Introduction

This document lists the products that are supported by the Cisco ISE posture agent for Linux OS.


Note


  • It is recommended to use the latest version of the compliance modules published on Cisco.com to include the latest security fixes and support for new products and versions.

  • All compliance module packages will be archived from Cisco.com after six months from the date of publishing.

  • To request support for unsupported products or versions, raise an enhancement request. Upgrade to this new version is supported only from compliance module versions available on Cisco.com.


The following table describes the columns that are included in the below support charts:

Column Description
Product Version Specifies the version of the product that is supported by the Cisco ISE posture agent.
Definition State Check Indicates whether the Cisco ISE posture agent can retrieve information about the Antimalware definitions. "Yes" indicates that the agent can obtain the definition version and definition date of the product.
Live Update Shows whether the Cisco ISE posture agent can trigger the products to do Antimalware definition update or not.
Application Running Check Shows whether the Cisco ISE posture agent can determine if the application or product is currently running or not.
Application Kill Indicates whether the Cisco ISE posture agent can terminate the application or product.
Application Uninstall Shows whether the Cisco ISE posture agent can uninstall the application or product.
Min Compliance Module Version Displays the minimum version of the compliance module required to support this product.
Enable Remediation Specifies whether Cisco ISE posture agent can enable the patch management software if it is disabled on the endpoint.
Update Remediation (Install Missing Patches) Indicates whether the Cisco ISE posture agent can update the patch on the endpoint.
Activate GUI Remediation Specifies whether the Cisco ISE posture agent can display the patch management software user interface.

