Antivirus Instructions

Please follow the steps listed below to properly exclude SentryPC's from being tampered with and ensure correct operation.  If you have questions or run into trouble then feel free to contact our staff for assistance.

Step 1 : Folder or files which need to be excluded.

If your antivirus scanner allows folder exclusions : Based on your Windows version exclude one of the following installation folders.  Folder exclusions include everything within that particular folder so there is no need to list files individually.

  • for Windows 7, 8, 10, & 11
    • C:\ProgramData\spc\

If your antivirus scanner does NOT allow folder exclusions and requires specific file exclusions instead : Based on your Windows version exclude the following files.

  • for Windows 7, 8, 10, & 11
    • C:\ProgramData\spc\csrss.exe
    • C:\ProgramData\spc\loc.exe
    • C:\ProgramData\spc\services.exe
    • C:\ProgramData\spc\spcchat.dll
    • C:\ProgramData\spc\spcksys.dll

If your antivirus has built-in website filtering and/or a firewall : You will want to allow/whitelist the following website domains.

  • sentrypc.com
  • sentrypc.net
  • sentrypconline.com
  • spc-runtimes.s3.amazonaws.com

Step 2 : Select your antivirus scanner.

Important :  These are just basic instructions.  There are certainly more antivirus scanners out there than the ones listed below and different versions of each with their own requirements.  If you are having trouble correctly excluding files you should refer to the antivirus scanner's documentation and support for the proper procedure(s) to fully exclude files/folders from being tampered with.  For example, some antivirus scanners may require additional steps such as a firewall or exclusions in multiple sections of their settings.

