurityShield
Other PCSecurityShield Antispyware
Preventon Technologies Ltd.
Other Preventon Technologies Ltd. Antispyware
Product Name
Virus Definition
Live
Update
Product Version
Installation
Other Prevx Ltd. Antispyware
x
4.8.2.3 / 3.5.2101.2
Prevx 2.0 Agent
1.x
4.1.8.0 / 3.4.8.1
PrevX Enterprise
3.x
4.7.1.500 / 3.4.8.1
Prevx Home
2.x
3.6.0.0 / 3.4.8.1
Prevx Home
3.x
4.7.1.500 / 3.4.8.1
Prevx1
1.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
Prevx1
2.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
yes
x
4.8.2.3 / 3.5.3084.2
-
Other Quick Heal Technologies (P) Ltd. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Quick Heal AntiVirus [AntiSpyware]
11.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Quick Heal AntiVirus Pro
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal AntiVirus Pro
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal AntiVirus Pro
14.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
Quick Heal AntiVirus Pro
15.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
-
Quick Heal AntiVirus Server Edition
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal AntiVirus Server Edition
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal AntiVirus Server Edition
14.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
Quick Heal AntiVirus Server Edition
15.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
Quick Heal Internet Security [AntiSpyware]
11.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Quick Heal Internet Security Essentials
14.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
Quick Heal Internet Security Essentials
15.x
4.8.2.3 / 3.6.8501.2
4.8.2.3 / 3.6.8501.2
-
Quick Heal Internet Security
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal Internet Security
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal Internet Security
14.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
Quick Heal Internet Security
15.x
4.8.2.3 / 3.6.8323.2
4.8.2.3 / 3.6.8323.2
-
Quick Heal Total Security [AntiSpyware]
11.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Quick Heal Total Security [AntiSpyware]
12.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
yes
Quick Heal Total Security
13.x
4.8.2.3 / 3.5.526.2
4.8.2.3 / 3.5.526.2
-
Quick Heal Total Security
14.x
4.8.2.3 / 3.5.3084.2
4.8.2.3 / 3.5.3084.2
-
Quick Heal Total Security
15.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
Seqrite Endpoint Security
15.x
4.8.2.3 / 3.6.10363.2
4.8.2.3 / 3.6.10363.2
-
Seqrite Endpoint Security
16.x
4.8.2.3 / 3.6.10363.2
4.8.2.3 / 3.6.10363.2
-
Other Radialpoint Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
Radialpoint Security Services Spyware Protection
6.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Radialpoint Security Services Spyware Protection
7.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
-
Radialpoint Security Services Spyware Protection
8.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
Prevx Ltd.
4.1.8.0 / 3.4.8.1
yes
-
3.6.0.0 / 3.4.8.1
-
Proland Software
Other Proland Software Antispyware
Quick Guard Technologies
Quick Heal Technologies (P) Ltd.
Radialpoint Inc.
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
Radialpoint Security Services Spyware Protection
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Radialpoint Spyware Protection
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
Services de sécurité Radialpoint Anti-logiciel espion
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Zero-Knowledge Systems Radialpoint Security Services Spyware
Protection
6.x
4.0.6.0 / 3.4.8.1
4.0.6.0 / 3.4.8.1
yes
Other Roboscan Inc Antispyware
x
4.8.2.3 / 3.5.3084.2
Roboscan Internet Security
2.x
4.8.2.3 / 3.5.3084.2
Other Rogers Antispyware
x
4.8.2.3 / 3.5.2101.2
Rogers Online Protection Anti-Spyware
8.x
4.7.1.500 / 3.4.8.1
Other Safer Networking Ltd. Antispyware
x
4.8.2.3 / 3.5.2101.2
Spybot - Search & Destroy 1.3
1.3
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
Spybot - Search & Destroy 1.4
1.4
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
Spybot - Search & Destroy 1.5
1.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
-
Spybot - Search & Destroy 1.6
1.6.x
4.1.7.0 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
x
4.8.2.3 / 3.5.2101.2
-
Other SecurityCoverage, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
SecureIT 2009 [AntiSpyware]
1.x
4.7.1.500 / 3.4.8.1
-
SecureIT [AntiSpyware]
1.x
4.1.8.0 / 3.4.8.1
-
Other Sereniti, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Sereniti Antispyware
1.x
4.0.6.0 / 3.4.8.1
yes
The River Home Network Security Suite Antispyware
1.x
4.0.6.0 / 3.4.8.1
yes
x
4.8.2.3 / 3.5.2101.2
-
BitDefender 9 Antispyware
9.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
BitDefender 9 Internet Security AS
9.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
BitDefender Antivirus Plus v10 AS
10.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
BitDefender Antivirus v10 AS
10.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
BitDefender Internet Security v10 AS
10.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Other SOFTWIN Antispyware
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
1.8.x
4.0.6.0 / 3.4.8.1
-
Roboscan Inc
4.8.2.3 / 3.5.3084.2
yes
Rogers
4.7.1.500 / 3.4.8.1
-
Safer Networking Ltd.
