Selecting File Types And Extensions To Scan For Viruses - Symantec 10551441 - AntiVirus Corporate Edition Administrator's Manual

Administration guide
Hide thumbs Also See for 10551441 - AntiVirus Corporate Edition:
Table of Contents

Advertisement

134 Scanning for viruses and other threats
Configuring scan options

Selecting file types and extensions to scan for viruses

To set exclusions
1
In the Scan Options dialog box for the type of scan that you want to
configure, click Exclude files and folders.
2
Click Exclusions.
3
In the Exclusions dialog box, check Check file for exclusion before scanning
to enable prescan exclusions.
4
Depending on the types and numbers of computers that you are configuring,
you can do the following:
Select file extensions to exclude by extension or wildcard.
Select files to exclude within specific folders by extension, wildcard, or
file type.
Select folders to exclude from the scan.
5
Click OK until the Symantec System Center console appears.
By default, Symantec AntiVirus scans all files during a virus scan. For scans
other than Auto-Protect scanning, you can select to scan only files of a specific
file type or with specific extensions. Scans by file type and extension are
available when you select the following objects and scan types:
Client object: Manual scan, scheduled scan, and client Auto-Protect
Server object: Virus sweep, manual scan, scheduled server scan, and server
Auto-Protect (Windows only)
When you scan by file type, Symantec AntiVirus reads each file's header to
determine the file type. For example, if you enable document scanning,
Symantec AntiVirus scans all documents even if you name them with
nonstandard extensions, such as Document3.mlt instead of Document3.doc.
Note: This option doesn't apply to NetWare servers; it applies only to Windows-
based computers.

Advertisement

Table of Contents
loading

Table of Contents