Well Known NYC Media Company
InVision Assessment
PREPARED FOR
WELL KNOWN NYC
MEDIA COMPANY
Version 2.0
April 30, 2020
Confidentiality
Notice
This document contains confidential and proprietary information of CPP Associates and
Well Known NYC Media Company, except as noted in this paragraph, may not be shared
with any other party. Well Known NYC Media Company may copy or disclose the
information contained herein (with the exception of any pricing) as needed for the
purpose of providing this information to the end user customer identified in this
Assessment Report, provided that any such disclosure of information is accompanied by
a requirement to maintain the confidentiality of such information. Except as expressly
authorized in the preceding sentence, Well Known NYC Media Company may not copy or
disclose without the prior written permission of CPP Associates.
Table&of&Contents&
Executive Summary ...................................................................................................... 4
1.1 Scope ................................................................................................................ 6
1.2 Network Infrastructure ..................................................................................... 7
1.3 Windows Infrastructure .................................................................................... 8
1.4 Overall Client Risk ........................................................................................... 11
1.5 Servers ........................................................................................................... 14
1.6 SQL Server Risk & Health Report ..................................................................... 18
1.6.1 Identified Web Servers .............................................................................. 19
1.6.2 Time Servers ............................................................................................. 24
1.6.3 Exchange Servers ...................................................................................... 24
1.6.4 SQL Servers ............................................................................................... 25
1.7 Network Printers ............................................................................................ 27
1.8 Key Security Risks ........................................................................................... 30
1.9 Security Management Plan ............................................................................. 33
1.10 Office 365 ....................................................................................................... 35
1.11 Backup ........................................................................................................... 38
1.12 Power ............................................................................................................. 39
1.13 Proactive Maintenance ................................................................................... 40
1.14 Summary ........................................................................................................ 41
1.15 Vmware Lifecycle ............................................................................................ 42
1.16 Microsoft Product Lifecycles ........................................................................... 44
1.16.1 Windows Server OS .................................................................................. 44
1.16.2 SQL Server Product Lifecycle ..................................................................... 57
1.16.3 Windows Desktop OS Lifecycles ............................................................... 62
1.16.4 Microsoft Bitlocker Management Lifecycles ............................................. 66
1.17 Installed Applications ..................................................................................... 67
Executive Summary
CPP Associates conducted a basic vulnerability assessment for The Well Known NYC Media
Company and this document will provide a summary of our findings and recommendations.
During the assessment, CPP Associates personnel did their best to uncover information about
specific IT practices currently in use in your business, and we have listed them in this document.
The assessment conducted by our team is a technical review of your IT network and systems. It
is important to note that this is not an audit from a security risk perspective. Although we look
for evidence of controls and adherence to a set of specifications or control framework, it is a
valuation of your practices. Our main objective is to provide you with a professional opinion and
insight as to the technical soundness of your IT environment from the perspective of
conventional practices utilized in the industry.
The methodology used by us for this assessment consisted largely of a comparison of your
environment as we interpreted it against industry best practices. Information collected by us
about your environment consisted of documents provided to us from you at the on-set of the
engagement as well as information we collected while onsite and through communications with
your personnel. A good portion of the information we gather is first-hand through the onsite
examination of servers, workstations, and network infrastructure. The specific applications and
business processes are identified by you. We look at a sample of the workstations to get an
understanding of how these applications and processes utilize the IT systems as well as the
performance as experienced by the end user.
During the assessment CPP Associates found Well Known NYC Media Company infrastructure
needs important changes to their environment to improve efficiency for both network and
Systems. Well Known NYC Media Company daily operations are at significant risk while running
with the current hardware configuration. We have determined storage, switching, and security
as our paramount concerns. These areas are highlighted below. This executive summary
provides an overview of the issues, and the remainder of the document outlines in detail what
those issues are and the remediation plan to go forward.
Many, if not all the issues found, are deficiencies or diversions from best practices on equipment
and solutions delivered from the previous partner. Issues found outside of the relationship with
the previous partner are standard issus that CPP sees across most, if not all environments that
are the result of the urgent often crowding out the important.
The following list is not comprehensive; just a high-level overview. Detail is outlined in the full
report that follows.
Well Known NYC Media Company currently did not provide network diagrams
supporting servers, workstations and wireless.
Windows 7, Windows 2003, 2003 R2, 2008, and 2008 R2 are unsupported and highly
recommended to upgrade to Windows 10 (for desktops), and Windows Server 2016 or
2019. Staying with unsupported platforms creates unnecessary operational and security
risks. If these platforms are required, they should be migrated to a non-routable VLAN
with limited internal access and restricted to zero internet access.
Complex and secure passwords are a critical step in protecting confidential company
data. During the assessment, CPP Associates discovered that passwords on numerous
devices did not conform to a recommended Password Security Policy. Passwords may
not be changed during the transition of support staff and should be updated on a
regular basis. An additional security risk, from an internal perspective, centers around
user accounts that are active but not used and the lack of password complexity and
scheduled change requirements associated with the accounts.
There is a legacy environment that is end of life and end of support, including the
underlying hardware, hypervisor, and operating systems.
CPP believes that many of these issues can be remediated in both a project based and
time/materials/consulting retainer basis. Many of the issues will be resolved as part of the
onboarding process with InVision, CPP’s managed services platform.
Our mission is to provide Well Known NYC Media Company with the ability to grow and execute
projects at the rate the business requires and mitigate the day to day that creates the
roadblocks that prevent those critical tasks from being executed or implemented.
Thank you for this opportunity to earn your business.
1.1 Scope
Well Known NYC Media Company has contracted with CPP Associates, to perform a basic
vulnerability assessment that discovers, reviews, and documents the following:
Network Infrastructure
Servers & Server Virtualization
Windows Infrastructure
Microsoft O365
Darkweb ID Scan
Other Identified Concerns
This document addresses current architecture, hardware life and life expectancy, general
infrastructure services and core components, key applications and services, and the current
software used in the Cisco equipment at Well Known NYC Media Company. This document also
outlines recommended upgrades based on software vulnerabilities, hardware warranty status
and issues, and any end-of-life announcements.
If CPP is not able to access specific devices, networks, or solutions and does not have or is not
provided with any supporting documentation, those items will be noted as such and excluded
from this report.
Throughout this document are areas that identify issues. These issues are highlighted with the
following text: Identified Issue. The recommendations will be highlighted with the following
text: Recommendation.
This document will be accompanied by additional documentation generated during the network
assessment process. This may include, where possible:
A full software inventory of each detected server and/or workstation discovered on the
network
o Note that devices are required to be powered on to be discovered
Other supporting reports
Recommendations and possible solutions where necessary
Finally, a presentation and transfer of all the raw documentation will be completed at the end of
this assessment.
1.2 Network Infrastructure
There was no data captured from network infrastructure devices during this assessment. CPP
was not provided access to any network infrastructure and was not given any documentation
around the existing infrastructure. Below are some recommended best practices around
network infrastructure.
Recommended Networking Best Practices:
Use encrypted protocols for management
o Use SSH instead of unsecured protocols such as telnet, which can expose data,
including usernames and passwords, is sent in clear text, and is a major security
risk.
o Leverage RADIUS/TACACS for login
Password Rotation
o Change local passwords frequently
o Disable local accounts whereever possible, except for maintenance accounts
and a backup administrator account in the event a RADIUS/TACACS server is not
available
Device Code/Support
o Update firmware to latest supported/recommended code
§ This includes switches, routers, access points, WLAN controllers, and
o Be sure to all devices/software are supported and not have reach end of life
cyles
Disable physical ports that are not currently being used
Consider additional VLANs to segment out management, guest, and other traffic
o Consider a second ISP for guest traffic to fully mitigate risk entirely
Ensure the default VLAN is shutdown and not in use on switches/routers
Firewall Devices:
o Disable SSH from the outside or at very minimum if requited, create a lockdown
ACL to only allow from certain IPs.
o Internal/External Peneration testing after a rule is created
o Enable SYSLOG to send log data to another target in the event devices get
powered cycled for long term storage and troubleshooting
o Connectivity High Availability is recommended with a backup ISP
o Multifactor authentication enabled
NAC/NPS
o Consider a centralized NAC or NPS server to prevent unauthorized access to the
environment
Consider a web filter/application firewall
1.3 Windows Infrastructure
Sesame Street Workshop has eight domain controllers, which has most computers joined to the
domain. This includes both Windows based devices and Apple based devices such as Mac’s.
CPP Recommendations:
Setup Microsoft LAPS which allows for Active Directory Management of Local Server and
Workstation Administrator accounts. This would apply to physical endpoints that are
joined to the domain and get access to the internal network
Enable password expiration in-line with corporate security policies
o Users should comply with corporate security policy. A group policy should be
created to force password change and complexity every 30-45 days or based on
the pre-existing corporate security policy
o Service accounts should have complex passwords and should be subject to
change every 3 to 6 months or based on any other pre-existing corporate
security policy
o The domain administrator account should not be used as a service account for
any server or function within the network
o Service accounts should be created for specific purposes and added as a local
administrator to the server(s) or workstation(s) if required and when possible
Leverage group policy
o Group policies can and should be created to deploy the corporate security
policies where possible
o The default domain policy and default domain controller policies should not be
augmented except in the case of rare exceptions and all changes should be
documented fully
o New group policies with specific purposes such as a general policy including
password changes, login scripts, printer mappings, etc. should fall under a single
policy, whereas a policy controlling who should be able to utilize removable
drives should be a single, more specific policy
Introduce centralized management for Servers, Desktops, and other components
o Administrator(s) should be able to manage the environment from a “single pane
of glass” where possible to display
§ Alerts (Hardware, software, security)
§ Issues and outages
§ Reporting
Active Directory has outdated computer, server and group policies that should leverage
current Microsoft Best Practices
o Inactive computers OS Windows 7
o Computers have different version of applications. CPP Recommends creating an
image for future deployments.
Patching
o Computers are missing critical patches which poses serious security
vulenbulities to Well Known NYC Media Company.
o A local WSUS server or managed upstream WSUS server should be considered
Endpoint Encryption
o Useage of Microsoft Bitlocker Administration and Monitoring was identified in
the environment. CPP Recommends migrating to a supported management
system for endpoint encryption as MBAM may not be supported after version
2.5.
Anti-virus
o Windows Defender is turned on for all computers
o Multiple Anti-Virus Solutions are currently in use and should be consolidated to
a single vendor whenever possible
o CPP recommends AI/machine based EUC solution that includes whitelisting and
machine level monitoring that provides enterprise endpoint detection and
response capabilities.
Domain
Domain Controllers
8
Number of Organizational Units
147
Users
# Enabled
1806
Last Login within 30 days
640
Last Login older than 30 days
1166
# Disabled
830
Last Login within 30 days
9
Last Login older than 30 days
821
Security Group
Groups with Users
1294
# Total Groups
1492
Active Directory Computers
Total Computers
1328
Last Login within 30 days
661
Last Login older than 30 days
667
Identified Issue 1There are a high number of disabled and enabled user accounts that haven’t
been accessed in more than 30 days.
Identified Issue 2There are a high number of user accounts with password expiration set to
never expire.
Identified Issue 3There are large number of security groups that aren’t populated or in use.
Unused and Empty Groups should be removed from AD.
Identified Issue 4- Assesment shows EOL and outdated operating system versions in use that no
longer receive security updates from Microsoft. This included Windows 7 and Server 2008/R2.
Active Directory Computers by OS:
Active Directory Computers
Windows 10 Enterprise
365
Windows 10 Pro
1
Windows 7 Enterprise
3
Windows 7 Professional
1
Windows Server (R) 2008 Standard
2
Windows Server 2008 R2 Enterprise
22
Windows Server 2008 R2 Standard
20
Windows Server 2012 R2 Datacenter
37
Windows Server 2012 R2 Standard
7
Windows Server 2016 Datacenter
45
Windows Server 2019 Datacenter
1
1.4 Overall Client Risk
The Risk Score is a value from 0 to 100, where 100 represents significant risk and potential
issues.
User passwords set to never expire (30 pts each)
Current Score: 30 pts x 1253 = 37590: 39.93%
Issue: User accounts with passwords set to never expire present a risk of use by unauthorized users.
They are more easily compromised than passwords that are routinely changed.
Recommendation: Investigate all accounts with passwords set to never expire and configure them to
expire regularly.
User has not logged on to domain in 30 days (13 pts each)
Current Score: 13 pts x 1167 = 15171: 16.12%
Issue: Users have not logged on to domain in 30 days. A user that has not logged in for an extended
period of time could be a former employee or vendor.
Recommendation: Disable or remove user accounts for users that have not logged on to active
directory in 30 days.
Inactive computers (15 pts each)
Current Score: 15 pts x 636 = 9540: 10.13%
Issue: Computers have not checked in during the past 30 days
Recommendation: Investigate the list of inactive computers and determine if they should be removed
from Active Directory, rejoined to the network, logged into by authorized users, or powered on.
Anti-spyware not up to date (90 pts each)
8730
Current Score: 90 pts x 97 = 8730: 9.27%
Issue: Up to date anti-spyware definitions are required to properly prevent the spread of
malicious software. Some anti-spyware definitions were found to not be up to date.
Recommendation: Ensure anti-spyware definitions are up to date on specified computers.
Anti-virus not up to date (90 pts each)
5760
Current Score: 90 pts x 64 = 5760: 6.12%
Issue: Up to date anti-virus definitions are required to properly prevent the spread of
malicious software. Some anti-virus definitions were found to not be up to date.
Recommendation: Ensure anti-virus definitions are up to date on specified computers.
Unsupported operating systems (97 pts each)
4462
Current Score: 97 pts x 46 = 4462: 4.74%
Issue: Computers found using an operating system that is no longer supported. Unsupported
operating systems no longer receive vital security patches and present an inherent risk.
Recommendation: Upgrade or replace computers with operating systems that are no longer
supported.
Anti-spyware not installed (94 pts each)
3948
Current Score: 94 pts x 42 = 3948: 4.19%
Issue: Anti-spyware software was not detected on some computers. Without adequate anti-
virus and anti-spyware protection on all workstations and servers, the risk of acquiring
malicious software is significant.
Recommendation: Assure that anti-spyware is deployed to all possible endpoints in order to
prevent both security and productivity issues.
Anti-virus not installed (94 pts each)
3948
Current Score: 94 pts x 42 = 3948: 4.19%
Issue: Anti-virus software was not detected on some computers. Without adequate anti-virus and
anti-spyware protection on all workstations and servers, the risk of acquiring malicious software is
significant.
Recommendation: To prevent both security and productivity issues, we strongly recommend
ensuring that anti-virus is deployed to all possible endpoints.
Anti-spyware not turned on (92 pts each)
3680
Current Score: 92 pts x 40 = 3680: 3.91%
Issue: We were unable to determine if anti-spyware software is enabled and running on some
computers.
Recommendation: Determine if anti-spyware is enabled properly.
Anti-virus not turned on (92 pts each)
460
Current Score: 92 pts x 5 = 460: 0.49%
Issue: We were unable to determine if anti-virus software is enabled and running on some
computers.
Recommendation: Determine if anti-virus is enabled properly.
Potential disk space issue (68 pts each)
408
Current Score: 68 pts x 6 = 408: 0.43%
Issue: 6 computers were found with significantly low free disk space.
Recommendation: Free or add additional disk space for the specified drives.
Insecure listening ports (10 pts each)
190
Current Score: 10 pts x 19 = 190: 0.2%
Issue: Computers are using potentially insecure protocols.
Recommendation: There may be a legitimate business need, but these risks should be assessed
individually. Certain protocols are inherently insecure since they often lack encryption. Inside the
network, their use should be minimized as much as possible to prevent the spread of malicious
software. Of course, there can be reasons these services are needed and other means to protect
systems which listen on those ports. We recommend reviewing the programs listening on the
network to ensure their necessity and security.
Few Security patches missing on computers. (75 pts each)
150
Current Score: 75 pts x 2 = 150: 0.16%
Issue: Security patches are missing on computers. Maintaining proper security patch levels helps
prevent unauthorized access and the spread of malicious software. Few is defined as missing 3
or less patches.
Recommendation: Address patching on computers missing 1-3 security patches.
Un-populated organization units (10 pts each)
100
Current Score: 10 pts x 10 = 100: 0.11%
Issue: Empty organizational units (OU) were found in Active Directory. They may not be needed
and can lead to misconfiguration.
Recommendation: Remove or populate empty organizational units.
1.5 Servers
This section is in indicator of the age of the active servers based on the date their operating system
was installed. The actual age of the server may vary if the operating system was re-installed for
any reason. Older systems are highlighted in red and much older systems are bolded.
