Antivirus Exclusions for the Myota VSPC Services

When Veeam Agent is installed on a virtual machine (VM), real-time antivirus and endpoint protection tools can significantly impact backup performance.

Overview

These tools may scan backup data blocks as they are read from the source system and written to the backup destination. This process involves real-time, on-access scanning of every file, directory, and block of data that is being processed during the backup job. As a result, antivirus tools could impact CPU resources, leading to higher system load and slower performance across the VM.

Moreover, antivirus software can introduce delays in disk I/O operations. Since it inspects every block being read or written during backup, this can increase the time it takes to complete backup tasks, especially for larger datasets or systems with high file counts. This delay can cause the backup job to run significantly slower than expected, as each block has to be scanned by the antivirus before it can be processed.

In some cases, if the antivirus encounters an issue or a false positive during the scanning process, it may interrupt or block access to files, causing backup jobs to fail. Additionally, network delays may be exacerbated if the antivirus tool is scanning data as it’s transferred to a remote or cloud repository, further hindering backup throughput and stability.


Required Exclusions on the VM

πŸ“ Folder Exclusions:

Exclude the following paths from on-access or real-time scanning:

C:\ProgramData\Veeam\
C:\Program Files\Veeam\
C:\Program Files\Common Files\Veeam\
C:\Windows\Temp\VeeamBackup\

πŸ’‘ If you're using a custom backup or temp directory, ensure that is also excluded.


βš™οΈ Process Exclusions (Recommended):

Exclude the following Agent processes:

  • Veeam.Agent.Manager.exe

  • Veeam.EndPoint.Service.exe

  • Veeam.Agent.Configurator.exe

  • VeeamDeploymentSvc.exe

  • Veeam.Backup.Service.exe (if installed)


πŸ”’ Antivirus-Specific Instructions

πŸ”Ή Sophos Endpoint Protection

  • Go to Sophos Central Admin β†’ Endpoint Protection β†’ Policies

  • Add exclusions under "Threat Protection" β†’ "Excluded Files & Folders"

  • Also add exclusions for processes under "Excluded Applications" if supported

πŸ”Ή CrowdStrike Falcon

  • Use the Exclusions Policy in Falcon Console

  • Add paths as File Path exclusions

  • Exclude Veeam executables via SHA hash or full path, if necessary

πŸ”Ή Windows Defender / Microsoft Defender for Endpoint

  • Open Group Policy or use PowerShell/Intune

  • Add folder exclusions under:

     
    Computer Configuration β†’ Administrative Templates β†’ Windows Components β†’ Microsoft Defender Antivirus β†’ Exclusions

πŸ”Ή Trend Micro Apex One

  • Go to Global Settings β†’ Scan Settings

  • Add exclusions under Real-time Scan Settings

  • Ensure exclusions apply to both read and write operations

πŸ”Ή McAfee Endpoint Security

  • Use ePolicy Orchestrator (ePO)

  • Add Veeam folders and executables under "On-Access Scan" β†’ Exclusions

πŸ”Ή Other AV Tools (ESET, Bitdefender, SentinelOne)

  • Most AV platforms have real-time file and process exclusion settings.

  • Use similar folder paths and executable exclusions as shown above.