Windows Desktop Antivirus Status Report



Similar documents
ESAP Release Notes

Fully supported Antivirus software (Managed Antivirus)

ESAP Release Notes. Version Published

1 Scope of Assessment

ESAP Release Notes. SDK Version: Windows (V2 Unified + V3), Mac

ESAP Release Notes. SDK Version: Mac and Windows (V2 Unified + V3).

Setting up an icap Server for ISG- 1000/2000 AV Support

UP L13: Leveraging the full protection of SEP 12.1.x

Information Technology

The BELNET Vulnerability Scanner. TF-CSIRT Sept 2008, Vienna

Installation Instructions for McAfee VirusScan 8.0i Enterprise

Manually Add Programs to Your Firewall or Anti-Virus Programs Trusted List. ZoneAlarm

thriller INTERNET SECURITY

Basic Troubleshooting (Common Problems)

AT&T Internet Security Suite - powered by McAfee. Installation Guide (for Bellsouth Internet Security)

GFI Product Manual. Administration and Configuration Manual

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices


AT&T Internet Security Suite - powered by McAfee. Installation Guide (for Yahoo! Applications - SBC Yahoo! Online Protection)

Anti Virus Comparative Performance Test (AV Products) November 2011

COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command Document Revision History... 10

Protecting the Infrastructure: Symantec Web Gateway

Solution to the problem

PGP Universal Satellite Version 3.0 for Windows Release Notes

Anti-Virus Comparative - Proactive/retrospective test May 2009

Global Security Software Market

McAfee Enterprise Edition v Installation & Configuration For Windows 98 and Me

TrustPort USB Antivirus

computer support & information systems C O L L E G E O F F I N E A R T S Norton Anti-Virus Anti-Virus VirusBarrier X 10.1.

Scanner Networking. User s Guide. Microtek Scanner Server (MSS) utility. Note: ScanWizard Pro's scanner networking

Symantec Client Security Administrator s Guide

HIPAA Compliance Evaluation Report

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Nessus and Antivirus. January 31, 2014 (Revision 4)

Sonicwall Reporting Server

Index. Registry Report

McAfee Optimized Virtual Environments - Antivirus for VDI. Installation Guide

A Journey into the Privacy and Security Risks of a Cloud Computing Service

Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide

MRG Effitas Online Banking / Browser Security Assessment Project Q Results

Industrial Security for Process Automation

Quick Install Guide. Lumension Endpoint Management and Security Suite 7.1

Anti-Spyware Enterprise Module software

REQUEST FOR PROPOSAL ACQUISITION & IMPLEMENTATION OF CENTRALIZED LOG MANAGEMENT SYSTEM

Welcome back everyone from the Monmouth University Student Help Desk!

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks

Protecting Anti-virus Programs From Viral Attacks

Total Protection Service

Certification Report

Symantec Endpoint Protection Integration Component 7.5 Release Notes

MWR InfoSecurity Security Advisory. Symantec s Altiris Deployment Solution File Transfer Race Condition. 7 th January 2010

System Management. What are my options for deploying System Management on remote computers?

Windows Server Migration Checklist ManageRED Resemble

Passive Vulnerability Detection

The self-defending network a resilient network. By Steen Pedersen Ementor, Denmark

Galveston College Wireless Network Users Setup Guide Version 1.0

Standard: Vulnerability Management and Assessment

AV-Comparatives. Support-Test (UK) Test of English-Language Telephone Support Services for Windows Consumer Security Software 2016

IBM Security QRadar SIEM Version MR1. Vulnerability Assessment Configuration Guide

Sérgio Martinho Microsoft Portugal

New possibilities in latest OfficeScan and OfficeScan plug-in architecture

Anti-Virus Comparative

How to Connect to UAB s Wireless Networks

Quick guide for SAS Foundation 9.4 Installation

Anti-Virus Comparative

Securing OS Legacy Systems Alexander Rau

McAfee Vulnerability Manager 7.5.1

Use this guide if you are no longer able to scan to Sharpdesk. Begin with section 1 (easiest) and complete all sections only if necessary.