Computer
Operating System
OS Install Date
Age (month)
Windows Server 2008 R2 Standard
05/23/2011 6:43:57 AM
106
Windows Server 2008 R2 Standard
07/27/2011 11:25:23 AM
104
Windows Server 2008 R2 Standard
10/14/2011 12:49:59 PM
101
Windows Server 2008 R2 Enterprise
03/01/2013 12:29:55 PM
84
Windows Server 2008 R2 Standard
03/04/2013 5:42:30 PM
84
Windows Server 2008 R2 Standard
04/08/2013 7:53:26 PM
83
Windows Server (R) 2008 Standard
05/20/2013 1:45:20 PM
82
Windows Server 2008 R2 Standard
06/05/2013 7:17:42 PM
81
Windows Server (R) 2008 Standard
06/21/2013 12:02:51 PM
81
Windows Server 2008 R2 Standard
07/10/2013 3:19:29 PM
80
Windows Server 2008 R2 Standard
09/17/2013 4:24:55 PM
78
Windows Server 2008 R2 Standard
09/24/2013 7:45:45 PM
78
Windows Server 2008 R2 Standard
11/15/2013 3:28:36 PM
76
Windows Server 2008 R2 Standard
02/24/2014 11:43:42 AM
73
Windows Server 2008 R2 Standard
02/24/2014 12:23:32 PM
73
Windows Server 2008 R2 Standard
02/24/2014 1:07:27 PM
73
Windows Server 2008 R2 Standard
03/07/2014 9:29:53 AM
72
Windows Server 2008 R2 Standard
07/28/2014 3:29:42 PM
68
Windows Server 2008 R2 Standard
11/24/2014 2:58:27 PM
64
Windows Server 2008 R2 Enterprise
12/02/2014 11:35:59 PM
63
Windows Server 2008 R2 Enterprise
12/04/2014 12:29:47 AM
63
Windows Server 2008 R2 Enterprise
04/02/2015 8:45:56 AM
59
Windows Server 2008 R2 Enterprise
04/02/2015 1:27:19 PM
59
Windows Server 2008 R2 Enterprise
04/02/2015 3:07:46 PM
59
Windows Server 2008 R2 Enterprise
04/02/2015 3:42:16 PM
59
Windows Server 2008 R2 Enterprise
04/02/2015 4:53:14 PM
59
Windows Server 2008 R2 Enterprise
04/02/2015 5:32:33 PM
59
Windows Server 2008 R2 Enterprise
04/02/2015 6:07:58 PM
59
Windows Server 2008 R2 Enterprise
04/02/2015 6:46:29 PM
59
Windows Server 2008 R2 Enterprise
04/03/2015 8:42:57 AM
59
Windows Server 2008 R2 Enterprise
04/03/2015 9:35:45 AM
59
Windows Server 2008 R2 Enterprise
04/03/2015 10:30:57 AM
59
Windows Server 2008 R2 Standard
04/30/2015 5:08:07 PM
59
Windows Server 2008 R2 Enterprise
10/28/2015 8:53:17 AM
53
Windows Server 2008 R2 Enterprise
10/28/2015 8:58:17 AM
53
Windows Server 2008 R2 Enterprise
11/13/2015 11:24:22 PM
52
Windows Server 2008 R2 Enterprise
11/30/2015 4:55:50 PM
52
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Datacenter
01/05/2016 9:27:35 PM
50
Windows Server 2012 R2 Standard
04/14/2016 7:57:07 PM
47
Windows Server 2012 R2 Standard
04/14/2016 8:14:55 PM
47
Windows Server 2008 R2 Standard
04/19/2016 12:08:13 PM
47
Windows Server 2012 R2 Datacenter
06/03/2016 11:40:43 AM
45
Windows Server 2012 R2 Datacenter
06/09/2016 6:42:05 PM
45
Windows Server 2012 R2 Datacenter
06/09/2016 6:43:03 PM
45
Windows Server 2012 R2 Datacenter
08/25/2016 1:22:14 PM
43
Windows Server 2012 R2 Standard
09/26/2016 12:26:27 PM
42
Windows Server 2012 R2 Datacenter
03/24/2017 10:02:08 AM
36
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
10/13/2017 2:09:56 AM
29
Windows Server 2016 Datacenter
02/15/2018 11:08:38 AM
25
Windows Server 2016 Datacenter
02/15/2018 12:46:24 PM
25
Windows Server 2012 R2 Standard
05/10/2018 8:23:23 AM
22
Windows Server 2016 Datacenter
10/04/2018 5:51:17 PM
17
Windows Server 2012 R2 Datacenter
07/14/2019 8:04:51 PM
8
Windows Server 2019 Datacenter
11/23/2019 7:42:00 PM
4
1.6 SQL Server Risk & Health Report
Identified Issue- Backup compression default is not enabled.
Recommendation- Backup compression helps save size on the target drives by compressing
backups and reduces the time of the backup window. In most cases, enabling this feature is
desired.
Identified Issue- Data and Log File Placement is on the same drive.
Recommendation- Data and Log files should be placed on separate drives to reduce I/O
congestion.
Identified Issue- TempDb Placement is not on isolated drive
Recommendation-
TempDb should be placed on isolated drive to reduce I/O congestion
Identified Issue- Signal waits are above 10%
Recommendation- Signal Waits at a rate above 10% indicate the need for more CPU power.
Identified Issue- Physical memory available is low.
Recommendation- Inadequate available physical memory will degrade the performance of the
SQL Server. More memory is needed.
Identified Issue-Failed Job(s) (1) in the past 30 days.
Recommendation- Failed jobs may include critical maintenance tasks and should be reviewed.
Identified Issue- Windows Server 2008 R2 is end of life and extended support ended on
1/14/2020
Identified Issue- VMware vSphere 6.0 is becoming unsupported. CPP recommends upgrading to
vSphere 6.5 or 6.7.
MS SQL Server Name
Instance
Version
# of
Databases
Active SQL Agent
Jobs?
8.00.194
<unknown>
<unknown>
8.00.194
<unknown>
<unknown>
1.6.1 Identified Web Servers
1.6.1.1 On Domain:
IP Address
Computer Name
Listening Port(s)
Server Type
1.1.1.1
Computer 1
80/TCP, 8080/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
8080/TCP
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/7.0
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/7.0
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/7.5
1.1.1.1
Computer 1
80/TCP, 443/TCP, 8080/TCP
Apache-Coyote/1.1
1.1.1.1
Computer 1
80/TCP, 443/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
8080/TCP
Apache-Coyote/1.1
1.1.1.1
Computer 1
80/TCP, 8080/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
Microsoft-IIS/10.0
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP, 443/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP, 443/TCP
NetMail Warp Drive
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/7.5
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
Microsoft-IIS/7.5
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/7.5
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/7.5
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
80/TCP
Apache/2.2.12 (Linux/SUSE)
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP, 443/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
80/TCP
Apache/2.4.18 (Ubuntu)
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/10.0
1.1.1.1
Computer 1
8080/TCP
1.1.1.1
Computer 1
443/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
443/TCP
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/8.5
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
8080/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.1.1.1
Computer 1
443/TCP
-
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/10.0
1.1.1.1
Computer 1
80/TCP, 443/TCP
Microsoft-IIS/10.0
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/10.0
1.1.1.1
Computer 1
8080/TCP
Kestrel
1.1.1.1
Computer 1
80/TCP
1.1.1.1
Computer 1
80/TCP
Microsoft-IIS/10.0
1.1.1.1
Computer 1
80/TCP, 443/TCP
Microsoft-IIS/10.0
1.1.1.1
Computer 1
80/TCP, 8080/TCP
1.1.1.1
Computer 1
80/TCP, 443/TCP
1.6.1.2 No Domain:
IP Address
Computer
Name
Listening Port(s)
Server Type
HPBLADES
80/TCP, 443/TCP
Apache
HPBLADE2
80/TCP, 443/TCP
Apache
HPBLADE5
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
80/TCP, 443/TCP
NYHCS01
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
80/TCP, 443/TCP
Apache
443/TCP
443/TCP
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
HP-iLO-Server/1.30
80/TCP, 443/TCP
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Allegro-Software-RomPager/4.62
80/TCP, 443/TCP
Apache-Coyote/1.1
80/TCP, 443/TCP
Apache-Coyote/1.1
SSIP-MGMT
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP
thttpd/2.25b 29dec2003
80/TCP
thttpd/2.25b 29dec2003
SSIP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 443/TCP
Apache-Coyote/1.1
80/TCP, 443/TCP
Apache-Coyote/1.1
80/TCP, 443/TCP
Apache-Coyote/1.1
NYHINSIGHTIQ
80/TCP, 443/TCP
80/TCP
nginx
80/TCP
NYHCFPROD01
80/TCP
Apache/2.2.10 (Linux/SUSE)
443/TCP
Apache/2.4.18 (Ubuntu)
NYHFMPS01
80/TCP, 443/TCP, 8080/TCP
Microsoft-IIS/8.5
NYHCFUAT01
80/TCP
Apache/2.2.10 (Linux/SUSE)
NYHESRS01
443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
NetMail Warp Drive
STS
443/TCP
NYHWEBSRV02
80/TCP, 443/TCP
Microsoft-IIS/5.0
80/TCP
80/TCP
80/TCP
80/TCP, 443/TCP
8080/TCP
lighttpd
80/TCP, 443/TCP
80/TCP, 443/TCP
VERIFY
8080/TCP
443/TCP
SQL01
80/TCP
Microsoft-IIS/7.5
80/TCP, 443/TCP
Apache-Coyote/1.1
DRESX02
80/TCP, 443/TCP
Apache-Coyote/1.1
80/TCP, 443/TCP
Apache-Coyote/1.1
NJSCFPROD01
80/TCP
DRESRS01
443/TCP
RUBRIK
80/TCP, 443/TCP
RUBRIK
80/TCP, 443/TCP
RUBRIK
80/TCP, 443/TCP
RUBRIK
80/TCP, 443/TCP
RUBRIK
80/TCP, 443/TCP
RUBRIK
80/TCP, 443/TCP
RUBRIK
80/TCP, 443/TCP
RUBRIK
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 443/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
80/TCP, 8080/TCP
1.6.2 Time Servers
Time Server Name
IP Address
172.16.40.127
1.6.3 Exchange Servers
Exchange Server Name
Type
unknown
unknown
1.6.4 SQL Servers
1.6.4.1 On Domain
MS SQL Server Name
Instance
Version
# of
Databases
Active SQL Agent
Jobs?
SQLEXPRESS
13.0.1601.5
<unknown>
<unknown>
SQLEXPRESS01
13.0.1601.5
<unknown>
<unknown>
SOLARWINDS_ORION
10.50.2500.0
<unknown>
<unknown>
<unknown>
<unknown>
<unknown>
<unknown>
8
7
MSSQL10.VANTAGE
10.0.4000.0
<unknown>
<unknown>
VANTAGE
10.0.4000.0
<unknown>
<unknown>
MSSQL10.VANTAGE
10.0.4000.0
<unknown>
<unknown>
VANTAGE
10.0.4000.0
<unknown>
<unknown>
SQLEXPRESS
10.50.4000.0
<unknown>
<unknown>
<unknown>
<unknown>
<unknown>
<unknown>
SQLEXPRESS
12.0.5000.0
<unknown>
<unknown>
<unknown>
<unknown>
SQLEXPRESS
12.0.2000.8
<unknown>
<unknown>
15
2
VANTAGE
10.0.4000.0
<unknown>
<unknown>
VANTAGE
12.0.2000.8
<unknown>
<unknown>
12.0.2000.8
<unknown>
<unknown>
VANTAGE
10.0.4000.0
<unknown>
<unknown>
NYHVCSQL01
12.0.4100.1
<unknown>
<unknown>
NYHVCSQL02
12.0.4100.1
<unknown>
<unknown>
SOLARWINDS_ORION
10.50.2500.0
<unknown>
<unknown>
10.50.1600.1
<unknown>
<unknown>
SHAREPOINT
10.50.1600.1
<unknown>
<unknown>
<unknown>
<unknown>
VANTAGE
10.0.4000.0
<unknown>
<unknown>
SQLEXPRESS
9.00.3042.00
<unknown>
<unknown>
<unknown>
<unknown>
1.6.4.2 No Domain
MS SQL Server Name
Instance
Version
# of
Databases
Active SQL Agent
Jobs?
8.00.194
<unknown>
<unknown>
8.00.194
<unknown>
<unknown>
1.7 Network Printers
The following printers have been detected on the network. Printers should be moved to a
separate dedicated VLAN wherever posssible for by best practice and all default web access
credentials should be changed to ensure higher security of the devices.
IP Address
Printer Name
Printer Server
Word Automation
NYHRIGHTFAX01
SecureQ
NYHEQUITRAC01
NPI35E163 (HP LaserJet P2055dn)
JPENA-PCD
2FL-BIGBIRD-BW (Copy 1)
JDIDATO-PCD
2FL-LOLA-BW (Copy 1)
JDIDATO-PCD
2FL-MURRAY-BW (Copy 1)
JDIDATO-PCD
2FL-SLIMEY-COLOR (Copy 1)
JDIDATO-PCD
2FL-KAMI-C4750
SFABER-PCD
3FL-SLIMEY-C3350
SROLLINS0-PCL
DTC400e Card Printer
SW-MXL0340HTZ
GoToMyPC Print Assistant
TMULLIGAN-PCL
4FL-StevesPrinter
CBAILEY-PCL
Webex Document Loader
CBAILEY-PCL
Brother HL-L2395DW series Printer
MGONSCH-PCL
Brother HL-L8350CDW series Printer
MGONSCH-PCL
CS 3051ci
MGONSCH-PCL
CS 6501i
MGONSCH-PCL
EPSON24DE5D (WF-2860 Series)
MGONSCH-PCL
EPSON8D3E9C (SC-P600 Series)
MGONSCH-PCL
HP699A79 (HP OfficeJet Pro 8710)
MGONSCH-PCL
NPI06EEF0 (HP Color LaserJet MFP M477fnw)
MGONSCH-PCL
NPIB1B712 (HP LaserJet M402n)
MGONSCH-PCL
3FL-BERT-COLOR (Copy 1)
WDAMICO-PCL
EPSON89363C (XP-430 Series)
AHANNIBAL0-PCL
HP8601E6 (HP ENVY 4500 series)
WWITHERSO-PCL
Canon MG3000 series
JCRANE-PCL
4FL-HOOTSTHEOWL-C3350
HPOUGET-PCL
HP OfficeJet 5200 series PCL-3 (Network)
VMANUBO-PCL
CS 3051ci
TCARRIGAN-PCL
CS 6501i
TCARRIGAN-PCL
HP266B12 (HP OfficeJet 3830 series)
TCARRIGAN-PCL
HP699A79 (HP OfficeJet Pro 8710)
TCARRIGAN-PCL
HP750E00 (HP OfficeJet 5200 series)
TCARRIGAN-PCL
HPCEE16D (HP ENVY Photo 7800 series)
TCARRIGAN-PCL
NPI06EEF0 (HP Color LaserJet MFP M477fnw)
TCARRIGAN-PCL
Webex Document Loader
BJANG-PCL
HP630391 (HP ENVY 5660 series)
SSCHEINER-PCL
Brother HL-L2395DW series Printer
LBOURNS-PCL
EPSONBAEF65 (XP-400 Series)
KFOULDS-PCL
HPE4FC3A (HP OfficeJet Pro 6960)
PETERSONE-PCL
HP Color LaserJet Pro MFP M277 PCL 6
DGUY-SWPCL
HP OfficeJet Pro 8710 [699A79]
JRUBINI-PCL
3FL-BERT-COLOR (Copy 2)
VRIHL-PCL
3FL-BERT-COLOR (Copy 3)
VRIHL-PCL
3FL-ELMO-COLOR (Copy 1)
VRIHL-PCL
3FL-ERNIE-COLOR (Copy 1)
VRIHL-PCL
3FL-GUYSMILEY-COLOR (Copy 1)
VRIHL-PCL
Brother MFC-9970CDW Printer
DCHAN3-PCL
EPSON WF-3640 Series
DCHAN3-PCL
WF-3640 Series(Network)
DCHAN3-PCL
WF-3640 Series(Network) (Copy 1)
DCHAN3-PCL
new-host-8 (HP Officejet 6700)
JAHEARN-PCL
HP LaserJet 200 color M251nw UPD PCL 5
BCHOW-PCL
HPC51610 (HP ENVY 7640 series)
BCHOW-PCL
Canon MG2500 series
SKESELMA-PCL
HPCED332 (HP OfficeJet Pro 8710)
VMISIC-PCL
NPI04A050 (HP Color LaserJet MFP M477fdw)
VMISIC-PCL
Brother MFC-J475DW Printer
LJANSSON-PCL
Check Printer
JPARK-PCL
HPE252BC (HP Officejet Pro 8600)
DALBANO-SWPCL
HP7B3952 (HP OfficeJet Pro 9010 series)
JEPENA-PCL
Canon MP240 series Printer
TCUMMINGS-PCL
3FL-BERT-COLOR (Copy 1)
APABLEO-PCL
HPA36A06 (HP ENVY 4500 series)
APABLEO-PCL
Brother HL-L2395DW series
TMAGNUSO-PCL
Canon MX920 series Printer WS
TDIGIULI-PCL
Canon MX870 series Printer WS
JNGEOW-SWPCL
Brother MFC-L2700DW series Printer
NJUMAI-PCL
3FL-SLIMEY-C3350
KBELLISSIMO-PCL
HP OfficeJet 5200 series
KTSHIMAN-
SWPCL
HPA7DE67 (HP ENVY 4500 series)
AYIH-PCL
Accounts Payable HP LaserJet P2050 Series PCL6
VLANTIER-PCL
HP304C86 (HP OfficeJet 4650 series)
VLANTIER-PCL
Hewlett-Packard HP Color LaserJet CM3530 MFP
PBRANCH-PCL
HP Color LaserJet CM3530 MFP PCL6 Class Driver
PBRANCH-PCL
MY OFFICE PRINTER
PBRANCH-PCL
HP6C7C85 (HP Officejet 5740 series)
KBLAKE-SWPCL
ET0021B7138FB5
ADRUMMON-PCL
NPI07A6EF (HP LaserJet Pro MFP M225dw)
ADRUMMON-PCL
TOSHIBA e-STUDIO3505AC-11807214
ADRUMMON-PCL
HPB6BFF9 (HP OfficeJet 3830 series)
ABILLIART-PCL
HP LaserJet M402n (B1B712)
JNOCELO-PCL
3FL-BERT-COLOR (Copy 1)
ABUCUVAL-PCL
2FL-BIGBIRD-BW (Copy 1)
ASANTANA0-PCL
2FL-LOLA-BW (Copy 1)
ASANTANA0-PCL
Canon TS6200 series
HARCABAS-PCL
HP Officejet 6500 E709a Series Class Driver
YGEORGE-PCL
HP OfficeJet 4650 series
RNELSON-PCL
HP9DEE53 (HP Officejet Pro 8610)
ABELLO1-PCL
HP614B6E (HP Officejet 6700)
CSCHECHN-PCL
HPFD6B93 (HP ENVY 5000 series)
CSCHECHN-PCL
Canon MX920 series Printer
MLAKSIN-PCL
Canon MX920 series Printer WS
MLAKSIN-PCL
HP9C3BBF (HP Officejet Pro 8600)
MBIRKENH-PCL
Webex Document Loader
MBIRKENH-PCL
1.8 Key Security Risks
Older software is more vulnerable to exploitation, since it doesn’t receive critical patches and in
turn becomes a magnet for cyberattacks. The much-covered EOLs of Windows 7 and Server
2008 versions brought some of the associated dangers to light.
