FortiNAC
NOTE: FortiNAC is now named FortiNAC-F. For post-9.4 articles, see FortiNAC-F. FortiNAC is a zero-trust network access solution that provides users with enhanced visibility into the Internet of Things (IoT) devices on their enterprise networks.
cmaheu
Staff
Staff
Article Id 198098

Description
This article provides information about the number of Operating System and Anti-Virus program options under Policy & Objects > Endpoint Compliance > Scans have been reduced.  

Only those currently supported or commonly in use are now listed.

 

Systems initially installed with 9.2.0 will have this change applied by default. 

Upgrades will have this functionality enabled upon the first auto-definition sync.

 

Scope
For version: 9.2.

 

Solution 

Available Operating System and Anti-Virus Options
 

Windows
  - Anti-Virus
          - AVG-2017
          - AVG-2018
          - AVG-2019
          - AVG-2020
          - AVG-2021
          - Avast
          - Avast-Business-Security
          - Avast-Endpoint-Protection-Suite
          - Avast-Internet-Security
          - Avast-Premier
          - Avira-AntiVir
          - Bitdefender-Endpoint-Security-Tools
          - BullGuard
          - CA-Anti-Virus
          - Carbon-Black-CB-Defense
          - Check-Point-Endpoint-Security
          - Cisco-AMP
          - Comodo-Antivirus
          - CrowdStrike-Falcon
          - Cylance-PROTECT
          - Deep-Instinct-D-Client
          - ESET-Endpoint-Antivirus
          - ESET-Endpoint-Security
          - ESET-File-Security
          - ESET-Smart-Security
          - Emsisoft-Anti-Malware
          - Eset-NOD32
          - F-Secure
          - F-Secure-Client-Security
          - Faronics-Anti-Virus-Enterprise-Workstation
          - FortiClient
          - GDATA-Internet-Security-2013
          - GDATA-Total-Security-2013
          - GFI-Business-Agent
          - GFI-Vipre-Internet-Security-2012
          - K7-Total-Security
          - Kaspersky-2016-Products
          - Kaspersky-2017-Products
          - Kaspersky-2018-Products
          - Kaspersky-2019-Products
          - Kaspersky-2020-Products
          - Kaspersky-2021-Products
          - Kaspersky-Endpoint-Security-10
          - Kaspersky-Endpoint-Security-11
          - Kaspersky-Security-10-WSEE
          - LANDesk-Antivirus
          - Lightspeed-Security-Agent
          - Malwarebytes-Anti-Malware
          - Malwarebytes-Anti-Malware-Enterprise
          - Malwarebytes-Premium
          - McAfee-15-Products
          - McAfee-16-Products
          - McAfee-17-Products
          - McAfee-18-Products
          - McAfee-19-Products
          - McAfee-Endpoint-Security
          - McAfee-VirusScan-Enterprise-8.8i
          - MicroWorld-eScan
          - Microsoft-Security-Essentials
          - Microsoft-System-Center-2012-Endpoint-Protection
          - Microsoft-Windows-Defender
          - N-able-Security-Manager-AV-Defender
          - Norton-360
          - Norton-Antivirus-(2013+)
          - Norton-Internet-Security-(2013+)
          - Norton-Security
          - Palo-Alto-Traps
          - Panda-2016-Products
          - Panda-Adaptive-Defense
          - Panda-Endpoint-Protection-Plus-8
          - Quick-Heal-AntiVirus-Pro
          - Quick-Heal-Total-Security-2014
          - SentinelOne
          - Softwin-BitDefender
          - Sophos
          - Symantec-Endpoint-Protection
          - Total-Defense
          - TotalAV
          - Trend-Micro-Deep-Security
          - Trend-Micro-Internet-Security
          - Trend-Micro-Maximum-Security
          - Trend-Micro-OfficeScan
          - Trend-Micro-SMB
          - Trend-Micro-Titanium
          - Trend-Micro-Worry-Free-Business-Security
          - TrustPort-Antivirus
          - VIPRE-Advanced-Security
          - Vipre-Business-Agent
          - Vipre-Internet-Security
          - Webroot-AntiVirus-Corporate
          - Webroot-SecureAnywhere
          - Webroot-SpySweeper
          - ZoneAlarm-Extreme-Security
          - ZoneAlarm-Internet-Security

 
   - Miscellaneous

          - McAfee-EPO
          - Microsoft-SCCM-2012-Client
          - Palo-Alto-GlobalProtect

 
  - Operating-System

          - Windows-7
          - Windows-7-x64
          - Windows-8
          - Windows-8-x64
          - Windows-10
          - Windows-10-x64
          - Windows-11
          - Windows-Server-2012-R2-x64
          - Windows-Server-2012-x64
          - Windows-Server-2016-x64
          - Windows-Server-2019-x64
          - Windows-Server-2022
          - Windows-Server-Semi-Annual



Mac-OS-X
  - Anti-Virus
          - AVG-AntiVirus-17
          - AVG-AntiVirus-18
          - Avast
          - Avira-Mac-Security
          - Bitdefender-Antivirus-for-Mac
          - Bitdefender-Endpoint-Security
          - Bitdefender-Virus-Scanner
          - Carbon-Black-CB-Defense
          - Cisco-AMP
          - ClamXav
          - Crowdstrike-Falcon
          - Cylance-PROTECT
          - ESET-Cybersecurity-for-Mac
          - ESET-Cybersecurity-for-Mac-Pro
          - ESET-Endpoint-Antivirus
          - ESET-Endpoint-Security
          - ESET-NOD32-Antivirus-4
          - F-Secure-Anti-Virus
          - FortiClient
          - Intego-VirusBarrier-X6
          - Kaspersky-Anti-Virus
          - Kaspersky-Endpoint-Security-10
          - Kaspersky-Endpoint-Security-11
          - Kaspersky-Internet-Security
          - Lightspeed-Security-Agent
          - Malwarebytes-Enterprise
          - Malwarebytes-Premium
          - McAfee-Internet-Security
          - McAfee-Security
          - McAfee-VirusScan
          - Microsoft-Defender-ATP
          - Microsoft-SC-2012-Endpoint-Protection
          - Norton
          - Norton-360
          - Norton-AntiVirus-for-Mac-2012
          - Norton-Security
          - Norton-Security-7
          - Norton-Security-8
          - Palo-Alto-TRAPS
          - ProtectMac-AntiVirus
          - SentinelOne
          - Sophos
          - Symantec-Endpoint-Protection
          - Symantec-iAntiVirus
          - Trend-Micro-Security
          - Trend-Micro-Smart-Surfing-for-Mac
          - Webroot-SecureAnywhere
 
   - Miscellaneous
          - McAfee-EPO
          - Microsoft-SCCM-2012-Client
          - Palo-Alto-GlobalProtect
 
   - Operating-System
          - 10.14-Mojave
          - 10.15-Catalina
          - 11.0-Big-Sur
          - 12-Monterey



Linux
  - Anti-Virus
      - Validate ALL of the following:
          - BitDefender
          - ClamAV
          - Comodo-Antivirus
          - Crowdstrike-Falcon
          - Eset-NOD32
          - chkrootkit
          - rkhunter

 

Contributors