Endpoint Protection

 View Only
  • 1.  Symantec Antivirus on Linux

    Posted Nov 02, 2010 08:42 AM

    Hi ,I am testing Symantec Antivirus on Linux .The Latest Version available is 1.0.10 .I need someone from Symantec to answer following questions .

    1. What does Autoprotect means for SAV on linux .Does it mean that file wil be scanned on copy ,read ,rename and modification .
    2. Where can I define the action to taken on virus detection (for Autoprotect) .e.g I want the virus (eicar)  to be immediately quarantined when it is copied to the server but it is not happening .However when I do an On demand scan , eicar  is detected and Quarantined.
    3. When I do an on demand scan ,the process used is rtvsan and it takes all the CPU Usage .though the scanning is faster but why it takes 100% CPU .
    4. When I try to do a liveupdate ,I get this error message "Check that java directory is in PATH " .How can I resolve this .
    5. As per my understanding ,Antivirus for linux is not manageable via SEP Manager .Kindly let me know if it is otherwise.


  • 2.  RE: Symantec Antivirus on Linux

    Posted Nov 02, 2010 08:45 AM

    What does Autoprotect means for SAV on linux .Does it mean that file wil be scanned on copy ,read ,rename and modification .
    ===Auto-Protect function on Linux platforms (EDIT)

     When I try to do a liveupdate ,I get this error message "Check that java directory is in PATH " .How can I resolve this .
    --Install and configure a compatible version of Java, and retry with root permissions.
    http://www.symantec.com/business/support/index?page=content&id=TECH104703&locale=en_US

    As per my understanding ,Antivirus for linux is not manageable via SEP Manager .Kindly let me know if it is otherwise.
    --SEPM can only manage windows and mac clients not Linux

     

    How to configure scanning of compressed files in Symantec AntiVirus for Linux

    http://www.symantec.com/business/support/index?page=content&id=TECH102882&locale=en_US

    Best Practices for responding to "Left Alone" in the virus or threat history log

    http://www.symantec.com/business/support/index?page=content&id=TECH101661&locale=en_US



  • 3.  RE: Symantec Antivirus on Linux

    Posted Nov 02, 2010 11:04 AM

    Prachand said:

    "Auto-Protect does not function on Linux platforms"

    This is not true.  savap is the AutoProtect module.  You must either be running a supported kernel, or build your own AP kernel module in order for it to work.

    Symantec AntiVirus for Linux: How to Compile Auto-Protect Kernel Modules under Ubuntu (other versions of linux, follow the readme)
    http://www.symantec.com/docs/TECH95496

    #2 "Where can I define the action to taken on virus detection"

    Ensure that Auto-Protect is working first.

    sandra



  • 4.  RE: Symantec Antivirus on Linux

    Posted Nov 02, 2010 01:13 PM

    Thanks for correcting Sandra. I quoted that statement from an outdated source. Now when i open the kb that statement has been removed.



  • 5.  RE: Symantec Antivirus on Linux

    Posted Nov 02, 2010 03:26 PM

    No worries! :D

     

    sandra