04.03.2013 Views

OfficeScan 10.6 Administrator's Guide - Trend Micro™ Online Help

OfficeScan 10.6 Administrator's Guide - Trend Micro™ Online Help

OfficeScan 10.6 Administrator's Guide - Trend Micro™ Online Help

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Trend</strong> Micro <strong>OfficeScan</strong> <strong>10.6</strong> Administrator’s <strong>Guide</strong><br />

6-60<br />

The cache for a threat-free file expires to prevent the exclusion of infected files from<br />

scans, as illustrated in the following examples:<br />

• It is possible that a severely outdated pattern file may have treated an infected,<br />

unmodified file as threat-free. If the cache does not expire, the infected file remains<br />

in the system until it is modified and detected by Real-time Scan.<br />

• If a cached file was modified and Real-time Scan is not functional during the file<br />

modification, the cache needs to expire so that the modified file can be scanned for<br />

threats.<br />

The number of caches added to the on-demand scan cache file depends on the scan type<br />

and its scan target. For example, the number of caches may be less if the client only<br />

scanned 200 of the 1,000 files in a computer during Manual Scan.<br />

If on-demand scans are run frequently, the on-demand scan cache file reduces the<br />

scanning time significantly. In a scan task where all caches are not expired, scanning that<br />

usually takes 12 minutes can be reduced to 1 minute. Reducing the number of days a file<br />

must remain unmodified and extending the cache expiration usually improve the<br />

performance. Since files must remain unmodified for a relatively short period of time,<br />

more caches can be added to the cache file. The caches also expire longer, which means<br />

that more files are skipped from scans.<br />

If on-demand scans are seldom run, you can disable the on-demand scan cache since<br />

caches would have expired when the next scan runs.<br />

To configure cache settings for scans:<br />

PATH: NETWORKED COMPUTERS > CLIENT MANAGEMENT<br />

1. In the client tree, click the root domain icon<br />

specific domains or clients.<br />

to include all clients or select<br />

2. Click Settings > Privileges and Other Settings.<br />

3. Click the Other Settings tab and go to the Cache Settings for Scans section.<br />

4. Configure settings for the digital signature cache.<br />

a. Select Enable the digital signature cache.<br />

b. In Build the cache every __ days, specify how often the client builds the<br />

cache.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!