Kaseya 2. User Guide. Version 1.1

Net Protector Admin Console

Tenable Tools for Security Compliance The Antivirus Challenge

System Compatibility. Enhancements. Operating Systems. Hardware Requirements. Security

Managed Network Services

Welcome to Cox Business Security Suite:

McAfee Optimized Virtual Environments for Servers. Installation Guide

MANUFACTURER RamSoft Incorporated 243 College St, Suite 100 Toronto, ON M5T 1R5 CANADA

Getting started. Symantec AntiVirus Corporate Edition. About Symantec AntiVirus. How to get started

Detection of Linux malware

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper

Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager

PGP Universal Satellite Version 2.7 for Windows Release Notes

[WEB HOSTING SECURITY 2014] Crucial Cloud Hosting. Crucial Research

4. Getting started: Performing an audit

F-Secure Mobile Security for Nokia E51, E71 and E75. 1 Installing and Activating F-Secure Client 5.1

Test of the Antivirus Software For antivirus solutions, the test was divided up into two typical infection scenarios.

26 Protection Programs Undergo Our First Test Using Windows 8

Darknet and Black Hole Monitoring a Journey into Typographic Errors

Policy Compliance. Getting Started Guide. January 22, 2016

Relius Documents PC Version 4.0 Database Server Installation and Configuration. November 7, 2006

Reduce Your Virus Exposure with Active Virus Protection

Spooks in the Machine

Total Protection Service

ODOT UAG Tips/Troubleshooting Guide

Introduction to Laboratory Assignment 3 Vulnerability scanning with OpenVAS

IBM Security QRadar Vulnerability Manager Version User Guide IBM

How to troubleshoot MS DTC firewall issues

Supported Anti Virus from ESAP 2-6-1

Approved Anti-Virus Software

McAfee Internet Security Suite Quick-Start Guide

Paranet Solutions Network Discovery Client. Paranet Professional Services

Transcription:

1 Windows Desktop Antivirus Status Report Report Generated: December 14, 2015 1 Introduction On December 14, 2015, at 5:21 PM, an Anti-virus Information assessment was conducted using the SAINT 8.9.28 vulnerability scanner. The scan discovered a total of six live hosts, and detected zero critical problems, zero areas of concern, and six potential problems. The hosts and problems detected are discussed in greater detail in the following sections. 2 Summary The sections below summarize the results of the scan. 2.1 Vulnerabilities by Severity This section shows the overall number of vulnerabilities and services detected at each severity level.

2 2.2 Hosts by Severity This section shows the overall number of hosts detected at each severity level. The severity level of a host is defined as the highest vulnerability severity level detected on that host. 2.3 Vulnerabilities by Class This section shows the number of vulnerabilities detected in each vulnerability class.

3 2.4 Top 10 Vulnerable Hosts This section shows the most vulnerable hosts detected, and the number of vulnerabilities detected on them.

4 2.5 Top 10 Vulnerabilities This section shows the most common vulnerabilities detected, and the number of occurrences. 2.6 Top 10 Services This section shows the most common services detected, and the number of hosts on which they were detected.

