Protecting SharePoint 2010 from Viruses Using Forefront Protection 2010 for SharePoint

Built in to SharePoint 2010 is a programming application programming interface (API) known as the Antivirus API. This API can be used by any third-party or Microsoft solution to scan all documents that are injected into SharePoint for viruses. Numerous capable third-party solutions on the market today take advantage of this API to protect SharePoint from viruses and threats. In addition to these third-party products, Microsoft has their own offering that provides for antivirus capabilities in SharePoint. This products is known as Forefront Protection for SharePoint (FPSP).

FPSP’s main distinguishing point from its competitors is that it runs as a multiengine antivirus application, allowing for all documents to be scanned by multiple independent antivirus engines from such companies as Kaspersky, VirusBuster, Athentium, and Norman. By scanning with multiple engines all from different competing companies, you have a much better chance of catching individual viruses, especially those “day 0” attack viruses that spread quickly upon initial release.

Although it is not a requirement to install FPSP, it is highly recommended to at least install a third-party antivirus tool. SharePoint 2010 does not have native antivirus capabilities, and client antivirus might not always be up-to-date or can be missing, especially in extranet scenarios.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset