Exploit Mitigation Exclusions - Sophos

Exploit Mitigation Exclusions - Sophos

Exploits that Sophos can prevent include application hijacking and exploits that take advantage of vulnerabilities in browsers, browser plug-ins, Java applications, media applications and Microsoft Office applications.

You can exclude applications from protection against security exploits. For example, you might want to exclude an application that is incorrectly detected as a threat until the problem has been resolved.

In Settings, the Exploit Mitigation Exclusions page displays a list of applications excluded from protection against security exploits.

NoteThese applications are excluded from exploit protection for all your users and their devices. You can only exclude applications that have been detected as a threat.
ImportantThink carefully before you add exclusions because it reduces your protection.

To exclude an application:

  1. Click Add Exclusion (on the right of the page).
    The Add Exploit Mitigation Exclusion dialog is displayed.
  2. In the Application drop-down list, select the application you want to exclude.
    The names displayed here are the same as those shown in the Events Report.
  3. Click Add or Add Another. The exclusion is added to the Excluded Applications list.
  4. Click Save (on the right of the page) to save your changes to the list.

To delete an exclusion later, click on the  to the right of the exclusion you wish to remove.