Anti-Malware

Product Name

Product Version

Definition State Check

Live Update

Application Running Check

Application Kill

Application Uninstall

Min. Compliance Module Version

360.CN
360 天擎 6.x - - yes yes - 4.3.1415.0
ALWIL Software
avast! Antivirus 1.x yes - yes yes - 4.3.2243.0
AVG Technologies CZ, s.r.o.
AVG Anti-Virus 13.x yes yes yes yes - 4.3.1415.0
AVG Anti-Virus 2013.x yes yes yes yes - 4.3.1415.0
Avira GmbH
Avira AntiVir PersonalEdition Classic 2.x yes yes yes yes - 4.3.1415.0
Avira AntiVir PersonalEdition Classic 3.x yes yes yes yes - 4.3.1415.0
Bitdefender
Bitdefender Endpoint Security Tools 6.x yes yes yes yes - 4.3.3064.0
Bitdefender Endpoint Security Tools 7.x yes yes yes yes - 4.3.3064.0
Bytware, Inc
Bytware Anti-Virus 1.x - - yes yes - 4.3.1415.0
Carbon Black, Inc.
Carbon Black Defense Sensor 2.x yes - yes yes - 4.3.1415.0
Carbon Black Defense Sensor 0.x yes - yes yes - 4.3.2584.0
Cisco Systems, Inc.
Cisco Secure Endpoint Connector 1.x yes - yes yes - 4.3.2105.0
ClamAV 0.x yes yes yes yes - 4.3.2547.0
ClamAV 1.x yes yes yes yes - 4.3.2923.0
ClamWin Pty Ltd
Clamav 0.x yes yes yes yes - 4.3.2547.0
Comodo Group
Comodo Antivirus 1.x yes - yes yes - 4.3.1415.0
CrowdStrike, Inc.
Crowdstrike Falcon 4.x yes - yes yes - 4.3.1415.0
Crowdstrike Falcon 5.x yes - yes yes - 4.3.1415.0
Crowdstrike Falcon 6.x yes - yes yes - 4.3.2105.0
Crowdstrike Falcon 7.x yes - yes yes - 4.3.2880.0
Cybereason
Cybereason ActiveProbe Antimalware 21.x yes - yes yes - 4.3.2105.0
Cybereason ActiveProbe Antimalware 22.x yes - yes yes - 4.3.2307.0
Cybereason ActiveProbe Antimalware 23.x yes - yes yes - 4.3.2584.0
Cylance Inc.
CylancePROTECT 2.x yes - yes yes - 4.3.1415.0
Cynet Security LTD
CynetEPS 4.x yes - yes yes - 4.3.2105.0
Dave M
ClamTk 6.x - - yes yes - 4.3.2105.0
Doctor Web, Ltd.
Dr.Web for Linux 6.x yes - yes yes - 4.3.1415.0
Dr.Web for Linux 11.x yes - yes yes - 4.3.1415.0
Elasticsearch B.V.
Elastic Agent 7.x yes - yes yes - 4.3.2105.0
Elastic Agent 8.x yes - yes yes - 4.3.2307.0
ESET
ESET Endpoint Antivirus 7.x yes yes yes yes - 4.3.1415.0
ESET NOD32 Antivirus 4.x yes - yes yes - 4.3.1415.0
ESET Endpoint Antivirus 9.x yes yes yes yes - 4.3.3064.0
ESET Endpoint Antivirus 10.x yes yes yes yes - 4.3.3064.0
ESET Endpoint Antivirus 8.x yes yes yes yes - 4.3.3104.0
F-Secure Corporation
F-Secure Anti-Virus 4.x - - yes yes - 4.3.1415.0
F-Secure Anti-Virus 5.x - - yes yes - 4.3.1415.0
F-Secure Anti-Virus 7.x - - yes yes - 4.3.1415.0
FireEye, Inc.
FireEye Endpoint Agent 30.x yes - yes yes - 4.3.1415.0
FireEye Endpoint Agent 31.x yes - yes yes - 4.3.1415.0
FireEye Endpoint Agent 32.x yes - yes yes - 4.3.1415.0
FireEye Endpoint Agent 33.x yes - yes yes - 4.3.2105.0
FireEye Endpoint Agent 34.x yes - yes yes - 4.3.2105.0
Fortinet Inc.
FortiClient 6.x yes - yes yes - 4.3.1415.0
FortiClient 7.x yes - yes yes - 4.3.2755.0
Free Software Foundation, Inc.
Rootkit Hunter 1.x - - - - - 4.3.2880.0
FRISK Software International
F-Prot Antivirus 4.x - - yes yes - 4.3.1415.0
F-Prot Antivirus 6.x - - yes yes - 4.3.1415.0
Grisoft, Inc.
AVG Anti-Virus 7.x - - yes yes - 4.3.1415.0
AVG Anti-Virus 8.x - - yes yes - 4.3.1415.0
Kaspersky Lab
Kaspersky Anti-Virus For Linux Workstation 5.x yes yes yes yes - 4.3.1415.0
Kaspersky Anti-Virus for Linux File Server 8.x - - yes yes - 4.3.1415.0
Kaspersky Endpoint Security for Linux 8.x yes yes yes yes - 4.3.1415.0
Kaspersky Endpoint Security for Linux 11.x yes yes yes yes - 4.3.1415.0
Kaspersky Endpoint Security for Linux 12.x yes yes yes yes - 4.3.3139.0
McAfee, Inc.
LinuxShield 1.x - - yes yes - 4.3.1415.0
McAfee VirusScan Command Line Scanner 5.x - - yes yes - 4.3.1415.0
McAfee VirusScan Enterprise for Linux 1.x yes - yes yes - 4.3.1415.0
McAfee VirusScan Enterprise for Linux 2.x yes - yes yes - 4.3.1415.0
McAfee VirusScan Enterprise for Linux 0.x yes - yes yes - 4.3.2547.0
McAfee Endpoint Security for Linux Threat Prevention 10.x yes - yes yes - 4.3.2955.0
Microsoft Corporation
Microsoft Defender ATP 101.x yes yes yes yes - 4.3.2105.0
MicroWorld Technologies Inc.
eScan Anti-Virus for Linux 2.x - - yes yes - 4.3.1415.0
eScan Anti-Virus for Linux 7.x - - yes yes - 4.3.1415.0
Palo Alto Networks, Inc.
Traps 6.x yes yes yes yes - 4.3.2105.0
Cortex 7.x yes yes yes yes - 4.3.3064.0
Cortex 8.x yes yes yes yes - 4.3.3064.0
Panda Security, S.L.
Cytomic EPDR 2.x yes - yes yes - 4.3.1415.0
Panda Adaptive Defense 360 02.x yes - yes yes - 4.3.1415.0
Cytomic EPDR 0.x yes - yes yes - 4.3.2841.0
Panda Adaptive Defense 360 0.x yes - yes yes - 4.3.2841.0
Panda Software
Panda Antivirus 9.x yes - yes yes - 4.3.1415.0
Panda Security For Linux 1.x - - yes yes - 4.3.1415.0
Pangeia Informatica
chkrootkit 0.x - - yes yes - 4.3.2547.0
Quick Heal Technologies (P) Ltd.
Quick Heal AntiVirus 11.x - - yes yes - 4.3.1415.0
SentinelOne
Sentinel Agent 1.x yes - yes yes - 4.3.1415.0
Sentinel Agent 2.x yes - yes yes - 4.3.1415.0
Sentinel Agent 3.x yes - yes yes - 4.3.1415.0
Sentinel Agent 4.x yes - yes yes - 4.3.1415.0
Sentinel Agent 5.x yes - yes yes - 4.3.2105.0
Sentinel Agent 21.x yes - yes yes - 4.3.2105.0
Sentinel Agent 22.x yes - yes yes - 4.3.2105.0
Sentinel Agent 23.x yes - yes yes - 4.3.2624.0
Sentinel Agent 24.x yes - yes yes - 4.3.3104.0
SOFTWIN
BitDefender Antivirus 7.x yes - yes yes - 4.3.1415.0
BitDefender Antivirus 1.x yes - yes yes - 4.3.1415.0
Sophos Limited
Sophos Anti-Virus 3.x yes - yes yes - 4.3.1415.0
Sophos Anti-Virus 4.x yes - yes yes - 4.3.1415.0
Sophos Anti-Virus 5.x yes - yes yes - 4.3.1415.0
Sophos Anti-Virus 6.x yes - yes yes - 4.3.1415.0
Sophos Anti-Virus 7.x yes - yes yes - 4.3.1415.0
Sophos Anti-Virus 8.x yes - yes yes - 4.3.1415.0
Sophos Anti-Virus 9.x yes - yes yes - 4.3.1415.0
Sophos Anti-Virus 10.x yes - yes yes - 4.3.1415.0
Sophos Protection 1.x yes - yes yes - 4.3.2521.0
Symantec Corporation
Symantec AntiVirus 1.x yes - yes yes - 4.3.1415.0
Symantec AntiVirus 14.x yes - yes yes - 4.3.1415.0
Trend Micro, Inc.
ServerProtect for Linux 3.x yes - yes yes - 4.3.1415.0
Trend Micro Deep Security Agent 11.x yes yes yes yes - 4.3.1415.0
Trend Micro Deep Security Agent 12.x yes yes yes yes - 4.3.1415.0
Trend Micro Deep Security Agent 20.x yes yes yes yes - 4.3.2105.0
WatchGuard Technologies Inc
WatchGuard Advanced EPDR 1.x yes - yes yes - 4.3.2880.0
WatchGuard Advanced EPDR 03.x yes - yes yes - 4.3.2880.0

