Updating Malware cleaning skills

You don’t “clean malware”. You level the machines and start over. Anything less is a disservice to your Customer and asking for trouble. As far as dealing with the “threat”, you don’t allow users to run with Administrator-level accounts (on Windows), and you don’t install untrusted software (inasmuch as is possible). It seems fairly simple … Read more

Anti virus For Linux

The main reason to have anti-virus running on linux servers is usually not to protect the server itself – but to protect the end users who use the services / files on the server. Think of the server as a potential virus carrier. In order to protect the server itself you should be looking at … Read more

Where are windows 10 defender offline scan logs/results?

Windows Defender adds entries to the Event Viewer in the following location: Event Viewer >> Applications and Services Logs >> Microsoft >> Windows >> Windows Defender >> Operational Where you’ll see: Windows Defender scan has started. (Event ID 1000) Windows Defender scan has finished. (Event ID 1001) Windows Defender signature version has been updated. (2000)

Does Linux really need Anti-Virus (other than hosted file scanning)

Yes, it’s certainly a reasonable request. The day you deny that your infrastructure is vulnerable to virus threats is the day you’ve lost a great deal of credibility. You need to weigh the ramifications (annoyance factor, possible performance issues, maintenance overhead) of running AV with the value of this contract. If one company is listing … Read more

Install an antivirus on a web server, is this a good idea?

A well run webserver should IMHO not have a commercial anti-virus (AV) package installed. The kind of Office macro viruses and mass-market trojans that AV packages are optimized for are a poor match to the problems of a web server. What you should do is: Absolutely obsess over input validation. Examples: that users can’t upload … Read more

Do you run antivirus on your Windows servers?

Yes, although for the most part they are configured to scan for viruses overnight with real-time file protection disabled, the exceptions are: File servers – Set to scan on write only. Full nightly scan. Sharepoint – No current anti-virus, waiting on Sophos for SharePoint to come out of beta. Exchange – Exchange specific anti-virus soloution. … Read more