Symantec 11281411 Administration Guide - Page 102

Floppies, Monitor, In the Auto-Protect Advanced Options dialog box, under Additional

Page 102 highlights

102 Scanning for viruses and other threats Configuring Auto-Protect scans 11 In the Heuristic Scanning dialog box, select the setting that you want, and then click OK. 12 In the Auto-Protect Advanced Options dialog box, under Additional advanced options, if you want to change the current settings for floppy disk scans, click Floppies. 13 In the Check Floppies dialog box, select one of the following: Check floppies for boot viruses upon access Symantec AntiVirus scans the floppy disk in the floppy drive for boot viruses when the drive is first accessed. When Symantec AntiVirus finds a boot virus, select whether to clean a virus from the boot record or leave it alone. If you click Leave alone (log only), an alert is sent when a virus is detected but no action is taken. Use this option if you want to take direct control over the virus cleaning and handling process. For example, after you receive the alert, you can decide what course of action to take. Do not check floppies Symantec AntiVirus skips the scan of any floppy disk in the upon system floppy drive when the computer is shut down normally. shutdown 14 Click OK. 15 In Windows 98 only, in the Auto-Protect Advanced Options dialog box, under Additional advanced options, if you want to disable protection monitors for virus-like activities, click Monitor. Virus-like activities are activities that viruses perform when they attempt to infect your files. Any of these activities might be legitimate depending on your work context. 16 In the Monitor dialog box, to exclude activities from monitoring, select one or more of the following: Low-Level Format Of All information on the drive is erased and cannot be Hard Disk recovered. This type of formatting is generally performed at the factory only. If this activity is detected, it usually indicates an unknown virus at work. This is not an option for NEC PC98xx computers. Write To Hard Disk Boot Records Very few programs write to hard disk boot records. If this activity is detected, it could indicate an unknown virus at work. Write To Floppy Disk Only a few programs (such as the operating system Format Boot Records command) write to floppy disk boot records. If this activity is detected, it could indicate an unknown virus at work.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216

102
Scanning for viruses and other threats
Configuring Auto-Protect scans
11
In the Heuristic Scanning
dialog box, select the setting that you want, and
then click
OK
.
12
In the Auto-Protect Advanced Options dialog box, under Additional
advanced options, if you want to change the current settings for floppy disk
scans, click
Floppies
.
13
In the Check Floppies dialog box, select one of the following:
14
Click
OK
.
15
In Windows 98 only, in the Auto-Protect Advanced Options dialog box, under
Additional advanced options, if you want to disable protection monitors for
virus-like activities, click
Monitor
.
Virus-like activities are activities that viruses perform when they attempt to
infect your files. Any of these activities might be legitimate depending on
your work context.
16
In the Monitor dialog box, to exclude activities from monitoring, select one
or more of the following:
Check floppies for
boot viruses upon
access
Symantec AntiVirus scans the floppy disk in the floppy drive
for boot viruses when the drive is first accessed. When
Symantec AntiVirus finds a boot virus, select whether to clean
a virus from the boot record or leave it alone.
If you click Leave alone (log only), an alert is sent when a virus
is detected but no action is taken. Use this option if you want
to take direct control over the virus cleaning and handling
process. For example, after you receive the alert, you can
decide what course of action to take.
Do not check floppies
upon system
shutdown
Symantec AntiVirus skips the scan of any floppy disk in the
floppy drive when the computer is shut down normally.
Low-Level Format Of
Hard Disk
All information on the drive is erased and cannot be
recovered. This type of formatting is generally performed at
the factory only. If this activity is detected, it usually indicates
an unknown virus at work. This is not an option for NEC
PC98xx computers.
Write To Hard Disk
Boot Records
Very few programs write to hard disk boot records. If this
activity is detected, it could indicate an unknown virus at
work.
Write To Floppy Disk
Boot Records
Only a few programs (such as the operating system Format
command) write to floppy disk boot records. If this activity is
detected, it could indicate an unknown virus at work.