1.8.1.1 Password Changes
Passwords should be changed every 30 to 45 days for user accounts and every 90 to 180 days
for service accounts. Currently, there are passwords are set to never expire which poses a
significant threat.
Ensuring complex passwords composed of numeric, alphabetic (uppercase and
lowercase) characters in addition to special symbols and similar characters
Forcing users to change passwords regularly
Requiring new passwords not previously used by the user
Users with Admin privileges should use a separate account for accessing systems other
than their workstation
Any user with Administrator privileges local to their workstation should be migrated to a
limited access account
1.8.1.2 Network Devices
Network devices are recommended to use SSH. Telnet sessions between the client and the
server are not encrypted and can be easily intercepted. Anyone with access to the TCP/IP packet
flow between the communicating hosts can reconstruct the data that flows between the
endpoints and read the messaging, including the usernames and passwords that are used to log
in to the remote machine. This network attack requires very little expertise and can be
performed with network debugging tools that are readily available.
SSH protects user identities, passwords, and data from network snooping attacks, and allows
secure logins and file transfers. One step further would also be to implement RADIUS
authentication via Network Access Control like Clearpass leveraging Active Directory to login to
your device.
1.8.1.3 Windows Devices
Windows servers and desktops are especially vulnerable. It’s critical to stay current on all
Windows patches and security fixes, as well as ensuring that the following steps to harden
systems and centralize management are deployed:
Centralized Windows update server solution (WSUS or SCCM)
Group policy to lock down and disable services such as admin shares on desktops
Service accounts to operate important functions on Windows servers and necessary
desktops
Regular audits of the active directory environment
1.8.1.4 Application Security
Applications that currently pose security risks:
- TeamViewer/VNC
- ActivePerl (older versions should be updated if possible, to mitigate open CVE’s_
- Adobe Flash Player (should be updated to the latest version and only installed on
required machines)
- Java (should be updated to the latest version and only installed on required machines)
- iTunes/iCloud/Quicktime
- Dropbox and Google Backup and Sync pose a Data Loss Potential and should be
reviewed
- Non-Corporate VPN software
Third party protocols such as Bonjour should be disabled
1.8.1.5 Endpoint Security
An AI based EUC solution like Carbon Black (recommended for consideration) would eliminate
the need for Sophos, McAfee, and Symantec Enpoint Protection. Multiple managed and
unmanaged security tools are not only difficult keep up to date but may not allow for
centralized management and reporting.
TeamViewer and VNC favors ease of use over difficult to navigate security procedures by
default. Configuring Remote Desktop would be a safe and secure alternative. Unmonitored and
unmanaged remote access is a serious security vulnerability and could pose a significant threat
to the business.
Mozilla Firefox, Google Chrome and Safari should be updated to their latest versions to receive
the necessary update patches and security fixes.
1.8.1.6 Multifactor Authentication
CPP recommends multifactor authentication for the following:
VPN Remote Users
Internally hosted web applications that are remotely accessible
Office 365 if not already enabled
CPP recommends considering InTune, RSA, Forticlient, Duo, etc. as possible multi-factor
mechanisms.
1.9 Security Management Plan
The Management Plan ranks individual issues based upon their potential risk to the network
while providing guidance on which issues to address by priority. Fixing issues with lower Risk
Scores will not lower the global Risk Score, but will reduce the Overall Issue Score. To mitigate
global risk and improve the health of the network, address issues with higher Risk Scores first.
High Risk
Risk
Score
Recommendation
Severity
Probability
90
Ensure the compromised passwords are no longer in use.
We recommend having all users reset their password as
the extent of the compromise is difficult to assess. Only the
first 5 per domain are listed here.
75
Enable password complexity to assure that network user
account passwords are secure.
* NYHDC02
* NYHDC03
72
Enable automatic screen lock on the specified computers.
* NYHDC02
* NYHDC03
1.10 Office 365
Well Known NYC Media Company is currently using Microsoft Office 365 and currently has
multifactor authentication enabled.
Exchange Summary
Exchange
Edition
Office 365
Version Number
0.20 (15.0.0.0)
Mailboxes
Total Mailboxes
856
# Enabled
856
# Disabled
0
Total Used Size (MB)
7959781
Mailboxes
# Mailboxes with Quotas
856
# Total Allocated Quota Size
(MB)
89281632
# Mailbox without Quotas
0
Distribution Lists
Total Lists
216
# Lists without Members or
Groups
10
Retention Policies
# Policies
2
High Risk Factor:
For mailboxes that reach their mailbox quota, the affected users will no longer be able to send
and receive emails until the issue is resolved.
Number of users affect:
>75%- 5
>50%-12
CPP recommends enlarging the mailbox quota or implementing a mail archiving solution.
Low Risk Factor:
Empty distribution groups will not deleiver messages to individual mailboxes and may be lost or
missed. Empty groups may be merely legacy list which can be removed. There are 10 empty
distributon lists.
Empty Distribution List:
AccessControlTest
Business Development
Creative Development
Digital Media
Funder Compliance Working Group
Human Resources Team
Legal
Publishing
SSIC
Technology and Engineering Direct Reports
CPP recommends backing up Microsoft Office 365 if it is not already. iland Secure Cloud Backup
for Microsoft Office 365 with Veeam is a Backup-as-a-Service solution that provides complete
backup and recovery for your Office 365 data including Exchange Online, SharePoint Online and
OneDrive for Business. Your Office 365 data is automatically backed up daily to iland’s secure
cloud. With an unlimited storage quota and unrestricted retention policy plus a 100% uptime
guarantee, you can rest easy that you have complete protection.
1.11 Backup
Well Known NYC Media Company currently use Rubrik cloud storage.
CPP Recommendations:
Minimum retention kept locally to meet business requirements
Offsite retention defined to meet business requirements
Regular testing of backup/recovery practice
Documented BC/DR policy and procedure
1.12 Power
Power data was not collected during the assessment.
CPP Associates recommends adding network management cards to the UPS’s for network
monitoring and graceful shutdown of servers in the event of a power loss. For extended run
time after the UPS is depleted, a generator is recommended to provide continuous power to the
environment until power is restored. Solely using generator power is not recommended, does
not protect equipment from unexpected power loss.
1.13 Proactive Maintenance
CPP recommends a proactive approach to the IT infrastructure. It is our experience that a
proactive approach to infrastructure management and delivery designed around how the
business operates.
This includes:
Initial meetings with application and business stakeholders to understand the business
requirements and ensure policies and procedures are developed around those
requirements including maintenance, upgrades, and life expectancy of the applications
Creation of a 12,18, and 24-month roadmap on technology to accurately plan for the
future of the Well Known NYC Media Company environment
Bi-weekly meetings on projects, issues, and progress in months 1-3, then monthly
meetings following
Technology briefings from OEM partners such as HPE, VMware, Veeam, etc.
Regular reviews of cloud strategies
Reviews of security policies, procedures, and practices
Proactive backup/recovery testing
Creation of a change control process and maintenance windows
1.14 Summary
The overall risk to the organization under the current configuration is critical.
The risk assessment is considered critical given the previously discussed infrastructure status.
The overall security risk from an internal perspective centers around user accounts that are
active, but not used and the lack of password complexity and scheduled change requirements.
There are improvements to be made in how network shares are managed. Further
recommendations include consolidating SQL and web servers and removing rogue instances of
both.
The overall state of the environment is operational however with some additional oversight and
regular reporting, issues such as antivirus deployment, patches, logging, and monitoring can be
remediated quickly.
1.15 Vmware Lifecycle
1.15.1.1 VMware Lifecycles
PRODUCT RELEA SE
GENERA L A VA
ILA BILITY
END OF GENERA L
SUPPORT
END OF
TECHNICA L
GUIDA NCE
LIFECYCLE
POLICY
ESXi 5.5
2013/09/19
2018/ 09 / 19
2020/ 09 / 19
EIP
ESXi 6.0
2015/03/12
2020/ 03/ 12
2022/ 03/ 12
EIP
ESXi 6.5
2016/11/15
2021/ 11/ 15
2023/ 11/ 15
EIP
ESXi 6.7
2018/04/17
2021/ 11/ 15
2023/ 11/ 15
EIP
ESXi 7.0
2020/04/02
2025 / 04/ 02
2027/ 04/ 02
EIP
Site Recovery Manager 5.5 and 5.8
2013/09/19
2018/ 09 / 19
2020/ 09 / 19
EIP
Site Recovery Manager 6.0 and 6.1
2015/03/12
2020/ 03/ 12
2022/ 03/ 12
EIP
Site Recovery Manager 6.5
2016/11/15
2021/ 11/ 15
2023/ 11/ 15
EIP
Site Recovery Manager 8.1
2018/04/17
2021/ 11/ 15
2023/ 11/ 15
EIP
Site Recovery Manager 8.2
2019/05/09
2021/ 11/ 15
2023/ 11/ 15
EIP
Site Recovery Manager 8.3
2020/04/01
2021/ 11/ 14
2023/ 11/ 14
EIP
vCenter Server 5.5
2013/09/19
2018/ 09 / 19
2020/ 09 / 19
EIP
vCenter Server 6.0
2015/03/12
2020/ 03/ 12
2022/ 03/ 12
EIP
vCenter Server 6.5 and 6.7
2016/11/15
2021/ 11/ 15
2023/ 11/ 15
EIP
vCenter Server 7.0
2020/04/02
2025 / 04/ 02
2027/ 04/ 02
EIP
vCenter Server Heartbeat 6.6
2013/09/19
2018/ 09 / 19
2020/ 09 / 19
EIP
vCenter Update Manager 5.5
2013/09/19
2018/ 09 / 19
2020/ 09 / 19
EIP
vCenter Update Manager 6.0
2015/03/12
2020/ 03/ 12
2022/ 03/ 12
EIP
VMware Tools 10.2.x
2017/12/14
2022/ 12/ 14
2024/ 12/ 14
EIP
VMware Tools 10.3.x
2018/07/12
2024/ 06 / 30
2026 / 06 / 30
EIP
VMware Tools 11.0.x
2019/09/19
2024/ 09 / 19
2026 / 09 / 19
EIP
VMware Tools 11.1.x
2020/04/14
2025 / 04/ 14
2027/ 04/ 14
EIP
vRealize Automation 7.4, 7.5
2018/09/20
2020/ 12/ 17
N/ A
EAP
vRealize Automation 7.6
2019/04/11
2022/ 04/ 11
N/ A
EAP
vRealize Automation 8.0
2019/10/17
2021/ 10/ 17
N/ A
EAP
vRealize Automation 8.0.1
2019/12/19
2021/ 10/ 17
N/ A
EAP
vRealize Business for Cloud 7.5
2018/09/20
2020/ 12/ 17
N/ A
EAP
vRealize Business for Cloud 7.6
2019/04/11
2022/ 04/ 11
N/ A
EAP
vRealize Configuration Manager 5.8
2015/06/09
2021/ 01/ 31
N/ A
EAP
vRealize Configuration Manager 5.8.3
2016/12/01
2021/ 01/ 31
N/ A
EAP
vRealize Configuration Manager 5.8.x
2018/01/17
2021/ 01/ 30
N/ A
EAP
vRealize Hyperic 5.8.4 - 5.8.6
Various
2021/ 01/ 31
N/ A
EAP
vRealize Log Insight 4.8
2019/04/11
2020/ 10/ 03
N/ A
EAP
vRealize Log Insight 8.0
2019/10/17
2021/ 10/ 17
N/ A
EAP
vRealize Network Insight 4.0
2018/12/20
2020/ 12/ 20
N/ A
EAP
vRealize Network Insight 4.1
2019/04/11
2020/ 12/ 20
N/ A
EAP
vRealize Network Insight 4.2
2019/07/18
2020/ 12/ 20
N/ A
EAP
vRealize Network Insight 5.0
2019/09/19
2021/ 09 / 19
N/ A
EAP
vRealize Network Insight 5.1
2020/01/14
2021/ 09 / 19
N/ A
EAP
vRealize Operations for Horizon 6.6
2018/09/20
2021/ 04/ 30
2022/ 03/ 20
EDP
vRealize Operations for Horizon 6.7
2019/10/17
2021/ 10/ 17
2022/ 10/ 17
EDP
vRealize Operations Manager 6.6.1
2017/08/08
2020/ 04/ 30
N/ A
EAP
vRealize Operations Manager 6.7
2018/04/12
2020/ 04/ 30
N/ A
EAP
vRealize Operations Manager 7.0
2018/09/20
2021/ 04/ 30
N/ A
EAP
vRealize Operations Manager 7.5
2019/04/11
2021/ 04/ 30
N/ A
EAP
vRealize Operations Manager 8.0
2019/10/17
2021/ 10/ 17
N/ A
EAP
vRealize Operations Manager 8.0.1
2019/12/19
2021/ 10/ 17
N/ A
EAP
vRealize Orchestrator 7.4, 7.5
2018/09/19
2020/ 12/ 17
N/ A
EAP
vRealize Orchestrator 7.6
2019/04/11
2022/ 04/ 11
N/ A
EAP
vRealize Orchestrator 8.0
2019/10/17
2021/ 10/ 17
N/ A
EAP
vRealize Orchestrator Plugin 1.5 for Horizon
2019/03/05
2021/ 03/ 05
2022/ 03/ 05
vRealize Suite Lifecycle Manager 1.3
2018/07/10
2020/ 12/ 17
N/ A
EAP
vRealize Suite Lifecycle Manager 2.0
2018/09/20
2020/ 09 / 20
N/ A
EAP
vRealize Suite Lifecycle Manager 2.1
2019/04/11
2020/ 09 / 20
N/ A
EAP
1.16 Microsoft Product Lifecycles
1.16.1 Windows Server OS
Included is the following table that highlights lifecycle information for the installed operating
systems and key applications:
Products Released
Lifecycle Start
Date
Mainstream
Support End
Date
Extended
Support
End Date
Service
Pack
Support
End Date
Microsoft Windows
Server 2003 R2
Datacenter Edition
(32-Bit x86)
3/5/2006
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003 R2
Datacenter Edition
with Service Pack 2
3/13/2007
7/13/2010
7/14/2015
Microsoft Windows
Server 2003 R2
Datacenter x64
Edition
3/5/2006
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003 R2
Datacenter x64
Edition with Service
Pack 2
3/13/2007
7/13/2010
7/14/2015
Microsoft Windows
Server 2003 R2
3/5/2006
Not Applicable
Not
Applicable
4/14/2009
Enterprise Edition
(32-Bit x86)
Microsoft Windows
Server 2003 R2
Enterprise x64
Edition
3/5/2006
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003 R2
Standard Edition (32-
bit x86)
3/5/2006
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003 R2
Standard x64 Edition
3/5/2006
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003 Service
Pack 1
3/30/2005
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003 Service
Pack 1 for Itanium-
based Systems
5/13/2005
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003 Service
Pack 2
3/13/2007
7/13/2010
7/14/2015
Microsoft Windows
Server 2003 Service
Pack 2 for Itanium-
based Systems
3/13/2007
7/13/2010
7/14/2015
Microsoft Windows
Server 2003 Service
Pack 2 x64 Edition
3/13/2007
7/13/2010
7/14/2015
Microsoft Windows
Server 2003,
Datacenter Edition
(32-bit x86)
5/28/2003
Not Applicable
Not
Applicable
4/10/2007
Microsoft Windows
Server 2003,
Datacenter Edition
for Itanium-Based
Systems
6/19/2003
Not Applicable
Not
Applicable
4/10/2007
Microsoft Windows
Server 2003,
Datacenter x64
Edition
5/28/2005
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003,
Enterprise Edition
(32-bit x86)
5/28/2003
Not Applicable
Not
Applicable
4/10/2007
Microsoft Windows
Server 2003,
Enterprise Edition for
Itanium-based
Systems
6/19/2003
Not Applicable
Not
Applicable
4/10/2007
Microsoft Windows
Server 2003,
Enterprise x64
Edition
5/28/2005
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003,
Standard Edition (32-
bit x86)
5/28/2003
Not Applicable
Not
Applicable
4/10/2007
Microsoft Windows
Server 2003,
Standard x64 Edition
5/28/2005
Not Applicable
Not
Applicable
4/14/2009
Microsoft Windows
Server 2003, Web
Edition
5/28/2003
Not Applicable
Not
Applicable
4/10/2007
Microsoft Windows
Small Business
Server 2003
Premium Edition
12/28/2003
Not Applicable
Not
Applicable
7/10/2007
Microsoft Windows
Small Business
Server 2003 R2
Premium Edition
9/1/2006
Review Note
Review
Note
Microsoft Windows
Small Business
Server 2003 R2
Standard Edition
9/1/2006
Review Note
Review
Note
Microsoft Windows
Small Business
Server 2003 Service
Pack 1
5/19/2005
Review Note
Review
Note
Microsoft Windows
Small Business
Server 2003 Standard
Edition
12/16/2003
Not Applicable
Not
Applicable
7/10/2007
SQL Server 2017 on
Windows (all
editions)
9/29/2017
10/11/2022
10/12/2027
SQL Server 2019 on
Windows (all
editions)
11/4/2019
1/7/2025
1/8/2030
Windows Defender
for Windows Server
2016
10/15/2016
1/11/2022
1/12/2027
Windows Home
Server
10/11/2007
1/8/2013
Not
Applicable
Windows Home
Server 2011
6/28/2011
4/12/2016
Not
Applicable
Windows HPC Server
2008
12/30/2008
Not Applicable
Not
Applicable
7/12/2011
Windows HPC Server
2008 R2
10/17/2010
Not Applicable
Not
Applicable
4/9/2013
Windows HPC Server
2008 without Hyper-
V
12/29/2008
Not Applicable
Not
Applicable
7/12/2011
Windows Media
Player 6.4 on
Windows 2000
Server
3/31/2000
Not Applicable
Not
Applicable
Windows Media
Player 9 on Windows
2000 Server
11/15/2002
Not Applicable
Not
Applicable
Windows Media
Player 9 on Windows
Server 2003
Datacenter Edition
5/28/2003
Not Applicable
Not
Applicable
Windows Media
Player 9 on Windows
Server 2003
Enterprise Edition
5/28/2003
Not Applicable
Not
Applicable
Windows Media
Player 9 on Windows
Server 2003 Standard
Edition
5/28/2003
Not Applicable
Not
Applicable
Windows Media
Player 9 on Windows
Server 2003 Web
Edition
5/28/2003
Not Applicable
Not
Applicable
Windows MultiPoint
Server 2010
5/13/2010
7/14/2015
7/14/2020
Windows MultiPoint
Server 2010
Academic
5/13/2010
7/14/2015
7/14/2020
Windows MultiPoint
Server 2011
Premium
5/12/2011
7/12/2016
7/13/2021
Windows Server
2008 Datacenter
5/6/2008
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 Datacenter
without Hyper-V
5/6/2008
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 Enterprise
5/6/2008
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 Enterprise
without Hyper-V
5/6/2008
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 for Itanium-
Based Systems
5/6/2008
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 for Windows
Essential Server
Solutions
2/18/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 for Windows
Essential Server
Solutions without
Hyper-V
2/18/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 Foundation
5/21/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2008 R2 Datacenter
10/22/2009
Not Applicable
Not
Applicable
4/9/2013
Windows Server
2008 R2 Enterprise
10/22/2009
Not Applicable
Not
Applicable
4/9/2013
Windows Server
2008 R2 for Itanium-
Based Systems
10/22/2009
Not Applicable
Not
Applicable
4/9/2013
Windows Server
2008 R2 Service Pack
1
2/22/2011
1/13/2015
1/14/2020
Windows Server
2008 R2 Standard
10/22/2009
Not Applicable
Not
Applicable
4/9/2013
Windows Server
2008 Service Pack 2
4/29/2009
1/13/2015
1/14/2020
Windows Server
2008 Standard
5/6/2008
Not Applicable
Not
Applicable
4/9/2011
Windows Server
2008 Standard
without Hyper-V
5/6/2008
Not Applicable
Not
Applicable
7/12/2011
Windows Server
2012 Datacenter
10/30/2012
10/9/2018
10/10/2023
Windows Server
2012 Essentials
1/2/2013
10/9/2018
10/10/2023
Windows Server
2012 for Embedded
Systems
10/30/2012
10/9/2018
10/10/2023
Windows Server
2012 Foundation
10/30/2012
10/9/2018
10/10/2023
Windows Server
2012 R2 Datacenter
11/25/2013
10/9/2018
10/10/2023
Windows Server
2012 R2 Essentials
11/25/2013
10/9/2018
10/10/2023
Windows Server
2012 R2 for
Embedded Systems
11/25/2013
10/9/2018
10/10/2023
Windows Server
2012 R2 Foundation
11/25/2013
10/9/2018
10/10/2023
Windows Server
2012 R2 Standard
11/25/2013
10/9/2018
10/10/2023
Windows Server
2012 Standard
10/30/2012
10/9/2018
10/10/2023
Windows Server
Datacenter 2016
10/15/2016
1/11/2022
1/12/2027
Windows Server
Datacenter 2019
11/13/2018
1/9/2024
1/9/2029
Windows Server
Essentials 2016
10/15/2016
1/11/2022
1/12/2027
Windows Server
Essentials 2019
11/13/2018
1/9/2024
1/9/2029
Windows Server IoT
2019 (Essentials,
Standard,
Telecommunications)
3/4/2019
1/9/2024
1/9/2029
Windows Server IoT
2019 Datacenter
3/4/2019
1/9/2024
1/9/2029
Windows Server IoT
2019 for Storage
(Workgroup,
Standard)
3/4/2019
1/9/2024
1/9/2029
Windows Server
Standard 2016
10/15/2016
1/11/2022
1/12/2027
Windows Server
Standard 2019
11/13/2018
1/9/2024
1/9/2029
Windows Server
Update Services 3.0
7/10/2007
Not Applicable
Not
Applicable
7/14/2009
Windows Server
Update Services 3.0
Service Pack 1
4/17/2008
Not Applicable
Not
Applicable
10/12/2010
Windows Server
Update Services 3.0
Service Pack 2
8/25/2009
7/10/2012
1/14/2020
Windows Server
Update Services for
Windows Server
2012
10/30/2012
10/9/2018
10/10/2023
Windows Server
Update Services for
Windows Server
2012 R2
11/25/2013
10/9/2018
10/10/2023
Windows Server
Update Services for
Windows Server
2016
10/15/2016
1/11/2022
1/12/2027
Windows Server
Update Services for
Windows Server
2019
3/4/2019
Review Note
Review
Note
Windows Server,
version 1709
(Datacenter,
Standard)
10/17/2017
4/9/2019
Review
Note
Windows Server,
version 1803
(Datacenter,
Standard)
4/30/2018
11/12/2019
Review
Note
Windows Server,
version 1809
(Datacenter,
Standard)
11/13/2018
5/12/2020
Review
Note
Windows Server,
version 1903
(Datacenter,
Standard)
5/21/2019
12/8/2020
Review
Note
Windows Server,
version 1909
(Datacenter,
Standard)
11/12/2019
5/11/2021
Review
Note
Windows Small
Business Server 2008
Standard
11/21/2008
Review Note
Review
Note
Windows Storage
Server 2008 Basic
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008 Basic 32-
bit
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008 Basic
Embedded
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008 Basic
Embedded 32-bit
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008
Enterprise
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008
Enterprise
Embedded
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008 R2
12/20/2010
Not Applicable
Not
Applicable
4/9/2013
Windows Storage
Server 2008 R2
Essentials
6/28/2011
Not Applicable
Not
Applicable
4/9/2013
Windows Storage
Server 2008 Standard
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008 Standard
Embedded
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008
Workgroup
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2008
Workgroup
Embedded
7/19/2009
Not Applicable
Not
Applicable
7/12/2011
Windows Storage
Server 2012 R2
Essentials
9/25/2014
10/9/2018
10/10/2023
Windows Storage
Server 2012 R2
Standard
11/25/2013
10/9/2018
10/10/2023
Windows Storage
Server 2012 R2
Workgroup
11/25/2013
10/9/2018
10/10/2023
Windows Storage
Server 2012 Standard
10/30/2012
10/9/2018
10/10/2023
Windows Storage
Server 2012
Workgroup
10/30/2012
10/9/2018
10/10/2023
1.16.2 SQL Server Product Lifecycle
Products Released
Lifecycle
Start Date
Mainstream Support
End Date
Extended
Support End Date
Service Pack
Support End
Date
Microsoft SQL Server 2000
64-bit Edition
11/30/2000
Not Applicable
Not Applicable
7/11/2002
Microsoft SQL Server 2000
Developer Edition
11/30/2000
Not Applicable
Not Applicable
7/11/2002
Microsoft SQL Server 2000
Enterprise Edition
11/30/2000
Not Applicable
Not Applicable
7/11/2002
Microsoft SQL Server 2000
Service Pack 1
6/12/2001
Not Applicable
Not Applicable
2/28/2002
Microsoft SQL Server 2000
Service Pack 2
11/30/2001
Not Applicable
Not Applicable
4/7/2003
Microsoft SQL Server 2000
Service Pack 3a
1/7/2003
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2000
Service Pack 4
5/6/2005
4/8/2008
4/9/2013
Microsoft SQL Server 2000
Standard Edition
11/30/2000
Not Applicable
Not Applicable
7/11/2002
Microsoft SQL Server 2000
Windows CE Edition 2.0
12/16/2002
1/8/2008
1/8/2013
Microsoft SQL Server 2000
Workgroup Edition
6/1/2005
4/8/2008
4/9/2013
Microsoft SQL Server 2005
Compact Edition
2/19/2007
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Developer Edition
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Enterprise Edition
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Enterprise Edition for
Itanium-based Systems
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Enterprise X64 Edition
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Express Edition
6/1/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Express Edition with
Advanced Services
7/16/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Service Pack 1
4/18/2006
Not Applicable
Not Applicable
4/8/2008
Microsoft SQL Server 2005
Service Pack 2
2/19/2007
Not Applicable
Not Applicable
1/12/2010
Microsoft SQL Server 2005
Service Pack 3
12/15/2008
Not Applicable
Not Applicable
1/10/2012
Microsoft SQL Server 2005
Service Pack 4
12/13/2010
4/12/2011
4/12/2016
Microsoft SQL Server 2005
Standard Edition
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Standard Edition for
Itanium-based Systems
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Standard X64 Edition
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2005
Workgroup Edition
1/14/2006
Not Applicable
Not Applicable
7/10/2007
Microsoft SQL Server 2008
R2 Service Pack 1
7/12/2011
Not Applicable
Not Applicable
10/8/2013
Microsoft SQL Server 2008
R2 Service Pack 2
7/26/2012
Not Applicable
Not Applicable
10/13/2015
Microsoft SQL Server 2008
Service Pack 1
3/31/2009
Not Applicable
Not Applicable
10/11/2011
Microsoft SQL Server 2008
Service Pack 2
9/24/2010
Not Applicable
Not Applicable
10/9/2012
Microsoft SQL Server 2012
Service Pack 1
11/7/2012
Not Applicable
Not Applicable
7/14/2015
Microsoft SQL Server 2012
Service Pack 2
6/10/2014
Not Applicable
Not Applicable
1/10/2017
Microsoft SQL Server 2012
Service Pack 3
12/1/2015
Not Applicable
Not Applicable
10/9/2018
Microsoft SQL Server 2014
Service Pack 1
4/14/2015
Not Applicable
Not Applicable
10/10/2017
Microsoft SQL Server 4.2
for OS/2
Not
Applicable
7/1/1999
Not Applicable
Microsoft SQL Server 6.0
Standard Edition
Not
Applicable
3/31/1999
Not Applicable
Microsoft SQL Server 6.5
Enterprise Edition
3/1/1998
3/31/2004
Not Applicable
Microsoft SQL Server 6.5
Service Pack 1
Not
Applicable
Not Applicable
Not Applicable
Microsoft SQL Server 6.5
Service Pack 2
Not
Applicable
Not Applicable
Not Applicable
Microsoft SQL Server 6.5
Service Pack 3
Not
Applicable
Not Applicable
Not Applicable
Microsoft SQL Server 6.5
Service Pack 4
Not
Applicable
Not Applicable
Not Applicable
3/24/1999
Microsoft SQL Server 6.5
Service Pack 5a
12/24/1998
Not Applicable
Not Applicable
Microsoft SQL Server 6.5
Standard Edition
6/30/1996
1/1/2002
Not Applicable
Microsoft SQL Server 7.0
Enterprise Edition
3/1/1999
12/31/2005
1/11/2011
Microsoft SQL Server 7.0
Service Pack 1
Not
Applicable
Not Applicable
Not Applicable
Microsoft SQL Server 7.0
