Kaspersky Security 11.x for Windows Server

Modifying the list of exclusions

June 10, 2022

ID 213159

You can add exclusions based on three criteria:

  • Path
  • IP address
  • User ID

You can use any combination of these criteria for exclusion. The more criteria are specified, the more strict the exclusion parameters are. Kaspersky Security for Windows Server does not analyze file operations for specified exclusions. Note that exclusions added to this list are used for all folders on network attached storage.

If you simultaneously configure anti-virus protection and FPolicy on the same network attached storage, access to the storage shared folders will be possible only if the RPC Network Storage Protection and Anti-Cryptor for NetApp tasks are running.

The external engine should have only one network interface card with one IP address.

To add or modify the list of exclusion:

  1. Expand the Managed devices node in the Kaspersky Security Center Administration Console tree and select the administration group for which you want to configure application settings.
  2. To configure application settings for a group of servers, select the Policies tab and open the properties of the policy you want to configure.
  3. In the Network attached storage protection section click the Settings button the Anti-Cryptor for NetApp section.
  4. Select the Exclusion list tab.
  5. Select the Do not detect encryption for the specified exclusions check box.

    The list of exclusions becomes active.

  6. Click the Add button.

    The Exclusion settings window opens.

  7. To add a mask-based exclusion:
    1. On the Path masks tab, select the Exclude by path mask check box.
    2. Enter the path.
    3. Click the Add button.
  8. To add an IP address-based exclusion:
    1. On the IP addresses tab, select the Exclude by IP address of client computer check box.
    2. Enter IP address.
    3. Click the Add button.
  9. To add a user-based exclusion:
    1. On the Trusted users tab, select the Exclude by user names check box.
    2. Click the Add button.
    3. In the window that opens, select the user or user group you want to exclude.
    4. Click OK.
  10. Click OK in the Exclusion settings window.

    The list of exclusions is populated with the specified exceptions.

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.