Views:

To exclude the application or file from the anti-malware scan:

  1. Log on to the WFBS-SVC console.
  2. Go to the Configure Policy page and perform one of the following:

    • Classic Mode: Go to SECURITY AGENTS and select a group. Click on the Menu icon (three vertical dots) then click Configure Policy.
    • Advanced Mode: Go to POLICIES > Policy Management. Click Add or click an existing policy.
  3. In the Configure Policy page, click on the Windows icon.
  4. Under EXCEPTION LISTS > Scan Exclusions.
  5. In the Real-Time Scan / Scheduled Scan / Manual Scan section, click a tab and configure the required exceptions.
  6. To add an exception:

    1. Click Add.
    2. Specify the folder path, file name, file path, or file extension to exclude from the scans.

    3. Select the scan types to apply the exceptions.

      Scan Types

    4. Click Add.
  7. To edit an exception:

    1. Click the exception in the first column of the list.
    2. Update the exception.
    3. Press the ENTER key to apply the changes.
    4. Select or clear the check boxes in the scan type columns.

      Select or clear the checkboxes

  8. To delete an exception, point to the exception and click the trash icon in the last column of the list.
  9. Under Exclude directories where Trend Micro products are installed from the following:, select the scan types to apply this setting.

    select the scan types

  10. Click Save.
  1. Log on to the WFBS-SVC console.
  2. Go to POLICIES > Global Exception Lists.
  3. Under Malware Scan Exclusions, click Predictive Machine Learning Exception List link.
  4. Click Add, then enter the SHA-1 file hash.
  5. Click Add, then Save.
  1. Log on to the WFBS-SVC console.
  2. Go to the Configure Policy page and perform one of the following:

    • Classic Mode: Go to SECURITY AGENTS and select a group. Click on the Menu icon (three vertical dots) then click Configure Policy.
    • Advanced Mode: Go to POLICIES > Policy Management. Click Add or click an existing policy.
  3. In the Configure Policy page, click on the Windows icon.
  4. Under EXCEPTION LISTS > Scan Exclusions.
  5. In the Behavior Monitoring section, click Approved Program List tab.
  6. To add an exception:

    1. Click Add.
    2. Specify the full program path to be excluded.

      • The * and ? wildcard characters are allowed.
      • For more information, see Wildcard Exceptions.
      • Use commas, semicolons, or the ENTER key to separate multiple entries.
      • Do not use the following characters: / " < > |
    3. Click Add.
  7. To edit an exception:

    1. Click the exception in the second column of the list.
    2. Update the exception.
    3. Press the ENTER key to apply the changes.
  8. To delete an exception, point to the exception and click the trash icon in the last column of the list.
  9. Click Save.
 
Trusted Program List does not support wildcards and environment variables.
 
  1. Log on to the WFBS-SVC console.
  2. Go to POLICIES > Global Exception Lists.
  3. Under Malware Scan Exclusions, click Trusted Windows Program List link.
  4. Click Add, then enter the full program path.
  5. Click Add, then Save.
  1. Log on to the WFBS-SVC console.
  2. Go to the Configure Policy page and perform one of the following:

    • Classic Mode: Go to SECURITY AGENTS and select a group. Click on the Menu icon (three vertical dots) then click Configure Policy.
    • Advanced Mode: Go to POLICIES > Policy Management. Click Add or click an existing policy.
  3. In the Configure Policy page, click on the Windows icon.
  4. Under EXCEPTION LISTS > Scan Exclusions.
  5. In the Spyware/Grayware section, click Add.
  6. Search/Select the Spyware/Grayware you want to be excluded, then click Add.
  7. To delete an exception, point to the exception and click the trash icon in the last column of the list
  8. Click Save.
  1. Log on to the WFBS-SVC console.
  2. Go to the Configure Policy page and perform one of the following:
    • Classic Mode: Go to SECURITY AGENTS and select a group. Click on the Menu icon (three vertical dots) then click Configure Policy.
    • Advanced Mode: Go to POLICIES > Policy Management. Click Add or click an existing policy.
  3. Click on the Mac icon.
  4. Go to Scan Exclusions.
  5. Click a tab and configure the required exceptions.

    configure required exceptions

  6. To add an exception:

    1. Click Add.
    2. Specify the file path or file extension to exclude from the scans.

    3. Click Add.
  7. To edit an exception:

    1. Click the exception in the first column of the list.
    2. Update the exception.
    3. Press the ENTER key to save the changes.
  8. To delete an exception, point to the exception and click on the trash icon in the last column of the list.
  9. Click Save.
Comments (0)