Service Pack 2
Not
Applicable
Not Applicable
Not Applicable
3/20/2000
Microsoft SQL Server 7.0
Service Pack 3
Not
Applicable
Not Applicable
Not Applicable
7/26/2002
Microsoft SQL Server 7.0
Service Pack 4
4/26/2002
Review Note
Review Note
Microsoft SQL Server 7.0
Standard Edition
3/1/1999
12/31/2005
1/11/2011
Microsoft SQL Server
Compact 3.5
2/19/2008
Not Applicable
Not Applicable
10/13/2009
Microsoft SQL Server
Compact 3.5 Service Pack 1
for Windows Mobile
8/11/2008
Not Applicable
Not Applicable
7/12/2011
SQL Server 2008 Developer
11/6/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2008 Enterprise
11/7/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2008 Express
11/11/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2008 Express
with Advanced Services
11/22/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2008 R2
Datacenter
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2
Developer
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2
Enterprise
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2
Express
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2
Express with Advanced
Services
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2
Parallel Data Warehouse
11/9/2010
7/8/2014
7/9/2019
SQL Server 2008 R2 Service
Pack 3
Review Note
7/8/2014
7/9/2019
SQL Server 2008 R2
Standard
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2
Standard Edition for Small
Business
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2 Web
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 R2
Workgroup
7/20/2010
Not Applicable
Not Applicable
7/10/2012
SQL Server 2008 Service
Pack 3
10/6/2011
Not Applicable
Not Applicable
10/13/2015
SQL Server 2008 Service
Pack 4
7/7/2014
7/8/2014
7/9/2019
SQL Server 2008 Standard
11/6/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2008 Standard
Edition for Small Business
11/6/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2008 Web
11/6/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2008
Workgroup
11/6/2008
Not Applicable
Not Applicable
4/13/2010
SQL Server 2012 Business
Intelligence
5/20/2012
Not Applicable
Not Applicable
1/14/2014
SQL Server 2012 Developer
5/20/2012
Not Applicable
Not Applicable
1/14/2014
SQL Server 2012 Enterprise
5/20/2012
Not Applicable
Not Applicable
1/14/2014
SQL Server 2012 Enterprise
Core
5/20/2012
Not Applicable
Not Applicable
1/14/2014
SQL Server 2012 Express
5/20/2012
Not Applicable
Not Applicable
1/14/2014
SQL Server 2012 Parallel
Data Warehouse
7/12/2013
10/8/2019
10/8/2024
SQL Server 2012 Service
Pack 4
Review Note
7/11/2017
7/12/2022
SQL Server 2012 Standard
5/20/2012
Not Applicable
Not Applicable
1/14/2014
SQL Server 2012 Web
5/20/2012
Not Applicable
Not Applicable
1/14/2014
SQL Server 2014 Business
Intelligence
6/5/2014
Not Applicable
Not Applicable
7/12/2016
SQL Server 2014 Developer
6/5/2014
Not Applicable
Not Applicable
7/12/2016
SQL Server 2014 Enterprise
6/5/2014
Not Applicable
Not Applicable
7/12/2016
SQL Server 2014 Enterprise
Core
6/5/2014
Not Applicable
Not Applicable
7/12/2016
SQL Server 2014 Express
6/5/2014
Not Applicable
Not Applicable
7/12/2016
SQL Server 2014 Service
Pack 2
7/14/2016
Not Applicable
Not Applicable
1/14/2020
SQL Server 2014 Service
Pack 3
10/30/2018
7/9/2019
7/9/2024
SQL Server 2014 Standard
6/5/2014
Not Applicable
Not Applicable
7/12/2016
SQL Server 2014 Web
6/5/2014
Not Applicable
Not Applicable
7/12/2016
SQL Server 2016 Developer
6/1/2016
Not Applicable
Not Applicable
1/9/2018
SQL Server 2016 Enterprise
6/1/2016
Not Applicable
Not Applicable
1/9/2018
SQL Server 2016 Enterprise
Core
6/1/2016
Not Applicable
Not Applicable
1/9/2018
SQL Server 2016 Express
6/1/2016
Not Applicable
Not Applicable
1/9/2018
SQL Server 2016 Service
Pack 1
11/16/2016
Not Applicable
Not Applicable
7/9/2019
SQL Server 2016 Service
Pack 2
4/24/2018
7/13/2021
7/14/2026
SQL Server 2016 Standard
6/1/2016
Not Applicable
Not Applicable
1/9/2018
SQL Server 2016 Web
6/1/2016
Not Applicable
Not Applicable
1/9/2018
SQL Server Compact 3.5
Service Pack 2
6/29/2010
4/9/2013
4/10/2018
SQL Server Compact 4.0
4/13/2011
7/12/2016
7/13/2021
1.16.3 Windows Desktop OS Lifecycles
Products Released
Mainstream
Support End
Date
Extended
Support
End Date
Service
Pack
Support
End Date
Microsoft Windows Media Encoder 7.1
5/1/2001
3/31/2004
Microsoft Windows Media Encoder 7.1 for
Windows 98 SE
5/1/2001
6/30/2003
Microsoft Windows Media Encoder 7.1 for
Windows NT 4.0
5/1/2001
12/31/2004
Microsoft Windows Media Encoder 7.1 on
Windows 2000 Professional
5/1/2001
3/31/2004
Microsoft Windows Media Encoder 7.1 on
Windows Millennium Edition
5/1/2001
12/31/2004
Microsoft Windows Media Format 7.1 SDK
Windows 98 SE
5/1/2001
6/30/2003
Microsoft Windows Media Format
Software Developers Kit 7.1 on Windows
2000 Professional
5/1/2001
3/31/2004
Microsoft Windows Media Format
Software Developers Kit 7.1 on Windows
Millennium Edition
5/1/2001
12/31/2004
Microsoft Windows Media Player 7.1 for
Pocket PC
5/1/2001
Not
Applicable
SQL Server 2017 on Windows (all editions)
9/29/2017
10/12/2027
Windows 10 Mobile Enterprise, released in
April 2017
4/25/2017
Review Note
Windows 10 Mobile Enterprise, released in
October 2017
10/17/2017
Review Note
Windows 10 Mobile, released in April 2017
4/25/2017
Review Note
Windows 10 Mobile, released in October
2017
10/17/2017
Review Note
Windows 10, version 1507 (Enterprise,
Education, Pro, Home, IoT Enterprise)
7/29/2015
Review Note
Windows 10, version 1607 (Enterprise,
Education, IoT Enterprise)
8/2/2016
Review Note
Windows 10, version 1607 (Home, Pro, Pro
Education, Pro for Workstations, IoT Core)
8/2/2016
Review Note
Windows 10, version 1703 (Enterprise,
Education, IoT Enterprise)
4/11/2017
Review Note
Windows 10, version 1703 (Home, Pro, Pro
Education, Pro for Workstations, IoT Core)
4/5/2017
Review Note
Windows 10, version 1709 (Enterprise,
Education, IoT Enterprise)
10/17/2017
Review Note
Windows 10, version 1709 (Home, Pro, Pro
Education, Pro for Workstations, IoT Core)
10/17/2017
Review Note
Windows 7 Enterprise
10/22/2009
Not
Applicable
Windows 7 Enterprise N
10/22/2009
Not
Applicable
Windows 7 Home Basic
10/22/2009
Not
Applicable
Windows 7 Home Premium
10/22/2009
Not
Applicable
Windows 7 Professional
10/22/2009
Not
Applicable
Windows 7 Professional for Embedded
Systems
10/22/2009
Not
Applicable
Windows 7 Professional N
10/22/2009
Not
Applicable
Windows 7 Service Pack 1
2/22/2011
1/14/2020
Windows 7 Starter
10/22/2009
Not
Applicable
Windows 7 Starter N
10/22/2009
Not
Applicable
Windows 7 Ultimate
10/22/2009
Not
Applicable
Windows 7 Ultimate for Embedded
Systems
10/22/2009
Not
Applicable
Windows 7 Ultimate N
10/22/2009
Not
Applicable
Windows Automated Installation Kit for
Windows 7
10/22/2009
Not
Applicable
Windows Embedded Compact 7
3/15/2011
4/13/2021
Windows Embedded POSReady 7
9/10/2011
10/12/2021
Windows Embedded Standard 7
7/29/2010
Not
Applicable
Windows Embedded Standard 7 Service
Pack 1
2/28/2011
10/13/2020
Windows Internet Explorer 7
10/18/2006
Review Note
Windows Media Player 7.0 on Windows
Millennium
12/31/2000
Not
Applicable
Windows Media Player 7.0.1 on Mac OS
7/24/2001
Review Note
Windows Media Player 7.1 on Mac OS
1/8/2002
Review Note
Windows Media Player 7.1 on Windows
2000 Professional
5/1/2001
Not
Applicable
Windows Media Player 7.1 on Windows 98
SE
5/1/2001
Not
Applicable
Windows Media Player 7.1 on Windows
Millennium Edition
5/1/2001
Not
Applicable
Windows Phone 7.8
2/9/2013
Review Note
1.16.4 Microsoft Bitlocker Management Lifecycles
Bitlocker Administration and Monitoring
Products Released
Mainstream
Support End
Date
Extended
Support
End Date
Service
Pack
Support
End Date
Microsoft BitLocker Administration and
Monitoring 1.0
8/3/2011
9/14/2021
Microsoft BitLocker Administration and
Monitoring 2.0
5/16/2013
Not
Applicable
Microsoft BitLocker Administration and
Monitoring 2.0 Service Pack 1
12/2/2013
7/11/2023
Microsoft BitLocker Administration and
Monitoring 2.5
5/1/2014
Not
Applicable
Microsoft BitLocker Administration and
Monitoring 2.5 Service Pack 1
8/3/2015
4/14/2026
1.17 Installed Applications
This is a summary of installed applications across the estate. Standardization is important to
ensure security patches, best practices, and cumulative updates are applied globally.
1.17.1.1 Domain Computers
Windows Applications
Application Name
Version
# Computers
AtHomeVideoStreamer Version 4.0.7
1
4K Video Downloader 4.9
4.9
1
7-Zip 15.08 beta (x64)
15.08
2
7-Zip 15.14
15.14
1
7-Zip 15.14 (x64)
15.14
6
7-Zip 16.02 (x64 edition)
16.02
152
7-Zip 16.04 (x64 edition)
16.04
4
7-Zip 16.04 (x64)
16.04
2
7-Zip 19.00
19.00
1
7-Zip 19.00 (x64 edition)
19.00
12
7-Zip 19.00 (x64)
19.00
46
7-Zip 9.20 (x64 edition)
9.20
7
7-Zip 9.38 (x64 edition)
9.38
1
Acrobat.com
1.6
1
Active Directory Authentication Library for SQL Server
13.0
2
Active Directory Authentication Library for SQL Server
14.0
1
Active Directory Authentication Library for SQL Server
15.0
5
ActivePerl 5.14.2 Build 1402 (64-bit)
5.14
3
ActivePerl 5.22.1 Build 2201 (64-bit)
5.22
1
AD LDS Instance VMwareVCMSDS
1
ADAudit Plus
4.6
1
ADI Sync
1.0
1
ADManager Plus Free Tools
4.0
1
Administrative Templates (.admx) for Windows 10 Creators
Update
1.0
1
Administrative Templates (ADMX) for Windows 10
1.0
1
Administrative Templates for Windows Server 2012 R2
1.0
1
Adobe Acrobat DC
19.021
2
Adobe Acrobat DC
20.006
22
Adobe Acrobat Reader DC
15.007
1
Adobe Acrobat Reader DC
15.020
14
Adobe Acrobat Reader DC
15.023
1
Adobe Acrobat Reader DC
17.009
2
Adobe Acrobat Reader DC
17.012
2
Adobe Acrobat Reader DC
18.009
4
Adobe Acrobat Reader DC
18.011
1
Adobe Acrobat Reader DC
19.021
4
Adobe Acrobat Reader DC
20.006
174
Adobe After Effects 2019
16.1
2
Adobe After Effects CC 2017
14.0
1
Adobe After Effects CC 2019
16.0
1
Adobe AIR
1.5
1
Adobe AIR
13.0
1
Adobe AIR
2.0
1
Adobe AIR
2.6
3
Adobe AIR
3.1
2
Adobe AIR
3.7
1
Adobe AIR
32.0
11
Adobe Animate 2019
19.2
1
Adobe Animate 2020
20.0
2
Adobe Animate CC 2017
16.0
1
Adobe Audition 2019
12.1
1
Adobe Audition CC 2018
11.1
1
Adobe Audition CC 2019
12.0
1
Adobe Bridge 2019
9.1
1
Adobe Bridge 2020
10.0
1
Adobe Captivate 2019 (64 Bit)
11.5
1
Adobe Captivate Quiz Results Analyzer
11
1
Adobe Captivate Reviewer 2019
10
1
Adobe Character Animator CC (Beta)
1.0
1
Adobe Character Animator CC 2018
1.5
1
Adobe ColdFusion 10 Report Builder
8.0
1
Adobe ColdFusion 8
8.0
1
Adobe ColdFusion 9
9.0
1
Adobe ColdFusion 9 .NET Integration Services
9.0
1
Adobe ColdFusion 9 Solr Service
9.0
1
Adobe ColdFusion Builder 2 Update 1
2.0
1
Adobe ColdFusion Report Builder
11.0
1
Adobe Community Help
3.4
1
Adobe Community Help
3.5
12
Adobe Creative Cloud
2.5
1
Adobe Creative Cloud
4.3
2
Adobe Creative Cloud
4.4
1
Adobe Creative Cloud
4.6
3
Adobe Creative Cloud
4.7
2
Adobe Creative Cloud
4.8
4
Adobe Creative Cloud
4.9
5
Adobe Creative Cloud
5.0
2
Adobe Creative Cloud
5.1
25
Adobe CS6 Design and Web Premium
6
1
Adobe Extension Manager CC
7.3
1
Adobe Flash Player 10 ActiveX
10.1
1
Adobe Flash Player 10 Plugin
10.1
1
Adobe Flash Player 11 ActiveX
11.4
1
Adobe Flash Player 11 ActiveX
11.7
1
Adobe Flash Player 11 ActiveX
11.9
1
Adobe Flash Player 11 Plugin
11.7
1
Adobe Flash Player 12 Plugin
12.0
1
Adobe Flash Player 18 NPAPI
18.0
1
Adobe Flash Player 19 ActiveX
19.0
1
Adobe Flash Player 21 ActiveX
21.0
1
Adobe Flash Player 23 ActiveX
23.0
1
Adobe Flash Player 23 NPAPI
23.0
38
Adobe Flash Player 23 PPAPI
23.0
21
Adobe Flash Player 31 NPAPI
31.0
1
Adobe Flash Player 32 ActiveX
32.0
2
Adobe Flash Player 32 NPAPI
32.0
137
Adobe Flash Player 32 PPAPI
32.0
149
Adobe Flash Professional CS6
12.0
1
Adobe Help Manager
4.0
3
Adobe Illustrator 2019
23.0
2
Adobe Illustrator 2019
23.1
3
Adobe Illustrator 2020
24.0
2
Adobe Illustrator 2020
24.1
2
Adobe Illustrator CC 2017
21.0
1
Adobe Illustrator CC 2017
21.1
2
Adobe Illustrator CC 2018
22.1
1
Adobe InCopy 2019
14.0
1
Adobe InDesign 2019
14.0
6
Adobe InDesign 2020
15.0
2
Adobe InDesign CC 2017
12.1
2
Adobe InDesign CC 2018
13.1
1
Adobe InDesign CC 2019
14.0
1
Adobe Lightroom
6.10
1
Adobe Media Encoder 2019
13.1
5
Adobe Media Encoder 2020
14.0
3
Adobe Media Encoder CC 2015.3
10.4
2
Adobe Media Encoder CC 2017
11.0
2
Adobe Media Encoder CC 2018
12.1
7
Adobe Media Encoder CC 2019
13.0
2
Adobe Photoshop 2020
21.0
3
Adobe Photoshop 2020
21.1
3
Adobe Photoshop CC 2017
18.0
1
Adobe Photoshop CC 2017
18.1
3
Adobe Photoshop CC 2018
19.0
1
Adobe Photoshop CC 2018
19.1
3
Adobe Photoshop CC 2019
20.0
10
Adobe Photoshop Elements 10
10.0
14
Adobe Prelude 2019
8.1
1
Adobe Premiere Pro 2019
13.1
5
Adobe Premiere Pro 2020
14.0
4
Adobe Premiere Pro CC 2017
11.0
1
Adobe Premiere Pro CC 2018
12.1
5
Adobe Premiere Pro CC 2019
13.0
1
Adobe Premiere Pro CS6
6.0
2
Adobe Reader 9.1
9.1
3
Adobe Reader 9.3
9.3
1
Adobe Reader 9.3.3
9.3
1
Adobe Reader X (10.1.9)
10.1
1
Adobe Reader XI
11.0
4
Adobe Reader XI (11.0.05)
11.0
1
Adobe Shockwave Player 12.3
12.3
1
Advanced IP Scanner 2.5
2.5
4