-
SalD Ltd.
Other SalD Ltd. Antispyware
Scandium Security Inc
SecurityCoverage, Inc.
Sereniti, Inc.
Shavlik Technologies
Other Shavlik Technologies Antispyware
SOFTWIN
Sophos Plc.
Other Sophos Plc. Antispyware
SPAMfighter
Sunbelt Software
CounterSpy Enterprise Agent
Virus Definition
Live
Update
Product Name
Product Version
Installation
CounterSpy Enterprise Agent
2.0.x
4.1.3.0 / 3.4.8.1
CounterSpy
3.x
4.7.1.0 / 3.4.8.1
Other Sunbelt Software Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Sunbelt CounterSpy
1.x
3.6.0.0 / 3.4.8.1
yes
Sunbelt CounterSpy
2.x
4.0.6.0 / 3.4.8.1
yes
Other SUPERAntiSpyware.com Antispyware
x
4.8.2.3 / 3.5.2101.2
-
SUPERAntiSpyware Free Edition
4.x
4.1.7.0 / 3.4.8.1
SUPERAntiSpyware Free Edition
5.x
4.8.2.3 / 3.5.4746.2
SUPERAntiSpyware Professional
4.x
4.1.7.0 / 3.4.8.1
Hitman Pro
3.x
4.7.1.500 / 3.4.8.1
-
Other SurfRight Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Norton 360 [AntiSpyware]
3.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
-
Norton 360 [AntiSpyware]
4.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Norton 360 [AntiSpyware]
5.x
4.8.0.1 / 3.4.19.1
4.8.0.1 / 3.4.19.1
-
Norton 360
20.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Norton 360
21.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
Norton AntiVirus [AntiSpyware]
15.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Norton AntiVirus [AntiSpyware]
16.x
4.1.7.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Norton AntiVirus [AntiSpyware]
17.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Norton AntiVirus [AntiSpyware]
18.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
-
Norton AntiVirus
19.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
Norton AntiVirus
20.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Norton AntiVirus
21.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
Norton Internet Security [AntiSpyware]
16.x
4.1.7.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Norton Internet Security AntiSpyware
15.x
4.1.3.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Norton Internet Security
19.x
4.8.2.3 / 3.4.26.1
4.8.2.3 / 3.4.26.1
-
Norton Internet Security
20.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Norton Internet Security
21.x
4.8.2.3 / 3.5.7336.2
4.8.2.3 / 3.5.7336.2
-
Norton Security with Backup
22.x
4.8.2.3 / 3.6.9610.2
4.8.2.3 / 3.6.9610.2
-
Norton Spyware Scan
2.x
4.1.0.0 / 3.4.8.1
4.1.0.0 / 3.4.8.1
-
Other Symantec Corp. Antispyware
x
4.8.2.3 / 3.5.2101.2
Symantec Hosted Endpoint Protection [AntiSpyware]
2.x
4.8.2.3 / 3.5.771.2
Other TELUS Antispyware
x
4.8.2.3 / 3.5.2101.2
SecurWeb Suite Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
TELUS security services Anti-Spyware
7.x
4.1.10.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
4.7.1.0 / 3.4.8.1
yes
SUPERAntiSpyware.com
4.1.7.0 / 3.4.8.1
-
4.1.7.0 / 3.4.8.1
-
SurfRight
Symantec Corp.