  1. Open Avast's main control panel.
  2. Click on 'Settings' and then 'Active Protection'.  Turn off the 'File System Shield' and 'Web Shield'.
  3. Install our software.
  4. Repeat step 1.
  5. Click on 'Settings', then 'General', and scroll down to the Exclusions section.  Add our software's files to the exclusions list and save.
  6. Click on 'Settings', then 'Active Protection', then click 'Customize' next to 'File System Shield' and then 'Exclusions'.   Add our software's files to the exclusions list and save.
  7. Click on 'Settings', then 'Active Protection', then click 'Customize' next to 'Web Shield' and then 'Exclusions'.  Add our software's files to the exclusions list and save.  You will only need to add the executable (services.exe) file from our software's installation folder to this list.
  8. Re-enable Avast by undoing step 2.
  1. Open Avira Antivir's main control panel.
  2. Disable Avira by clicking on 'Deactivate' next to 'Antivir Guard'.
  3. Install our software.
  4. Repeat step 1.
  5. Click on the 'Extra's menu and then choose 'Configuration'.
  6. Check 'Expert Mode'.
  7. Expand the options tree by clicking 'Scanner' - 'Scan' - 'Exception' and add our software's files to the exceptions list.
  8. Expand the options tree by clicking 'Guard' - 'Scan' - 'Exception' and add our software's files to the exceptions list.
  9. Click 'OK' to save all settings, then undo step 2 to re-enable Avira AntiVir.
  1. Open AVG's main control panel.
  2. Click on 'Overview' then 'Resident Shield'.
  3. Uncheck 'Resident Shield active' and then 'Save Changes'.
  4. Install our software.
  5. Repeat step 1.
  6. Click on the 'Tools' menu and then choose 'Advanced Settings'.
  7. Click on 'PUP Exceptions' and add our software's files to the exceptions list.
  8. Click on 'Resident Shield' - 'Excluded items' and add our software's files to the exclusions list.
  9. Click 'OK' to save settings, then re-enable AVG by undoing step 3.
  1. Open BitDefender's main control panel.
  2. Click on 'Switch to Advanced View'.
  3. Uncheck 'Real-time protection is enabled' in the 'Antivirus' pane's 'Shields' tab.
  4. Install our software.
  5. Repeat steps 1 and 2.
  6. Click on the 'Exclusions' tab in the 'Antivirus' pane.
  7. Ensure that 'Exclusions are enabled' is checked.
  8. Add our software's files to the exceptions list by clicking the '+' button.
  9. Follow the exclusions wizard to add all of our software's files.
  10. Leave the 'Select if you want...' option unchecked on the last step of the exclusion wizard.
  11. Click 'Apply' to save all settings - then re-enable BitDefender by undoing step 3.
  1. Right-click on NOD32's system tray icon.
  2. Select 'Disable real-time file system protection' and 'Disable Antivirus and antispyware protection'.
  3. Install our software.
  4. Open NOD32's main control panel.
  5. Press F5 on your keyboard.
  6. Expand the 'Antivirus and antispyware' tree and select 'Exclusions'.
  7. Click 'Add' to add our software's files to the exclusions list.
  8. Click 'OK' to save all settings - then re-enable NOD32 by undoing step 2.
  1. Right-click on Kaspersky's system tray icon and disable antivirus protection.
  2. Install our software.
  3. Open Kaspersky's main control panel.
  4. Click 'Settings' at the top-right corner of the control panel.
  5. Click 'Threats and Exclusions' in the 'Options' tree.
  6. Click 'Settings' in the 'Exclusions' section to add our software's files to the exclusions list.
  7. Save all settings by clicking 'OK' then re-enable Kaspersky by undoing step 1.
  1. Right-click on MalwareBytes' AntiMalware system tray icon and uncheck 'Malware Protection' and 'Malicious Website Protection'.
  2. Install our software.
  3. Open the MalwareBytes' AntiMalware main control panel and click 'Settings' from the top menu.
  4. Click 'Malware Exclusions' from the left menu and add our software's files to the exclusions list.
  5. Click 'Web Exclusions' from the left menu and add the executable (services.exe) file from our software's installation folder to this list by using the 'Add Process' button.
  6. Re-enable MalwareBytes by undoing step 1.
  1. Open Microsoft Security Essentials' main control panel.
  2. Click on 'Tools' at the top of the control panel.
  3. Click on 'Options'.
  4. Uncheck 'Use Real-time Protection' in the 'Real-time Protection' options section and click 'Save'.
  5. Install our software.
  6. Repeat steps 1-3.
  7. Scroll down to the 'Excluded files and folders'.
  8. Add our software's files to the exclusions list.
  9. Re-enable real-time protection by undoing step 4.
  1. Right-click on Norton's system tray icon and select 'Disable Antivirus Auto-Protect'.
  2. Install our software.
  3. Open Norton's main control panel.
  4. Click 'Settings' (if using Norton 360 now click 'Antivirus Settings').
  5. Under 'Computer Settings' scroll down to the 'Antivirus and SONAR Exclusions' section.
  6. Add our software's files to the 'Items to Exclude from Scans' list.
  7. Add our software's files to the 'Items to Exclude from Auto-Protect and SONAR Detections' list.
  8. Click 'OK' to Save all settings.