Advanced View 4.5.3
4.5
1
Advantage Office 365 Outlook Fax Adapter
1.30
1
Aimersoft DVD Ripper(Build 2.7.2.0)
1
Aimersoft Helper Compact 2.5.2
2.5
2
Airtame
3.3
1
AJA Kona Software Codec
1.00
8
Alcor Micro Smart Card Reader Driver
1.7
1
Amazon Redshift ODBC Driver 64-bit
1.3
2
AMX InspiredSignage XPress
2.2
1
Angry IP Scanner
3.4
1
Apache HTTP Server 2.2.21
2.2
2
Apache Tomcat 7.0 Tomcat7 (remove only)
2
Apple Application Support
1.3
1
Apple Application Support
1.4
2
Apple Application Support
2.0
3
Apple Application Support
2.1
2
Apple Application Support
2.3
20
Apple Application Support (32-bit)
3.1
1
Apple Application Support (32-bit)
5.0
112
Apple Application Support (32-bit)
5.2
1
Apple Application Support (32-bit)
5.6
1
Apple Application Support (32-bit)
6.0
3
Apple Application Support (32-bit)
6.1
1
Apple Application Support (32-bit)
6.4
2
Apple Application Support (32-bit)
6.6
12
Apple Application Support (32-bit)
7.0
2
Apple Application Support (32-bit)
7.1
3
Apple Application Support (32-bit)
7.2
1
Apple Application Support (32-bit)
7.4
8
Apple Application Support (32-bit)
7.5
2
Apple Application Support (32-bit)
8.0
1
Apple Application Support (32-bit)
8.1
2
Apple Application Support (32-bit)
8.3
1
Apple Application Support (64-bit)
3.1
1
Apple Application Support (64-bit)
5.0
112
Apple Application Support (64-bit)
5.6
1
Apple Application Support (64-bit)
6.0
3
Apple Application Support (64-bit)
6.1
1
Apple Application Support (64-bit)
6.4
2
Apple Application Support (64-bit)
6.6
12
Apple Application Support (64-bit)
7.0
2
Apple Application Support (64-bit)
7.1
3
Apple Application Support (64-bit)
7.2
1
Apple Application Support (64-bit)
7.4
8
Apple Application Support (64-bit)
7.5
3
Apple Application Support (64-bit)
8.0
1
Apple Application Support (64-bit)
8.1
2
Apple Application Support (64-bit)
8.3
1
Apple Mobile Device Support
10.0
109
Apple Mobile Device Support
10.3
1
Apple Mobile Device Support
11.0
4
Apple Mobile Device Support
11.3
2
Apple Mobile Device Support
11.4
12
Apple Mobile Device Support
12.0
2
Apple Mobile Device Support
12.1
4
Apple Mobile Device Support
12.2
11
Apple Mobile Device Support
13.0
4
Apple Mobile Device Support
3.1
1
Apple Mobile Device Support
6.1
1
Apple Mobile Device Support
8.1
1
Apple Software Update
2.1
29
Apple Software Update
2.2
3
Apple Software Update
2.3
4
Apple Software Update
2.4
3
Apple Software Update
2.6
32
Application Verifier (x64)
4.1
1
Asmedia USB Host Controller Driver
1.16
2
ATI Catalyst Install Manager
3.0
2
Audacity 1.3.12 (Unicode)
1
Audacity 2.1.2
2.1
1
Audacity 2.3.1
2.3
1
Audacity 2.3.3
2.3
1
Autodesk DWG TrueView 2016 - English
20.1
1
Automox Agent
1.0-19
4
Automox Agent
1.0
167
AVer PTZApp
1.4
8
AVS Update Manager 1.0
1
AVS Video Converter 8
1
AVS4YOU Software Navigator 1.4
1
AWS Command Line Interface
1.11
1
AXIAR for Windows
8.00
1
AXIS Media Control 5.60 Redist
1
AXIS Media Control Embedded
1
AXIS Media Control Embedded Installer
5.6
1
Azure AD Connect Health AD FS Agent
3.1
2
Backup and Sync from Google
3.49
3
Bang & Olufsen Audio
9.0
128
Baton Enterprise x64 4.1
4.1
1
Baton Media Player 4.1
4.0
1
Baton Prerequisites 4.1 x64
4.1
1
Benchmark Factory 8.2.1 x64
8.2
1
Benthic Software: Golden
1
Benthic Software: Golden 6.x 64bit
6.3
1
Benthic Software: PLEdit
1
Benthic Software: PLEdit 6.x 64bit
6.2
1
Beyond Compare 4.2.6
4.2
1
Bitglass DirSync Agent
1.11
1
BlackBerry Desktop Software 6.1
6.1
1
Blackmagic Disk Speed Test
1.0
1
BlackPearl Eon Browser
2.1
1
BlackPearl Eon Browser
5.0
1
Blue Jeans
1.29
1
Blue Jeans
1.34
1
Blue Jeans
1.35
3
BOCNET USBKey Management Suite-Excelsecu
2.0
2
BOCNET USBKey Management Suite-Watchdata
3.5
2
Bonjour
2.0
1
Bonjour
3.0
1
Bonjour
3.1
152
Bosch Video SDK Runtime Library 4.21.00.08
4.21
1
Brackets
1.11
1
Brackets
1.8
1
Brawlhalla
1
Broadcom Management Programs
14.0
1
Broadcom Management Programs
16.4
6
Broadcom NetXtreme II Driver Installer
16.2
4
Browser for SQL Server 2016
13.0
2
Browser for SQL Server 2016
13.1
1
Browser for SQL Server 2017
14.0
1
Bulk Rename Utility 3.0.0.1 (64-bit)
3
CA ERwin Data Model Validator r7.3
7.0003
1
Canon IJ Network Scanner Selector EX
1
Canon IJ Network Scanner Selector EX2
2.0
1
Canon IJ Network Tool
3.2
1
Canon IJ Scan Utility
1
Canon IJ Scan Utility
1.3
1
Canon Inkjet Printer/Scanner/Fax Extended Survey
Program
5.3
1
Canon MG3000 series MP Drivers
1.02
1
Canon MX870 series MP Drivers
2
Canon MX920 series MP Drivers
1.01
1
Canon Utilities EOS Lens Registration Tool
1.6
1
Canon Utilities EOS Utility 2
2.14
1
Canon Utilities EOS Utility 3
3.6
1
Canon Utilities EOS Web Service Registration Tool
1.6
1
CASA
1.7
3
Catalyst Control Center - Branding
1.00
1
CData ODBC Driver for SharePoint
18.0
1
CData SQL Broker
18.0
1
Cerberus FTP Server
11.0
1
Cisco AMP for Endpoints Connector
7.1
45
Cisco AnyConnect Secure Mobility Client
4.6
1
Cisco ASDM-IDM Launcher
1.8
2
Cisco Jabber
11.5
173
Cisco Jabber
11.7
2
Cisco Jabber
12.8
16
Cisco Spark
2.0
1
Cisco Unified Real-Time Monitoring Tool 11.0
11.0
2
Cisco Unified Real-Time Monitoring Tool 11.5
11.5
1
Cisco VideoGuard Player
6.8
1
Cisco WebEx Meetings
18
Cisco Webex Meetings
39.8
1
Cisco Webex Meetings Desktop App
39.5
1
Cisco Webex Meetings Desktop App
39.7
1
Citrix Online Launcher
1.0
10
Citrix XenCenter
6.0
1
Code Tester for Oracle 3.5
3.5
1
Cognos EP Series 7
1
Cognos Windows Common Logon Server
1
Comprehensive Meta Analysis Version 3
3.0
1
Computron AUI for Visual Basic
42
Computron G2 (C:\websites\g2)
1
Conexant HD Audio
8.65
10
Corel Graphics - Windows Shell Extension
21.0
1
CorelDRAW Graphics Suite 2019 (64-Bit)
21.3
1
CorelDRAW Graphics Suite X8 (64-Bit)
18.1
1
Crestron AirMedia Machine-Wide Installer
3.6
71
Crestron RoomView SE
7.2
1
Crestron RoomView Server Edition Asset Service
7.0
1
Crestron RoomView Server Edition AuthService
7.0
1
Crestron RoomView Server Edition Configuration Manager
7.2
1
Crestron RoomView Server Edition Database Creation
Wizard
7.2
1
Crestron RoomView Server Edition Log Service
7.0
1
Crestron RoomView Server Edition Room Service
7.0
1
Crestron RoomView Server Edition Schedule Service
7.2
1
Crestron Roomview Server Edition Security WebService
7.0
1
Crestron RoomView Server Edition Web Client
7.2
1
Crystal Reports 2011 SP4
14.0
1
Crystal Reports Basic for Visual Studio 2008
10.5
1
Crystal Reports Basic Runtime for Visual Studio 2008 (x64)
10.5
1
Custom UI Editor for Microsoft Office
3.14
1
CutePDF Writer 3.0
3.0
1
Cyberduck 4.3.1 (11008)
4.3
1
Data Rescue PC3 v110714
v110714
1
DaVinci Resolve
15.0
1
DaVinci Resolve Panels
1.2
1
DB2 Server Edition - DB2COPY
10.5
2
DBeaver Community 5.0.0
5.0
2
Debug Diagnostics 2 Update 1
2.1
1
Debugging Tools for Windows (x64)
6.11
1
Debugging Tools for Windows (x64)
6.12
1
Dell Command | Update
3.1
12
Dell Command | Update for Windows 10
3.0
3
Dell Digital Delivery Services
4.0
3
Dell EMC SupportAssist Enterprise
2.0
1
Dell OpenManage Systems Management Software (64-Bit)
7.3
4
Dell PointStick Driver
10.3201
13
Dell Power Manager Service
3.2
3
Dell Power Manager Service
3.6
10
Dell Software Installer
1
Dell Software Update Notification Service
1.2
1
Dell SupportAssist
3.4
3
Dell Toad Data Modeler
5.3
1
DemandTools64Bit Setup
2.70
1
Dependency Agent
9.4
1
DHTML Editing Component
6.02
1
Discus Labeling Software 4.26
1
DISH Anywhere Video Player
2.29
1
DishAnywhereDesktop
1.1
1
DisplayLink Core Software
7.9
1
DisplayLink Graphics Driver
8.4
1
DIVAdirector v5.2.0.2171
5.2
1
DLsetup
7.7
1
Download Manager
1.00
1
Download Updater (AOL Inc.)
1
Driver Easy 5.1.4
5.1
2
Dropbox
93.4
10
DTC400e Card Printer
1.3
1
DTSConfig
72.0
6
E-Learning 2.0 K3
2.0
1
Easy HTML5 Video
1
Easy Photo Scan
1.00
1
eFax Messenger
4.4
1
EMC Common Event Enabler 8.6.1.0
8.6
1
EMC Config Checker
1.1
1
Emulex FC kit-2.74.009.001-1
2.74
1
Entity Framework 6.1.3 Tools for Visual Studio 2015 Update
1
14.0
1
Entity Framework Designer for Visual Studio 2012 - enu
11.1
2
EPS Viewer
1
Epson Customer Research Participation
1.82
3
Epson Event Manager
3.10
3
Epson FAX Utility
1.53
2
Epson PC-FAX Driver
2
EPSON Scan
3
Epson Software Updater
4.4
1
Epson Software Updater
4.5
2
EPSON TM-S1000 Driver Version1.06
1.06
2
EPSON WF-3640 Series Printer Uninstall
2
Epson WF-3640 User’s Guide version 1.0
1.0
2
Epson XP-330 User’s Guide version 1.0
1.0
1
EpsonNet Print
3.1
3
Equitrac Office
5.6
1
erwin Data Modeler r9.7 (64-bit)
97.000
1
EVO ShareBrowser
5.0
1
Exchange Reporter Plus
4.7
1
Exchange Server Mailbox Statistics Tool
1.6
1
Express Burn Disc Burning Software
4.98
1
Express Invoice Invoicing Software
4.32
1
ExpressVPN
6.4
1
ExRAP 4.8
4.8
1
Extended Asian Language font pack for Adobe Acrobat
Reader DC
19.008
1
Extensis Universal Type Server 5.2
5.2
1
Extensis Universal Type Server 7.0
7.0
1
Fiddler
4.6
1
FileMaker Pro 14 (x64)
14.0
3
FileMaker Pro 16 (x64)
16.0
1
FileZilla Client 3.17.0.1
3.17
1
FileZilla Client 3.22.1
3.22
147
FileZilla Client 3.24.0
3.24
1
FileZilla Client 3.25.1
3.25
1
FileZilla Client 3.26.2
3.26
1
FileZilla Client 3.28.0
3.28
1
FileZilla Client 3.29.0
3.29
1
FileZilla Client 3.30.0
3.30
1
FileZilla Client 3.42.1
3.42
10
FileZilla Client 3.43.0
3.43
1
FileZilla Client 3.45.1
3.45
1
FileZilla Client 3.47.1
3.47
1
FileZilla Client 3.47.2.1
3.47
1
FileZilla Client 3.9.0.5
3.9
1
FileZilla Server
beta 0.9
1
FileZilla Server (remove only)
1
Final Draft
10.0
2
Final Draft
11.0
9
Final Draft
8.0
8
Flip-Q 2.4
1
Fliqlo Screen Saver
1
FLVPlayer
2.0
2
Foxit Reader
6.0
4
Free RAR Extract Frog
3.22
1
Free Stopwatch
4.0
1
Free YouTube Downloader (Build 7.3.0.5)
7.3
1
G Suite Migration For Microsoft Outlook 4.2.7.0
4.2
1
Ghostscript GPL 8.64 (Msi Setup)
8.64
1
Git version 1.9.2-preview20140411
1.9
1
Google Chrome
72.0
1
Google Chrome
80.0
232
Google Talk (remove only)
1
Google Talk Plugin
5.41
3
Google Toolbar for Internet Explorer
1.0
8
Google+ Auto Backup
1.0
1
GoTo Opener
1.0
48
GoToMyPC
10.2
1
GoToMyPC Print Assistant
8.6
1
Gpg4win (2.2.1)
2.2
1
Gpg4win (2.3.3)
2.3
2
GPL Ghostscript
9.04
1
GraphicsFactory
7.3
1
GraphicsMagick 1.3.18 Q16 (64-bit) (2013-03-10)
1.3
1
GroupWise
8.0
1
Gtk# for .Net 2.12.26
2.12
1
HandBrake 1.0.2
1.0
1
HandBrake 1.2.0
1.2
2
Hauppauge WinTV 8
v8.0
2
HD Tune Pro 5.50
1
Headless Server Registry Update
1.0
3
HMA! Pro VPN
3.7
1
Honeyview
5.18
1
HP 3D DriveGuard
4.0
1
HP 3D DriveGuard
5.1
1
HP Array Configuration Utility (64-bit)
9.40
1
HP Array Configuration Utility CLI (64-bit)
9.40
1
HP Backlit Keyboard Controls
1.5
1
HP Color LaserJet Pro MFP M277
14.0
1
HP DeskJet 3630 series Help
35.0
1
HP DeskJet 3700 series Help
40.0
1
HP Dropbox Plugin
36.0
1
HP ENVY 4500 series Basic Device Software
32.3
1
HP ENVY 4500 series Help
30.0
1
HP ESU for Microsoft Windows 7
1.1
1
HP Google Drive Plugin
36.0
1
HP Hotkey Support
6.2
13
HP Insight Control for vCenter
7.3
1
HP Insight Diagnostics Online Edition for Windows
9.4
1
HP Insight Diagnostics Online Edition for Windows
9.64
2
HP Integrated Module with Bluetooth wireless technology
6.2
1
HP Lights-Out Online Configuration Utility
4.1
1
HP Lights-Out Online Configuration Utility
4.3
2
HP OfficeJet 5200 series Basic Device Software
44.4
1
HP Performance Advisor
1.1
1
HP Photo Creations
1.0
1
HP ProLiant Agentless Management Service
9.30
1
HP ProLiant Agentless Management Service
9.50
2
HP ProLiant iLO 3/4 Channel Interface Driver
3.10
2
HP ProLiant iLO 3/4 Channel Interface Driver
3.4
1
HP ProLiant iLO 3/4 Channel Interface Driver
3.7
1
HP ProLiant iLO 3/4 Management Controller Package
3.8
1
HP ProLiant iLO 3/4 Management Controller Package
3.9
2
HP ProLiant Integrated Management Log Viewer
6.4
1
HP ProLiant Integrated Management Log Viewer
7.0
2
HP ProLiant PCI-express Power Management Update for
Windows
1.3
3
HP Smart Array SAS/SATA Event Notification Service
6.32
1
HP Smart Array SAS/SATA Event Notification Service
6.36
2
HP Smart Storage Administrator
1.60
2
HP Smart Storage Administrator CLI
1.60
2
HP Softpaq SP45813
1
HP Support Assistant
5.0
1
HP Support Solutions Framework
12.10
1
HP Support Solutions Framework
12.14
2
HP System Management Homepage
7.2
1
HP System Management Homepage
7.3
2
HP System Management Homepage
7.5
1
HP Systems Insight Manager
7.5
1
HP Update
5.005
1
HP Version Control Agent
7.2
1
HP Version Control Repository Manager
7.5
1
HP Webcam Driver
5.8
1
HPDiagnosticCoreDll
1.0
2
HttpWatch Basic 10.0.58
10.0
1
I.R.I.S. OCR
12.3
2
IBM Cognos Analytics
11.0
2
IBM Cognos Express
10.1
3
IBM Cognos Express Architect
10.1
3
IBM Cognos Express Framework Manager
10.1
3
IBM Cognos Express Xcelerator Client
10.1
3
IBM Cognos Performance Modeler
10.1
1
IBM DB2 Content Manager Client for Windows 8.4.02
08.04
1
IBM InfoSphere Information Server
11.5
4
IBM Installation Manager
1
IBM SPSS Statistics 24
24.0
4
IBM SPSS Statistics 26
26.0
2
IBM WebSphere Application Server 1457558578034
1
IBM WebSphere Application Server 1461942305921
1
iCloud
4.0
1
iCloud
7.16
1
IDT Audio
1.0
1
iExplorer 3.9.9.0
1
