F-Secure

Previous

Next

 

F-Secure

F-Secure Anti-Virus 17.7

F-Secure Safe 17.0

F-Secure Safe 3.10


F-Secure Anti-Virus 17.7

F-Secure has the usual problem: doing does  Heuristic / PUA detection, resulting in False positives :

If you would look it up at the F-Secure website, or google in general, you will not find any specific piece of info, detail, about what this "virus" does...
There is no virus. No problem has been detected.
This is about  Heuristic / PUA detection algorithms and as usual the result is a False positive 

 

Unfortunately we have also experienced that F-Secure does not always seem to use its own settings:

Unfortunately F-Secure still decides to delete aadViewUsers...

Besides the pointless deletion of aadViewUsers, we have not encountered any other problem with F-Secure Anti-Virus 17.7

If F-Secure works OK for you, enjoy it. Otherwise we can only suggest some other Anti Virus software...


F-Secure Safe 17.0 (Test date Dec 2017)

F-Secure can be installed on an AADServer without any issue.
After the installation there is no need to adjust any F-Secure settings because of AADS.

 


F-Secure Safe 3.10 (Test date Jun 2016)

F-Secure can be installed on an AADServer without any issue. And after the installation there is no need to adjust any F-Secure settings because of AADS.


Firewall

F-Secure does not have its own Firewall settings. F-Secure does "forward" to the default Windows Firewall. Therefore be sure to configure the Windows Firewall properly.


© 2012-2023 AADS WorldWide. Terminal Server | Application Server | Remote Desktop solutions | Firewall

Previous

Next