Patch Management

Product Name

Product Version

Activate GUI remediation

Enable Remediation

Update Remediation

Enabled check

Up-to-date check

Application Running Check

Application Kill

Application Uninstall

Min. Compliance Module Version

BMC Software, Inc.
BMC FootPrints Asset Core 11.x yes yes - yes - yes yes - 4.3.1415.0
BMC Client Management Agent 0.x yes yes - yes - yes yes - 4.3.2880.0
BMC Client Management Agent 20.x yes yes - yes - yes yes - 4.3.2880.0
Canonical Ltd.
Snap 22.x yes yes yes yes yes yes yes - 4.3.3025.0
Snap 2.x yes yes yes yes yes yes yes - 4.3.3025.0
GNU
Advanced Packaging Tool 1.x - yes yes yes yes - - - 4.3.2880.0
Advanced Packaging Tool 2.x - yes yes yes yes - - - 4.3.2880.0
Yum 2.x - yes yes yes yes - - - 4.3.2880.0
Yum 3.x - yes yes yes yes - - - 4.3.2880.0
Yum 4.x - yes yes yes yes - - - 4.3.2880.0
Pacman Development Team
pacman 6.x - - yes yes yes - - - 4.3.2880.0
Quest Software Inc.
Quest KACE Agent 13.x yes - - - - yes yes - 4.3.2880.0
Red Hat, Inc.
Dandified Yum 1.x - yes yes yes yes - - - 4.3.2880.0
Dandified Yum 4.x - yes yes yes yes - - - 4.3.2880.0
SUSE LINUX GmbH
Zypper 1.x - - - - yes yes yes - 4.3.2880.0
ZOHO Corp
ManageEngine Patch Manager Plus Agent 0.x yes - - - - yes yes - 4.3.3139.0