04.03.2013 Views

OfficeScan 10.6 Administrator's Guide - Trend Micro™ Online Help

OfficeScan 10.6 Administrator's Guide - Trend Micro™ Online Help

OfficeScan 10.6 Administrator's Guide - Trend Micro™ Online Help

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Scanning for Security Risks<br />

Clients build the digital signature cache file according to a schedule, which is<br />

configurable from the web console. Clients do this to:<br />

• Add the cache for new files that were introduced to the system since the last cache<br />

file was built<br />

• Remove the cache for files that have been modified or deleted from the system<br />

During the cache building process, clients check the following folders for trustworthy<br />

files and then adds the caches for these files to the digital signature cache file:<br />

• %PROGRAMFILES%<br />

• %WINDIR%<br />

The cache building process does not affect a computer’s performance because clients<br />

use minimal system resources during the process. Clients are also able to resume a cache<br />

building task that was interrupted for some reason (for example, when the host machine<br />

is powered off or when a wireless computer’s AC adapter is unplugged).<br />

On-demand Scan Cache<br />

The on-demand scan cache file is used during Manual Scan, Scheduled Scan, and Scan<br />

Now. Clients do not scan files whose caches have been added to the on-demand scan<br />

cache file.<br />

Each time scanning runs, the client checks the properties of threat-free files. If a<br />

threat-free file has not been modified for a certain period of time (the time period is<br />

configurable), the client adds the cache of the file to the on-demand scan cache file.<br />

When the next scan occurs, the file will not be scanned if its cache has not expired.<br />

The cache for a threat-free file expires within a certain number of days (the time period<br />

is also configurable). When scanning occurs on or after the cache expiration, the client<br />

removes the expired cache and scans the file for threats. If the file is threat-free and<br />

remains unmodified, the cache of the file is added back to the on-demand scan cache<br />

file. If the file is threat-free but was recently modified, the cache is not added and the file<br />

will be scanned again on the next scan.<br />

6-59

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!