Symantec 11281411 Administration Guide - Page 134

Selecting file types and extensions to scan for viruses, Exclude files and folders, Exclusions

Page 134 highlights

134 Scanning for viruses and other threats Configuring scan options To set exclusions 1 In the Scan Options dialog box for the type of scan that you want to configure, click Exclude files and folders. 2 Click Exclusions. 3 In the Exclusions dialog box, check Check file for exclusion before scanning to enable prescan exclusions. 4 Depending on the types and numbers of computers that you are configuring, you can do the following: ■ Select file extensions to exclude by extension or wildcard. ■ Select files to exclude within specific folders by extension, wildcard, or file type. ■ Select folders to exclude from the scan. 5 Click OK until the Symantec System Center console appears. Selecting file types and extensions to scan for viruses By default, Symantec AntiVirus scans all files during a virus scan. For scans other than Auto-Protect scanning, you can select to scan only files of a specific file type or with specific extensions. Scans by file type and extension are available when you select the following objects and scan types: ■ Client object: Manual scan, scheduled scan, and client Auto-Protect ■ Server object: Virus sweep, manual scan, scheduled server scan, and server Auto-Protect (Windows only) When you scan by file type, Symantec AntiVirus reads each file's header to determine the file type. For example, if you enable document scanning, Symantec AntiVirus scans all documents even if you name them with nonstandard extensions, such as Document3.mlt instead of Document3.doc. Note: This option doesn't apply to NetWare servers; it applies only to Windowsbased computers.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216

134
Scanning for viruses and other threats
Configuring scan options
To set exclusions
1
In the Scan Options dialog box for the type of scan that you want to
configure, click
Exclude files and folders
.
2
Click
Exclusions
.
3
In the Exclusions dialog box, check
Check file for exclusion before scanning
to enable prescan exclusions.
4
Depending on the types and numbers of computers that you are configuring,
you can do the following:
Select file extensions to exclude by extension or wildcard.
Select files to exclude within specific folders by extension, wildcard, or
file type.
Select folders to exclude from the scan.
5
Click
OK
until the Symantec System Center console appears.
Selecting file types and extensions to scan for viruses
By default, Symantec AntiVirus scans all files during a virus scan. For scans
other than Auto-Protect scanning, you can select to scan only files of a specific
file type or with specific extensions. Scans by file type and extension are
available when you select the following objects and scan types:
Client object: Manual scan, scheduled scan, and client Auto-Protect
Server object: Virus sweep, manual scan, scheduled server scan, and server
Auto-Protect (Windows only)
When you scan by file type, Symantec AntiVirus reads each file’s header to
determine the file type. For example, if you enable document scanning,
Symantec AntiVirus scans all documents even if you name them with
nonstandard extensions, such as Document3.mlt instead of Document3.doc.
Note:
This option doesn’t apply to NetWare servers; it applies only to Windows-
based computers.