5 3 Overview The following tables present an overview of the hosts discovered on the network and the vulnerabilities contained therein. 3.1 Host List This table presents an overview of the hosts discovered on the network. Host Name Netbios Name IP Address Host Type Critical Problems Areas of Concern Potential Problems win2003unpatch.sainttest.local 10.8.0.11 Windows 0 0 1 10.8.0.13 10.8.0.13 0 0 0 xpprounpatched.sainttest.local 10.8.0.14 Windows 0 0 1 10.8.0.22 10.8.0.22 Windows 0 0 1 10.8.0.38 10.8.0.38 Windows 0 0 1 xpsp3patched.sainttest.local 10.8.0.104 Windows 0 0 2 3.2 Vulnerability List This table presents an overview of the vulnerabilities detected on the network. Host Name Port Severity Vulnerability / Service Class CVE Max. CVSSv2 Base Score win2003unpatch.sainttest.local 139 potential AV Information: Anti-virus software is not Other 2.6 installed or its presence could not be checked win2003unpatch.sainttest.local 139 service 10.8.0.13 nothing to report xpprounpatched.sainttest.local 139 potential AV Information: Anti-virus software is not Other 2.6 installed or its presence could not be checked xpprounpatched.sainttest.local 139 service 10.8.0.22 139 10.8.0.22 139 10.8.0.22 139 10.8.0.38 139 10.8.0.38 139 10.8.0.38 139 xpsp3patched.sainttest.local 139 xpsp3patched.sainttest.local 139 potential service info potential service info potential potential AV Information: AntiVirus software not found (AVG F-Secure Forefront McAfee Symantec TrendMicro) OS=[Windows Server 2012 R2 Standard 9600] Server=[Windows Server 2012 R2 Standard 6.3] AV Information: AntiVirus software not found (AVG F-Secure Forefront McAfee Symantec TrendMicro) OS=[Windows 7 Professional 7601 Service Pack 1] Server=[Windows 7 Professional 6.1] AV Information: Forefront spyware definitions are not up to date AV Information: Forefront virus definitions are not up to date Other 2.6 Other 2.6 Other 2.6 Other 2.6

6 xpsp3patched.sainttest.local 139 xpsp3patched.sainttest.local 139 service info OS=[Windows 5.1] Server=[Windows 2000 LAN Manager] 4 Details The following sections provide details on the specific vulnerabilities detected on each host. 4.1 win2003unpatch.sainttest.local IP Address: 10.8.0.11 Scan time: Dec 14 17:21:12 2015 Host type: Windows AV Information: Anti-virus software is not installed or its presence could not be checked Install and enable anti-virus software. Turn on automatic updates and periodic scans. Enable logging. no registry access Severity: Service \131\000\000\001\143

7 4.2 10.8.0.13 IP Address: 10.8.0.13 Scan time: Dec 14 17:20:35 2015 nothing to report 4.3 xpprounpatched.sainttest.local IP Address: 10.8.0.14 Scan time: Dec 14 17:21:12 2015 Host type: Windows AV Information: Anti-virus software is not installed or its presence could not be checked Install and enable anti-virus software. Turn on automatic updates and periodic scans. Enable logging. no registry access Severity: Service \131\000\000\001\143 4.4 10.8.0.22 IP Address: 10.8.0.22 Scan time: Dec 14 17:21:12 2015 Host type: Windows

8 AV Information: AntiVirus software not found (AVG F-Secure Forefront McAfee Symantec TrendMicro) Install and enable anti-virus software. Turn on automatic updates and periodic scans. Enable logging. SAINT currently checks for AVG, F-Secure, Forefront, McAfee, Symantec, and TrendMicro AV software; none were detected Severity: Service \131\000\000\001\143 4.5 10.8.0.38 IP Address: 10.8.0.38 Scan time: Dec 14 17:21:12 2015 Host type: Windows AV Information: AntiVirus software not found (AVG F-Secure Forefront McAfee Symantec TrendMicro)

Install and enable anti-virus software. Turn on automatic updates and periodic scans. Enable logging. SAINT currently checks for AVG, F-Secure, Forefront, McAfee, Symantec, and TrendMicro AV software; none were detected Severity: Service \131\000\000\001\143 4.6 xpsp3patched.sainttest.local IP Address: 10.8.0.104 Scan time: Dec 14 17:21:12 2015 Host type: Windows AV Information: Forefront spyware definitions are not up to date Install and enable anti-virus software. Turn on automatic updates and periodic scans. Enable logging. 9

10 Virus definitions date is 2015-04-04 AV Information: Forefront virus definitions are not up to date Install and enable anti-virus software. Turn on automatic updates and periodic scans. Enable logging. Virus definitions date is 2015-04-04 Severity: Service \131\000\000\001\143 Scan Session: Antivirus status scan; Scan Policy: Anti-virus Information; Scan Data Set: 14 December 2015 17:21 Copyright 2001-2015 SAINT Corporation. All rights reserved.