Enable and configure anti-malware

To use anti-malware, perform these basic steps:

  1. Turn on the anti-malware module.
  2. Select the types of scans to perform.
  3. Configure scan exclusions
  4. Ensure that Deep Security can keep up to date on the latest threats.

When you have completed these steps, review Configure malware scans and exclusions and refine the anti-malware scan behavior.

For most anti-malware settings, you can either configure them for each individual computer or in a policy that applies to multiple computers (for example, to all Windows 2008 Servers). To make management easier, configure the settings in the policy (not individual computers) wherever possible. For more information, see Policies, inheritance, and overrides.
CPU usage and RAM usage varies by your anti-malware configuration. To optimize anti-malware performance on Deep Security Agent, see Performance tips for anti-malware.

For an overview of the anti-malware feature, see About Anti-Malware.

Turn on the anti-malware module

  1. Go to Policies.
  2. Double-click the policy for which you want to enable anti-malware.
  3. Go to Anti-Malware > General.
  4. From Anti-Malware State, select On.
  5. Click Save.

Select the types of scans to perform

When anti-malware is turned on, Deep Security needs to know what type of scans it should perform (see Types of malware scans).

  1. Go to Policies.
  2. Double-click the policy to configure.
  3. Click Anti-Malware > General.
  4. Enable or disable each type of scan:
    1. To perform the scan using default settings, select Default.
    2. To perform the scan using a malware scan configuration that you can customize, select a malware scan configuration.
    3. To disable the scan, for the malware scan configuration select No Configuration.
  5. Click Save.
Trend Micro recommends that you configure Deep Security to perform weekly scheduled scans on all protected servers. You can do this using Scheduled Tasks. (See Schedule Deep Security to perform tasks.)

Configure scan exclusions

To reduce scanning time and minimize the use of computing resources, you can configure Deep Security malware scans to exclude specific folders, files, and file types from all types of scans. You can also exclude process image files from real-time malware scans that are run on Windows servers.

All of these exclusions are specified by selecting exclusion lists on the Exclusions tab of the Malware Scan Configuration editor. See Specify the files to scan.

If any performance-related issues are experienced when Deep Security anti-malware protection is enabled, you can use exclusions to help troubleshoot these issues by excluding specific folders or files from scanning.

Ensure that Deep Security can keep up to date on the latest threats

To remain effective against new viruses and exploits, Deep Security Agents need to be able to download the latest software and security update packages from Trend Micro or indirectly, from your own Relay. These packages contain threat definitions and patterns. Relay-enabled agents, organized into relay groups (also managed and configured by the Deep Security Manager) retrieve security updates from Trend Micro, and then distribute them to other agents and appliances.

  1. Go to Administration > System Settings > Updates.
  2. Configure Deep Security's ability to retrieve security updates from Trend Micro. Make sure you have at least one relay-enabled agent, and it is assigned to the appropriate agents and appliances.
    To determine if a Deep Security Agent is a relay, next to a computer, click Preview.Confirm relay-enabled agent

  3. Go to Administration > Scheduled Tasks.
  4. Verify that there is a scheduled task to regularly download available updates for both security and software updates.