4.8.2.3 / 3.5.771.2
-
Tech Guard Technologies
Telefonica
TELUS
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
TELUS security services Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Trousse SécurWeb Anti-espion
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Trousse SécurWeb Anti-espion
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Other Tenebril Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
SpyCatcher Express
4.x
4.1.8.0 / 3.4.8.1
SpyCatcher
5.x
4.8.0.0 / 3.4.13.1
Other Thirtyseven4, LLC. Antispyware
x
4.8.2.3 / 3.5.2101.2
Thirtyseven4 AntiVirus
13.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Thirtyseven4 AntiVirus
14.x
4.8.2.3 / 3.6.8194.2
4.8.2.3 / 3.6.8194.2
-
x
4.8.2.3 / 3.5.2101.2
-
Other Trend Micro, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Trend Micro Anti-Spyware
3.5.x
4.0.5.1 / 3.4.8.1
Trend Micro Anti-Spyware
3.x
3.6.0.0 / 3.4.8.1
Trend Micro Client/Server Security Agent (Antispyware)
16.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
-
Trend Micro Client/Server Security Agent (AntiSpyware)
16.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
-
Trend Micro Client/Server Security Agent (Antispyware)
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
yes
Trend Micro Client/Server Security Agent (AntiSpyware)
8.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
yes
Trend Micro Core Protection Module [AntiSpyware]
1.x
4.8.0.0 / 3.4.13.1
4.8.0.0 / 3.4.13.1
yes
Trend Micro Deep Security
8.x
4.8.2.3 / 3.5.1218.2
4.8.2.3 / 3.5.1218.2
-
Trend Micro Deep Security
9.x
4.8.2.3 / 3.5.5980.2
4.8.2.3 / 3.5.5980.2
-
Trend Micro Endpoint
10.x
4.8.2.3 / 3.5.2101.2
4.8.2.3 / 3.5.2101.2
-
Trend Micro OfficeScan Client (AntiSpyware)
10.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
Trend Micro OfficeScan Client (AntiSpyware)
8.x
4.1.8.0 / 3.4.8.1
4.1.8.0 / 3.4.8.1
yes
Trend Micro OfficeScan Client
11.x
4.8.2.3 / 3.6.8917.2
4.8.2.3 / 3.6.9038.2
yes
Trend Micro PC-cillin Internet Security 2007 AntiSpyware
15.x
4.1.0.0 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Trend Micro Titanium Internet Security
6.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
-
Trend Micro Titanium Internet Security
7.x
4.8.2.3 / 3.5.7126.2
4.8.2.3 / 3.5.7126.2
-
Trend Micro Titanium Maximum Security
6.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
-
Trend Micro Titanium Maximum Security
7.x
4.8.2.3 / 3.5.7011.2
4.8.2.3 / 3.5.7011.2
-
Trend Micro Titanium
10.x
4.8.2.3 / 3.6.10231.2
4.8.2.3 / 3.6.10231.2
-
Trend Micro Titanium
6.x
4.8.2.3 / 3.5.2461.2
4.8.2.3 / 3.5.2461.2
-
Trend Micro Titanium
7.x
4.8.2.3 / 3.5.7126.2
4.8.2.3 / 3.6.7873.2
-
Trend Micro Titanium
8.x
4.8.2.3 / 3.6.9845.2
4.8.2.3 / 3.6.9845.2
-
Trend Micro Worry Free Business Security Agent
7.x
4.8.2.3 / 3.5.4140.2
4.8.2.3 / 3.5.4140.2
-
Tencent
Tenebril Inc.
4.1.8.0 / 3.4.8.1
-
Thirtyseven4, LLC.
-
ThreatTrack Security, Inc.
Tobit.Software
Other Tobit.Software Antispyware
Total Defense
Trend Micro, Inc.
4.0.5.1 / 3.4.8.1
-
Product Name
Product Version
Installation
Virus Definition
Live
Update
ビジネスセキュリティクライアント (AntiSpyware)
16.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
趋势科技 PC-cillin 2007 网络安全版 AntiSpyware
15.x
4.6.1 / 3.4.8.1
4.6.1 / 3.4.8.1
-
趋势科技网络安全客户端 (AntiSpyware)
16.x
4.8.2.3 / 3.6.7539.2
4.8.2.3 / 3.6.7539.2
-
x
4.8.2.3 / 3.5.2101.2
-
Other Trusteer Ltd. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Trusteer Rapport
3.x
4.8.2.3 / 3.5.1218.2
x
4.8.2.3 / 3.5.2101.2
-
9.x
4.8.2.3 / 3.5.4140.2
-
Fix-It Utilities 7 Professional [AntiSpyware]
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
Fix-It Utilities 8 Professional [AntiSpyware]
8.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
Other VCOM Antispyware
x
4.8.2.3 / 3.5.2101.2
SystemSuite 7 Professional [AntiSpyware]
7.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
yes
SystemSuite 8 Professional [AntiSpyware]
8.x
4.1.3.2 / 3.4.8.1
4.1.3.2 / 3.4.8.1
yes
VCOM Fix-It Utilities Professional 6 [AntiSpyware]
6.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
VCOM SystemSuite Professional 6 [AntiSpyware]
6.x
4.1.3.0 / 3.4.8.1
4.1.3.0 / 3.4.8.1
yes
Other Verizon Antispyware
x
4.8.2.3 / 3.5.2101.2
Verizon Internet Security Suite Anti-Spyware
5.x
4.0.5.1 / 3.4.8.1
4.0.5.1 / 3.4.8.1
-
Verizon Internet Security Suite Anti-Spyware
7.x
4.5.1.0 / 3.4.8.1
4.5.1.0 / 3.4.8.1
-
Verizon Internet Security Suite Anti-Spyware
8.x
4.1.10.0 / 3.4.8.1
4.1.10.0 / 3.4.8.1
-
Verizon Internet Security Suite Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Other Videotron Antispyware
x
4.8.2.3 / 3.5.2101.2
Videotron Security Services Anti-Spyware
8.x
4.7.2.0 / 3.4.8.1
4.7.2.0 / 3.4.8.1
-
Videotron Security Services Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Other Vidéotron Antispyware
x
4.8.2.3 / 3.5.2101.2
Services de sécurité Vidéotron Anti-espion
8.x
4.8.0.0 / 3.4.13.1
Other Virgin Broadband Antispyware
x
4.8.2.3 / 3.5.2101.2
PCguard Anti-Spyware
6.x
4.7.1.0 / 3.4.8.1
4.7.1.0 / 3.4.8.1
yes
PCguard Anti-Spyware
8.x
4.7.1.500 / 3.4.8.1
4.7.1.500 / 3.4.8.1
-
Other Virgin Media Antispyware
x
4.8.2.3 / 3.5.2101.2
Virgin Media Security Anti-Spyware
9.x
4.8.0.1 / 3.4.16.1
4.8.0.1 / 3.4.16.1
-
Virgin Media Security
10.x
4.8.2.3 / 3.5.2221.2
4.8.2.3 / 3.5.2221.2
-
Troppus Software Corporation
Other Troppus Software Corporation Antispyware
Trusteer Ltd.