  9. If you are using Norton 360 click on 'Firewall' in the settings screen obtained in step 4.
  10. Under 'Program Rules' add the executable (services.exe) file from our software's installation folder and choose 'Allow'.  Click 'OK' to save settings.
  11. Re-enable Norton by undoing step 1.
  1. Open Panda's main control panel.
  2. Click 'Preferences'.
  3. Uncheck 'Enable protection against known threats' and click 'OK'.
  4. Install our software.
  5. Repeat steps 1 and 2.
  6. Click the 'Settings...' button in the 'Threats to detect and execute' section on the 'Known threats' tab.
  7. Add our software's files and folders to the appropriate exclusions lists.
  8. Click 'OK' on all remaining windows to save settings - then re-enable Panda by undoing step 3.
  1. Install our software.
  2. Perform a system scan.
  3. When the scan completes, select our software's files and right click in the 'Scan Results' pane.
  4. Select 'Move Checked to Global Action List' in the popup menu.
  5. Click on 'Settings' on Spyware Doctor's control panel then 'Global Action List'.
  6. Ensure that 'Allow' is set for all of our software's files.
  1. Install our software.
  2. When Spybot S&D alerts you of system changes, choose 'Allow Change'.
  3. Open Spybot's main control panel and click on 'Check for Problems' to scan your system.
  4. Right-click on each found file/folder and select 'Exclude this product from further searches'.
  1. Open Symantec Endpoint on your computer and click on the 'Change Settings' button.
  2. Click on 'Configure Options' for the 'Antivirus and Antispyware Protection' option, and turn off File Protection (uncheck the File Protection option) - Click 'OK' to save.
  3. Install our software.
  4. Return to the Symantec interface and click on 'Configure Options' for the 'Centralized Exceptions' option.
  5. Click on 'Add' and choose 'Folder' - Add our software's installation folder to the exclusions list.
  6. Click on 'Add' and choose 'File' - Add our software's files to the list by repeating this step for each file listed in our exclusions list.
  7. Click 'OK' to save all of the exclusions added.
  8. Re-enable File Protection by undoing Step 2.
  1. Open Webroot's main control panel.
  2. Uncheck 'Internet communication' under the 'Shields' options pane.
  3. Click on the 'Options' pane on the left, then choose the 'Shields' tab.
  4. Uncheck 'Protect against viruses' option.
  5. Install our software.
  6. Re-enable the options from steps 2-4.
  7. Run a 'Quick sweep' from the 'Sweep' pane.
  8. In the list of results, right-click on our software's files and choose 'Always Ignore'.
  9. Uncheck our software's files and click 'Quarantine Selected' to complete the sweep.
  1. Open Webroot SecureAnywhere's main control panel.
  2. Click on 'PC Security' on the right.
  3. Turn off the 'Realtime Shields' feature by clicking on the green button.
  4. Install our software.
  5. Click on the gear next to 'PC Security' in the Webroot interface.
  6. Click on the 'Block/Allow Files' tab.
  7. Click on 'Add File' - Add our software's files to the list by repeating this step for each file listed in our exclusions list. Make sure 'allow' is checked for each file.
  8. Click 'OK' to save all of the exclusions added.
  9. Click on the gear next to 'Identity Protection' in the Webroot interface.
  10. Click on the 'Application Protection' tab.
  11. Click on 'Add File' - Add our software's files to the list by repeating this step for each file listed in our exclusions list. Make sure 'allow' is checked for each file.
  12. Click 'OK' to save all of the exclusions added.
  13. Re-enable real-time protection by undoing Step 3.
  1. Open Windows Defender's main control panel.
  2. Click on 'Tools' at the top of the control panel.
  3. Click on 'Options'.
  4. Uncheck 'Use Real-time Protection' in the 'Real-time Protection' options pane and click 'Save'.
  5. Install our software.
  6. Repeat steps 1-3.
  7. Click on 'Excluded files and folders'.
  8. Add our software's files to the exclusions list.
  9. Re-enable real-time protection by undoing step 4.
  1. Type 'Defender' into the 'Type here to search' bar by your Start/Windows button.
  2. Click on 'Windows Defender Security Center'.
  3. Click on 'Virus & threat protection'.
  4. Click on 'Virus & threat protection settings'.
  5. Turn off Real-time protection.
  6. Install our software.
  7. Repeat steps 1-4 if you closed the Defender settings window previously.
  8. Click on 'Add or remove exclusions' under the 'Exclusions' header in the Defender settings.
  9. Click on 'Add an exclusion' in the 'Exclusions' section in the Defender settings and select 'Folder' from the types of exclusions to add.
  10. Manually type the folder path (C:\ProgramData\spc\) and click 'Select Folder' to add it to the exclusions list.
  11. Go back to the main Windows Defender settings screen and re-enable real-time protection.

NOTE : The instructions above are for Windows 10 with the latest updates. If you are using Windows 10 (Pre-Fall 2017) then use the instructions given for Windows 7 & 8 listed above on this page.