IIS 10.0 Express
10.0
2
IIS Express Application Compatibility Database for x64
1
IIS Express Application Compatibility Database for x86
1
IIS Media Services 4.1
4.1
1
IIS URL Rewrite Module 2
7.2
5
ImageMagick 6.8.6-3 Q16 (64-bit) (2013-07-15)
6.8
1
ImageMagick 6.9.2-0 Q16 (64-bit) (2015-08-15)
6.9
1
ImageMagick 6.9.3-4 Q16 (64-bit) (2016-02-13)
6.9
1
Infognition ScreenPressor v2.1 (Remove Only)
1
INOGENI Control App version 1.16
1.16
1
Insperity OrgPlus 2012
10.1909
5
Insperity OrgPlus 2012 Plug-in
10.1909
5
Intel Unite
3.3
2
Intel(R) C++ Redistributables for Windows* on Intel(R) 64
11.1
1
Intel(R) C++ Redistributables on Intel(R) 64
15.0
3
Intel(R) Chipset Device Software
10.1
2
Intel(R) Control Center
1.2
1
Intel(R) Dynamic Platform and Thermal Framework
8.5
13
Intel(R) Integrated Performance Primitives Run-Time
Installer 5.1 for Windows* on IA-32 Intel(R) Architecture
5.1
1
Intel(R) Management Engine Components
1912.12
3
Intel(R) Management Engine Components
1938.12
12
Intel(R) Management Engine Components
6.0
1
Intel(R) Network Connections 17.1.55.0
17.1
1
Intel(R) Network Connections 19.5.303.0
19.5
1
Intel(R) Network Connections Drivers
14.8
1
Intel(R) Network Connections Drivers
17.2
1
Intel(R) OpenCL CPU Runtime
1
Intel(R) Processor Graphics
21.20
2
Intel(R) Processor Graphics
22.20
6
Intel(R) Processor Graphics
23.20
21
Intel(R) Processor Graphics
24.20
10
Intel(R) Processor Graphics
25.20
15
Intel(R) Processor Graphics
26.20
1
Intel(R) Processor Graphics
8.15
1
Intel(R) Rapid Storage Technology enterprise
3.1
2
Intel(R) Serial IO
30.100
15
Intel(R) Wireless Bluetooth(R)
17.1
146
Intel(R) Wireless Bluetooth(R)
20.120
3
Intel(R) Wireless Bluetooth(R)
20.90
2
Intel(R) Wireless Bluetooth(R)
21.00
10
Intel(R) Wireless Bluetooth(R)
21.50
2
Intel Integrated Performance Primitives RTI 4.1 for
Windows* on Intel Pentium processors
4.1
5
Intel Optane Pinning Explorer Extensions
17.2
3
Intel PROSet/Wireless Software
20.120
2
Intel PROSet/Wireless Software
20.50
10
Intel PROSet/Wireless Software
20.90
2
Intel PROSet/Wireless Software
21.10
99
Intel PROSet/Wireless Software
21.40
23
iPad/iPhone/iPod to Computer Transfer 7.6.0
1
IPV Curator For Adobe
1.11
1
IPV Curator For Adobe
1.12
1
IPV Curator Media Desktop
1.7
41
IPV Curator Media Desktop
1.9
3
IPV Curator Server
2.0
1
IPV Curator Server
3.0
2
IPV Device Director Service
5.0
1
IPV Device Director Service
5.11
2
IPV Licence Manager Service
1.3
17
IPV Premiere Pro Exporter
1.0
1
IPV Premiere Pro Importer
2.2
1
IPV Process Designer
2.0
3
IPV Process Designer
2.10
2
IPV Process Engine Agent
2.10
2
IPV Process Engine Service
2.0
2
IPV Process Engine Service
2.10
2
IPV Siphon Service
0.0
3
IPV Siphon Service
2.2
2
IPV SpectreView Server
6.1
1
IPV SpectreView Server
6.5
2
IPV SVClient
1.0
2
IPV SVUtil Service
2.0
3
IPV Update Enabler
2.0
5
IPV XChange Manager Service
2.0
1
IPV XChange Manager Service
2.5
2
IPV XCode Service
3.3
2
IPV XCode Service
3.8
2
IPV Xfer Agent
2.0
2
IPV Xfer Agent
2.8
3
IrfanView 4.44 (64-bit)
4.44
1
iSkysoft iMedia Converter Deluxe(Build 9.0.0.1)
9.0
1
iSpy (64 bit)
7.2
1
iSpy package installer (64 bit)
7.2
1
iTunes
11.0
1
iTunes
12.1
1
iTunes
12.10
14
iTunes
12.5
98
iTunes
12.6
1
iTunes
12.7
6
iTunes
12.8
12
iTunes
12.9
16
iTunes
9.2
1
Jaguar System7 Client
1.87
39
Jaguar System7 Database Administrator
2.04
4
Jaguar System7 Server
1.87
4
Jaguar System7 Web Queries
1.87
4
Jamf Pro
10.18
1
Jamf Pro
10.6
1
Java 2 Runtime Environment Standard Edition v1.3.1_18
1
Java 7 Update 17 (64-bit)
7.0
1
Java 7 Update 21
7.0
1
Java 7 Update 21 (64-bit)
7.0
3
Java 7 Update 25
7.0
1
Java 7 Update 40
7.0
1
Java 7 Update 40 (64-bit)
7.0
2
Java 8 Update 101
8.0
1
Java 8 Update 101 (64-bit)
8.0
1
Java 8 Update 111
8.0
13
Java 8 Update 111 (64-bit)
8.0
12
Java 8 Update 121
8.0
1
Java 8 Update 131
8.0
1
Java 8 Update 131 (64-bit)
8.0
2
Java 8 Update 151 (64-bit)
8.0
1
Java 8 Update 161
8.0
3
Java 8 Update 161 (64-bit)
8.0
3
Java 8 Update 171
8.0
5
Java 8 Update 171 (64-bit)
8.0
3
Java 8 Update 181
8.0
11
Java 8 Update 181 (64-bit)
8.0
9
Java 8 Update 191
8.0
3
Java 8 Update 191 (64-bit)
8.0
2
Java 8 Update 201
8.0
8
Java 8 Update 201 (64-bit)
8.0
9
Java 8 Update 211
8.0
12
Java 8 Update 211 (64-bit)
8.0
5
Java 8 Update 221
8.0
4
Java 8 Update 221 (64-bit)
8.0
1
Java 8 Update 231
8.0
8
Java 8 Update 231 (64-bit)
8.0
5
Java 8 Update 241
8.0
84
Java 8 Update 241 (64-bit)
8.0
82
Java 8 Update 45 (64-bit)
8.0
1
Java SE Development Kit 8 Update 45 (64-bit)
8.0
1
Java SE Development Kit 8 Update 65 (64-bit)
8.0
1
Java(TM) 6 Update 20
6.0
1
Java(TM) 6 Update 21
6.0
4
Java(TM) 6 Update 24 (64-bit)
6.0
1
Java(TM) 6 Update 32 (64-bit)
6.0
1
Java(TM) 6 Update 33
6.0
1
Java(TM) 6 Update 33 (64-bit)
6.0
1
Java(TM) 6 Update 7
1.6
1
Java(TM) SE Development Kit 11.0.6 (64-bit)
11.0
1
Java(TM) SE Development Kit 6 Update 21 (64-bit)
1.6
1
Java(TM) SE Development Kit 6 Update 32 (64-bit)
1.6
1
Java(TM) SE Runtime Environment 6 Update 3
1.6
1
JavaFX 2.1.1
2.1
1
Jing
2.9
1
Juniper Networks Setup Client Activex Control
2.1
1
K-Lite Codec Pack 9.9.0 (64-bit)
9.9
1
K-Lite Mega Codec Pack 5.8.3
5.8
1
K-Lite Mega Codec Pack 9.9.0
9.9
1
KakaoTalk
3.1
1
Kiwi Syslog Server 9.6.3 (Standard Edition)
9.6
1
KiwiCast Download Plus Application 버전 1.20.5.0
1.20
1
Kiwidisk
1
Kiwidisk 컨트롤
1
Knowledge Xpert
10.0
1
KONICA MINOLTA
C650i_C360i_C4050i_C4000i_C3320iSeries
1
KONICA MINOLTA C658_C368_C287_C3851Series
1
Konica Minolta Corporate Announcements (1.4)
1.4
1
Konica Minolta Managed Print Services
1.12
1
LaCie Desktop Manager 2.9.1
2.9
1
LAME v3.99.3 (for Windows)
1
Laplink PCmover Enterprise
11.1
2
LightScribe System Software
1.18
1
LiveUpdate 3.3 (Symantec Corporation)
3.3
1
Log Parser 2.2
2.2
1
Logitech Options
8.10
1
Logitech Unifying Software 2.50
2.50
2
Logitech Vid HD
7.2 (7259)
1
Logitech Webcam Software
2.31
1
LogMeIn
4.1
1
LogMeIn Client
1.3
1
LogMeIn Rescue Technician Console
7.10
1
LogMeIn Rescue Technician Console
7.12
6
LSI HDA Modem
2.2
1
MaaS360 Visibility Service
2.50
1
Macromedia ColdFusion MX 7
7.0
1
Macromedia HomeSite+
2
ManageEngine AssetExplorer
6.7
1
Marvell Miniport Driver
11.21
1
Matrox Graphics Software (remove only)
9
McAfee Safe Connect
1.4
2
McAfee Safe Connect
1.6
1
McAfee Security Scan Plus
2.0
1
McAfee True Key
5.3
1
McAfee WebAdvisor
4.1
1
MDOP MBAM
2.5
124
Media Player 10
10.0
1
MediaBeacon
6.9
1
MediaInfo 0.7.70
0.7
1
MediaInfo 0.7.89
0.7
1
MediaInfo 0.7.90
0.7
1
MediaInfo 0.7.92
0.7
1
MediaInfo 0.7.97
0.7
1
MediaInfo 19.09
19.09
2
MediaShuttlePlugin-v5.4
5.4
2
Message+
1.0
1
Messaging API and Collaboration Data Objects 1.2.1
6.5
1
Microsoft .NET Compact Framework 2.0 SP2
2.0
1
Microsoft .NET Compact Framework 3.5
3.5
1
Microsoft .NET Core Runtime - 2.1.4 (x64)
16.80
1
Microsoft .NET Core SDK 2.1.402 (x64)
8.116
1
Microsoft .NET Framework 1.1
1.1
1
Microsoft .NET Framework 3.5 SP1
2
Microsoft .NET Framework 4 Client Profile
4.0
2
Microsoft .NET Framework 4 Extended
4.0
2
Microsoft .NET Framework 4 Multi-Targeting Pack
4.0
14
Microsoft .NET Framework 4.5
4.5
2
Microsoft .NET Framework 4.5 Multi-Targeting Pack
4.5
4
Microsoft .NET Framework 4.5 SDK
4.5
2
Microsoft .NET Framework 4.5.1
4.5
11
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack
4.5
2
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack
(ENU)
4.5
2
Microsoft .NET Framework 4.5.1 SDK
4.5
1
Microsoft .NET Framework 4.5.2
4.5
15
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack
4.5
2
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack
(ENU)
4.5
2
Microsoft .NET Framework 4.6 Preview Multi-Targeting
Pack
4.6
1
Microsoft .NET Framework 4.6 Preview SDK
4.6
1
Microsoft .NET Framework 4.6 Targeting Pack
4.6
1
Microsoft .NET Framework 4.6 Targeting Pack (ENU)
4.6
1
Microsoft .NET Framework 4.6.1
4.6
1
Microsoft .NET Framework 4.6.1 SDK
4.6
1
Microsoft .NET Framework 4.6.1 Targeting Pack
4.6
1
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU)
4.6
1
Microsoft .NET Framework 4.6.2
4.6
1
Microsoft .NET Framework 4.7.1
4.7
1
Microsoft .NET Version Manager (x64) 1.0.0-beta5
1.0
1
Microsoft Access database engine 2010 (English)
14.0
2
Microsoft Advanced Threat Analytics Center
1.9
1
Microsoft Advanced Threat Analytics Gateway
1.9
5
Microsoft Application Request Routing 3.0
3.0
2
Microsoft ASP.NET Core 2.1.4 - Shared Framework
2.1
1
Microsoft ASP.NET MVC 2
2.0
4
Microsoft ASP.NET MVC 4
4.0
2
Microsoft ASP.NET MVC 4 Runtime
4.0
2
Microsoft Assessment and Planning Toolkit
9.6
1
Microsoft Azure Active Directory Application Proxy
Connector
1.5
2
Microsoft Azure Active Directory Module for Windows
PowerShell
1.1
1
Microsoft Azure AD Application Proxy Connector Updater
1.5
2
Microsoft Azure AD Connect
1.4
1
Microsoft Azure AD Connect Health agent for AD DS
3.1
8
Microsoft Azure AD Connect Health agent for sync
3.1
1
Microsoft Azure AD Connect synchronization services
1.4
1
Microsoft Azure Recovery Services Agent
2.0
2
Microsoft Azure Site Recovery Configuration/Process
Server
9.17
2
Microsoft Azure Site Recovery Configuration/Process
Server Dependencies
9.17
2
Microsoft Azure Site Recovery Mobility Service/Master
Target Server
9.12
1
Microsoft Azure Site Recovery Mobility Service/Master
Target Server
9.17
3
Microsoft Azure Site Recovery Provider
5.1
2
Microsoft Baseline Security Analyzer 2.2
2.2
2
Microsoft BitLocker Administration and Monitoring
2.5
2
Microsoft Device Emulator (64 bit) version 3.0 - ENU
9.0
1
Microsoft Document Explorer 2008
1
Microsoft Download Manager
1.2
1
Microsoft Edge
79.0
12
Microsoft Edge
80.0
26
Microsoft Edge Beta
81.0
1
Microsoft Edge Update
1.3
39
Microsoft Exchange Server 2016 Cumulative Update 12
15.1
1
Microsoft Exchange Web Services Managed API 1.2
14.3
1
Microsoft Exchange Web Services Managed API 2.0
15.0
1
Microsoft Expression Design 4
7.0
1
Microsoft Expression Encoder 4
4.0
2
Microsoft Expression Encoder 4 Screen Capture Codec
4.0
2
Microsoft Expression Web 4
4.0
1
Microsoft Help Viewer 1.0
1.0
1
Microsoft Help Viewer 1.1
1.1
18
Microsoft Help Viewer 2.0
2.0
2
Microsoft Help Viewer 2.2
2.2
1
Microsoft Help Viewer 2.3
2.3
5
Microsoft Identity Extensions
2.0
1
Microsoft Junk E-mail Reporting Add-in
10.2
81
Microsoft Lync Connectivity Analyzer
1.0
1
Microsoft Lync Server 2013, Bootstrapper Prerequisites
Installer Package
5.0
1
Microsoft Lync Web App Plug-in
15.8
1
Microsoft Monitoring Agent
10.20
3
Microsoft Monitoring Agent
8.0
1
Microsoft Network Monitor 3.4
3.4
3
Microsoft Network Monitor: NetworkMonitor Parsers 3.4
3.4
3
Microsoft ODBC Driver 11 for SQL Server
12.0
3
Microsoft ODBC Driver 11 for SQL Server
12.1
11
Microsoft ODBC Driver 11 for SQL Server
12.2
1
Microsoft ODBC Driver 13 for SQL Server
13.0
1
Microsoft ODBC Driver 13 for SQL Server
13.1
1
Microsoft ODBC Driver 13 for SQL Server
14.0
1
Microsoft ODBC Driver 17 for SQL Server
17.1
2
Microsoft ODBC Driver 17 for SQL Server
17.3
3
Microsoft ODBC Driver 17 for SQL Server
17.4
2
Microsoft Office 2010 Service Pack 1 (SP1)
4
Microsoft Office 365 ProPlus - en-us
16.0
190
Microsoft Office Access database engine 2007 (English)
12.0
1
Microsoft Office Configuration Analyzer Tool 2.2
2.2
2
Microsoft Office Live Meeting 2007
8.0
1
Microsoft Office Professional Edition 2003
11.0
1
Microsoft Office Professional Plus 2010
14.0
11
Microsoft Office Professional Plus 2013
15.0
1
Microsoft Office Professional Plus 2016
16.0
14
Microsoft OLE DB Driver for SQL Server
18.2
4
Microsoft OneDrive
17.3
86
Microsoft OneDrive
18.151
4
Microsoft OneNote Home and Student 2016 - en-us
16.0
4
Microsoft Online Services Sign-in Assistant
7.250
2
Microsoft Primary Interoperability Assemblies 2005
8.0
1
Microsoft Project Professional 2013
15.0
1
Microsoft Project Professional 2016 - en-us
16.0
1
Microsoft Report Viewer 2012 Runtime
11.0
1
Microsoft Report Viewer 2012 Runtime
11.1
1
Microsoft Report Viewer 2014 Runtime
12.0
12
Microsoft Report Viewer Redistributable 2008
1
Microsoft Report Viewer Redistributable 2008 SP1
1
Microsoft S/MIME ActiveX Control
15.20
1
Microsoft Server Speech Platform Runtime (x64)
11.0
1
Microsoft Silverlight
4.1
1
Microsoft Silverlight
5.1
198
Microsoft Software Inventory Analyzer
5.1
1
Microsoft Speech Platform VXML Runtime (x64)
11.0
1
Microsoft SQL Server 2005
1
Microsoft SQL Server 2005 Analysis Services ADOMD.NET
9.00
1
Microsoft SQL Server 2005 Compact Edition [ENU]
3.1
1
Microsoft SQL Server 2008
6
Microsoft SQL Server 2008 (64-bit)
1
Microsoft SQL Server 2008 Browser
10.2
4
Microsoft SQL Server 2008 Management Objects
10.0
2
Microsoft SQL Server 2008 Native Client
10.0
3
Microsoft SQL Server 2008 Native Client
10.2
4
Microsoft SQL Server 2008 Policies
10.0
3
Microsoft SQL Server 2008 R2
2
Microsoft SQL Server 2008 R2 (64-bit)
1
Microsoft SQL Server 2008 R2 Management Objects
10.51
13
Microsoft SQL Server 2008 R2 Native Client
10.51
2
Microsoft SQL Server 2008 R2 Native Client
10.52
1
Microsoft SQL Server 2008 R2 Policies
10.50
1