4.8.2.3 / 3.5.1218.2
-
TrustPort, a.s.
Other TrustPort, a.s. Antispyware
USTechSupport
USTechSupport Internet Security
VCOM
-
Verizon
-
Videotron
-
Vidéotron
4.8.0.0 / 3.4.13.1
-
Virgin Broadband
-
Virgin Media
-
Product Name
Virus Definition
Live
Update
Product Version
Installation
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
x
4.8.2.3 / 3.5.2101.2
-
Other Webroot Software, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
-
Spy Sweeper
3.x
3.6.0.0 / 3.4.8.1
-
Spy Sweeper
4.x
3.6.0.0 / 3.4.8.1
-
Spy Sweeper
5.0.x
4.1.3.0 / 3.4.8.1
-
Spy Sweeper
5.x
4.1.0.0 / 3.4.8.1
-
Spy Sweeper
6.x
4.1.8.0 / 3.4.8.1
Spy Sweeper
7.x
4.8.0.1 / 3.4.16.1
yes
Webroot Spy Sweeper Enterprise Client
1.x
3.6.0.0 / 3.4.8.1
-
Webroot Spy Sweeper Enterprise Client
2.5.x
4.7.1.500 / 3.4.8.1
-
Webroot Spy Sweeper Enterprise Client
2.x
3.6.1.0 / 3.4.8.1
-
Webroot Spy Sweeper Enterprise Client
3.5.x
4.1.3.2 / 3.4.8.1
-
Webroot Spy Sweeper Enterprise Client
3.x
4.0.5.1 / 3.4.8.1
-
BigPond Security
3.x
4.8.2.3 / 3.5.3084.2
Other Wontok, Inc. Antispyware
x
4.8.2.3 / 3.5.3084.2
AT&T Yahoo! Online Protection
2006.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
CA Yahoo! Anti-Spy
2.x
4.1.3.2 / 3.4.8.1
4.1.7.0 / 3.4.8.1
yes
Other Yahoo!, Inc. Antispyware
x
4.8.2.3 / 3.5.2101.2
SBC Yahoo! Applications
2005.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
yes
Verizon Yahoo! Online Protection
2005.x
4.0.6.1 / 3.4.8.1
4.0.6.1 / 3.4.8.1
yes
Yahoo! Anti-Spy
1.x
3.6.0.0 / 3.4.8.1
3.6.0.0 / 3.4.8.1
-
4.x
4.8.2.3 / 3.6.9038.2
4.8.2.3 / 3.6.9038.2
-
Integrity Agent
6.x
4.1.2.0 / 3.4.8.1
4.1.2.0 / 3.4.8.1
-
Other Zone Labs LLC Antispyware
x
4.8.2.3 / 3.5.2101.2
ZoneAlarm Pro (AntiSpyware)
6.x
4.1.6.0 / 3.4.8.1
VirusBlokAda Ltd.
Other VirusBlokAda Ltd. Antispyware
VirusBuster Ltd.
Other VirusBuster Ltd. Antispyware
VMware, Inc.
Other VMware, Inc. Antispyware
Webroot Software, Inc.
4.7.1.0 / 3.4.8.1
-
Wontok, Inc.
4.8.2.3 / 3.5.3084.2
yes
-
Yahoo!, Inc.
-
Yet Another Cleaner
Yet Another Cleaner
Zone Labs LLC
4.1.6.0 / 3.4.8.1
-
Download