Microsoft SQL Server 2008 R2 Setup (English)
10.51
2
Microsoft SQL Server 2008 R2 Setup (English)
10.52
1
Microsoft SQL Server 2008 Setup Support Files
10.0
3
Microsoft SQL Server 2008 Setup Support Files
10.1
4
Microsoft SQL Server 2008 Setup Support Files
10.2
3
Microsoft SQL Server 2008 Setup Support Files
10.3
20
Microsoft SQL Server 2012 (64-bit)
1
Microsoft SQL Server 2012 Command Line Utilities
11.0
3
Microsoft SQL Server 2012 Command Line Utilities
11.4
1
Microsoft SQL Server 2012 Data-Tier App Framework
11.0
3
Microsoft SQL Server 2012 Data-Tier App Framework
11.1
1
Microsoft SQL Server 2012 Express LocalDB
11.0
3
Microsoft SQL Server 2012 Express LocalDB
11.4
1
Microsoft SQL Server 2012 Management Objects
11.0
6
Microsoft SQL Server 2012 Management Objects (x64)
11.0
6
Microsoft SQL Server 2012 Native Client
11.0
18
Microsoft SQL Server 2012 Native Client
11.1
1
Microsoft SQL Server 2012 Native Client
11.2
2
Microsoft SQL Server 2012 Native Client
11.3
3
Microsoft SQL Server 2012 Native Client
11.4
6
Microsoft SQL Server 2012 Policies
11.2
1
Microsoft SQL Server 2012 Setup (English)
11.2
1
Microsoft SQL Server 2012 T-SQL Language Service
11.0
3
Microsoft SQL Server 2012 Transact-SQL Compiler Service
11.0
2
Microsoft SQL Server 2012 Transact-SQL Compiler Service
11.2
1
Microsoft SQL Server 2012 Transact-SQL ScriptDom
11.0
2
Microsoft SQL Server 2012 Transact-SQL ScriptDom
11.2
1
Microsoft SQL Server 2014
2
Microsoft SQL Server 2014 (64-bit)
15
Microsoft SQL Server 2014 Express LocalDB
12.0
1
Microsoft SQL Server 2014 Express LocalDB
12.2
1
Microsoft SQL Server 2014 Express LocalDB
12.3
1
Microsoft SQL Server 2014 Management Objects
12.0
2
Microsoft SQL Server 2014 Policies
12.0
12
Microsoft SQL Server 2014 RS Add-in for SharePoint
12.1
1
Microsoft SQL Server 2014 Setup (English)
12.0
3
Microsoft SQL Server 2014 Setup (English)
12.1
11
Microsoft SQL Server 2014 Setup (English)
12.2
1
Microsoft SQL Server 2014 Setup (English)
12.3
2
Microsoft SQL Server 2014 T-SQL Language Service
12.0
1
Microsoft SQL Server 2014 Transact-SQL Compiler Service
12.0
1
Microsoft SQL Server 2014 Transact-SQL Compiler Service
12.1
11
Microsoft SQL Server 2014 Transact-SQL ScriptDom
12.0
4
Microsoft SQL Server 2014 Transact-SQL ScriptDom
12.1
11
Microsoft SQL Server 2014 Transact-SQL ScriptDom
12.2
1
Microsoft SQL Server 2014 Transact-SQL ScriptDom
12.3
2
Microsoft SQL Server 2016
1
Microsoft SQL Server 2016 (64-bit)
3
Microsoft SQL Server 2016 LocalDB
13.1
1
Microsoft SQL Server 2016 Policies
13.0
1
Microsoft SQL Server 2016 Setup (English)
13.0
2
Microsoft SQL Server 2016 Setup (English)
13.1
1
Microsoft SQL Server 2016 Setup (English)
13.2
1
Microsoft SQL Server 2016 T-SQL Language Service
13.0
3
Microsoft SQL Server 2016 T-SQL ScriptDom
13.0
2
Microsoft SQL Server 2016 T-SQL ScriptDom
13.1
1
Microsoft SQL Server 2017 (64-bit)
1
Microsoft SQL Server 2017 Setup (English)
14.0
1
Microsoft SQL Server 2017 T-SQL Language Service
14.0
1
Microsoft SQL Server Browser
10.51
2
Microsoft SQL Server Browser
10.52
1
Microsoft SQL Server Compact 3.5 Design Tools ENU
3.5
1
Microsoft SQL Server Compact 3.5 for Devices ENU
3.5
1
Microsoft SQL Server Compact 3.5 SP1 English
3.5
3
Microsoft SQL Server Compact 3.5 SP1 Query Tools English
3.5
3
Microsoft SQL Server Compact 3.5 SP2 ENU
3.5
6
Microsoft SQL Server Compact 3.5 SP2 Query Tools ENU
3.5
1
Microsoft SQL Server Compact 3.5 SP2 x64 ENU
3.5
5
Microsoft SQL Server Compact 4.0 SP1 x64 ENU
4.0
2
Microsoft SQL Server Data Tools - enu (11.1.20828.01)
11.1
2
Microsoft SQL Server Data Tools - enu (14.0.50616.0)
14.0
1
Microsoft SQL Server Data Tools Build Utilities - enu
(11.1.20828.01)
11.1
2
Microsoft SQL Server Data Tools Database Projects Web
installer entry point
10.3
1
Microsoft SQL Server Data-Tier Application Framework
(x86)
13.0
2
Microsoft SQL Server Data-Tier Application Framework
(x86)
14.0
1
Microsoft SQL Server Database Publishing Wizard 1.2
1.2
1
Microsoft SQL Server Management Studio - 16.5.3
13.0
1
Microsoft SQL Server Management Studio - 18.0
15.0
2
Microsoft SQL Server Management Studio - 18.0 RC1
15.0
1
Microsoft SQL Server Management Studio - 18.4
15.0
2
Microsoft SQL Server Management Studio Express
9.00
1
Microsoft SQL Server Native Client
9.00
1
Microsoft SQL Server Setup Support Files (English)
9.00
1
Microsoft SQL Server System CLR Types
10.51
13
Microsoft SQL Server VSS Writer
10.2
4
Microsoft SQL Server VSS Writer
10.51
2
Microsoft SQL Server VSS Writer
10.52
1
Microsoft SQL Server VSS Writer
9.00
1
Microsoft Sync Framework 2.0 Core Components (x64) ENU
2.0
1
Microsoft Sync Framework 2.0 Provider Services (x64) ENU
2.0
1
Microsoft System CLR Types for SQL Server 2012
11.0
6
Microsoft System CLR Types for SQL Server 2012 (x64)
11.0
6
Microsoft System CLR Types for SQL Server 2012 (x64)
11.2
1
Microsoft System CLR Types for SQL Server 2014
12.0
3
Microsoft System CLR Types for SQL Server 2014
12.1
11
Microsoft System CLR Types for SQL Server 2016
13.0
1
Microsoft System CLR Types for SQL Server vNext CTP1.6
15.0
1
Microsoft Unified Communications Managed API 4.0,
Runtime
5.0
1
Microsoft Visio Professional 2010
14.0
1
Microsoft Visio Professional 2013
15.0
4
Microsoft Visual C++ 2005 Redistributable
8.0
44
Microsoft Visual C++ 2005 Redistributable (x64)
8.0
87
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
9.0
2
Microsoft Visual C++ 2008 Redistributable - x64
9.0.30729.17
9.0
65
Microsoft Visual C++ 2008 Redistributable - x64
9.0.30729.4148
9.0
71
Microsoft Visual C++ 2008 Redistributable - x64
9.0.30729.6161
9.0
64
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
9.0
4
Microsoft Visual C++ 2008 Redistributable - x86
9.0.30729.17
9.0
70
Microsoft Visual C++ 2008 Redistributable - x86
9.0.30729.4148
9.0
115
Microsoft Visual C++ 2008 Redistributable - x86
9.0.30729.4974
9.0
8
Microsoft Visual C++ 2008 Redistributable - x86
9.0.30729.6161
9.0
70
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
10.0
4
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
10.0
79
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
10.0
7
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
10.0
89
Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219
10.0
14
Microsoft Visual C++ 2010 Express - ENU
10.0
1
Microsoft Visual C++ 2012 Redistributable (x64) -
11.0.50727
11.0
1
Microsoft Visual C++ 2012 Redistributable (x64) -
11.0.51106
11.0
2
Microsoft Visual C++ 2012 Redistributable (x64) -
11.0.60610
11.0
1
Microsoft Visual C++ 2012 Redistributable (x64) -
11.0.61030
11.0
61
Microsoft Visual C++ 2012 Redistributable (x86) -
11.0.51106
11.0
4
Microsoft Visual C++ 2012 Redistributable (x86) -
11.0.60610
11.0
2
Microsoft Visual C++ 2012 Redistributable (x86) -
11.0.61030
11.0
60
Microsoft Visual C++ 2013 Redistributable (x64) -
12.0.21005
12.0
6
Microsoft Visual C++ 2013 Redistributable (x64) -
12.0.30501
12.0
40
Microsoft Visual C++ 2013 Redistributable (x64) -
12.0.40649
12.0
1
Microsoft Visual C++ 2013 Redistributable (x64) -
12.0.40660
12.0
42
Microsoft Visual C++ 2013 Redistributable (x86) -
12.0.21005
12.0
9
Microsoft Visual C++ 2013 Redistributable (x86) -
12.0.30501
12.0
33
Microsoft Visual C++ 2013 Redistributable (x86) -
12.0.40660
12.0
38
Microsoft Visual C++ 2015 Redistributable (x64) -
14.0.23026
14.0
10
Microsoft Visual C++ 2015 Redistributable (x64) -
14.0.23918
14.0
2
Microsoft Visual C++ 2015 Redistributable (x64) -
14.0.24123
14.0
4
Microsoft Visual C++ 2015 Redistributable (x64) -
14.0.24212
14.0
2
Microsoft Visual C++ 2015 Redistributable (x64) -
14.0.24215
14.0
2
Microsoft Visual C++ 2015 Redistributable (x86) -
14.0.23026
14.0
4
Microsoft Visual C++ 2015 Redistributable (x86) -
14.0.23918
14.0
3
Microsoft Visual C++ 2015 Redistributable (x86) -
14.0.24210
14.0
1
Microsoft Visual C++ 2015 Redistributable (x86) -
14.0.24212
14.0
1
Microsoft Visual C++ 2015 Redistributable (x86) -
14.0.24215
14.0
18
Microsoft Visual C++ 2015-2019 Redistributable (x64) -
14.21.27702
14.21
2
Microsoft Visual C++ 2015-2019 Redistributable (x64) -
14.22.27821
14.22
1
Microsoft Visual C++ 2015-2019 Redistributable (x64) -
14.23.27820
14.23
25
Microsoft Visual C++ 2015-2019 Redistributable (x64) -
14.24.28127
14.24
1
Microsoft Visual C++ 2015-2019 Redistributable (x86) -
14.23.27820
14.23
25
Microsoft Visual C++ 2017 Redistributable (x64) -
14.11.25325
14.11
92
Microsoft Visual C++ 2017 Redistributable (x64) -
14.12.25810
14.12
9
Microsoft Visual C++ 2017 Redistributable (x64) -
14.15.26706
14.15
13
Microsoft Visual C++ 2017 Redistributable (x64) -
14.16.27027
14.16
1
Microsoft Visual C++ 2017 Redistributable (x64) -
14.16.27029
14.16
4
Microsoft Visual C++ 2017 Redistributable (x64) -
14.16.27033
14.16
1
Microsoft Visual C++ 2017 Redistributable (x86) -
14.11.25325
14.11
1
Microsoft Visual C++ 2017 Redistributable (x86) -
14.12.25810
14.12
7
Microsoft Visual C++ 2017 Redistributable (x86) -
14.15.26706
14.15
12
Microsoft Visual C++ 2017 Redistributable (x86) -
14.16.27027
14.16
2
Microsoft Visual C++ 2017 Redistributable (x86) -
14.16.27029
14.16
3
Microsoft Visual J# 2.0 Redistributable Package - SE (x64)
9
Microsoft Visual Studio 2008 Professional Edition - ENU
1
Microsoft Visual Studio 2008 Remote Debugger - ENU
1
Microsoft Visual Studio 2010 Express Prerequisites x64 -
ENU
10.0
1
Microsoft Visual Studio 2010 Shell (Integrated) - ENU
10.0
1
Microsoft Visual Studio 2010 Shell (Isolated) - ENU
10.0
14
Microsoft Visual Studio 2010 Tools for Office Runtime (x64)
10.0
7
Microsoft Visual Studio 2010 Tools for Office Runtime (x86)
10.0
1
Microsoft Visual Studio 2015 Shell (Isolated)
14.0
1
Microsoft Visual Studio Community 2015 with Updates
14.0
1
Microsoft Visual Studio Express 2012 for Windows Desktop
- ENU
11.0
2
Microsoft Visual Studio Installer
1.17
1
Microsoft Visual Studio Installer
1.18
1
Microsoft Visual Studio Installer
2.5
1
Microsoft Visual Studio Production Diagnostics
Instrumentation Engine (x64)
2.0
1
Microsoft Visual Studio Tools for Applications 2.0 - ENU
9.0
4
Microsoft Visual Studio Tools for Applications 2015
14.0
2
Microsoft Visual Studio Tools for Applications 2015
Language Support
14.0
3
Microsoft Visual Studio Tools for Applications 2017
15.0
6
Microsoft Visual Studio Tools for Applications Design-Time
3.0
10.0
1
Microsoft Visual Studio Tools for Applications x64 Runtime
3.0
10.0
2
Microsoft Visual Studio Tools for Applications x86 Runtime
3.0
10.0
2
Microsoft Visual Studio Web Authoring Component
12.0
1
Microsoft VSS Writer for SQL Server 2012
11.2
1
Microsoft VSS Writer for SQL Server 2014
12.0
3
Microsoft VSS Writer for SQL Server 2014
12.1
4
Microsoft VSS Writer for SQL Server 2014
12.2
1
Microsoft VSS Writer for SQL Server 2016
13.0
2
Microsoft VSS Writer for SQL Server 2016
13.1
1
Microsoft VSS Writer for SQL Server 2017
14.0
1
Microsoft Web Deploy 2.0
2.0
4
Microsoft Web Deploy 3.6
10.0
1
Microsoft Web Deploy 3.6
3.1238
1
Microsoft Web Deploy 4.0
10.0
1
Microsoft Web Platform Installer 5.0
5.0
1
Microsoft Windows Performance Toolkit
4.8
1
Microsoft Windows SDK for Visual Studio 2008 .NET
Framework Tools
3.5
1
Microsoft Windows SDK for Visual Studio 2008 Headers and
Libraries
6.1
1
Microsoft Windows SDK for Visual Studio 2008 SDK
Reference Assemblies and IntelliSense
6.1
1
Microsoft Windows SDK for Visual Studio 2008 Tools
6.1
1
Microsoft Windows SDK for Visual Studio 2008 Win32 Tools
6.1
1
Microsoft WSE 2.0 SP3 Runtime
2.0
3
Microsoft WSE 3.0 Runtime
3.0
1
MindManager 2020
20.0
1
MKS Platform Components 9.x
9.4
2
MotioninJoy Gamepad tool 0.7.1001
0.7
1
Mozilla Firefox (3.6.8)
3.6
1
Mozilla Firefox 20.0.1 (x86 en-US)
20.0
2
Mozilla Firefox 45.0 (x86 en-US)
45.0
2
Mozilla Firefox 46.0 (x86 en-US)
46.0
2
Mozilla Firefox 47.0.2 (x86 en-US)
47.0
1
Mozilla Firefox 49.0.1 (x86 en-US)
49.0
8
Mozilla Firefox 59.0.1 (x64 en-US)
59.0
1
Mozilla Firefox 60.0.1 (x64 en-US)
60.0
1
Mozilla Firefox 61.0.2 (x64 en-US)
61.0
1
Mozilla Firefox 62.0 (x64 en-US)
62.0
8
Mozilla Firefox 64.0.2 (x64 en-US)
64.0
1
Mozilla Firefox 65.0 (x64 en-US)
65.0
1
Mozilla Firefox 66.0.1 (x64 en-US)
66.0
6
Mozilla Firefox 66.0.3 (x64 en-US)
66.0
1
Mozilla Firefox 67.0.3 (x64 en-US)
67.0
1
Mozilla Firefox 67.0.4 (x64 en-US)
67.0
1
Mozilla Firefox 68.0 (x64 en-US)
68.0
1
Mozilla Firefox 68.0 (x86 en-US)
68.0
1
Mozilla Firefox 68.0.1 (x64 en-US)
68.0
1
Mozilla Firefox 69.0 (x64 en-US)
69.0
2
Mozilla Firefox 69.0 (x86 en-US)
69.0
1
Mozilla Firefox 69.0.1 (x64 en-US)
69.0
1
Mozilla Firefox 69.0.3 (x64 en-US)
69.0
1
Mozilla Firefox 70.0 (x86 en-US)
70.0
2
Mozilla Firefox 70.0.1 (x64 en-US)
70.0
4
Mozilla Firefox 71.0 (x64 en-US)
71.0
2
Mozilla Firefox 71.0 (x86 en-US)
71.0
5
Mozilla Firefox 72.0.1 (x64 en-US)
72.0
2
Mozilla Firefox 72.0.1 (x86 en-US)
72.0
3
Mozilla Firefox 72.0.2 (x64 en-US)
72.0
4
Mozilla Firefox 72.0.2 (x86 en-US)
72.0
71
Mozilla Firefox 73.0 (x64 en-US)
73.0
4
Mozilla Firefox 73.0 (x86 en-US)
73.0
1
Mozilla Firefox 73.0.1 (x64 en-US)
73.0
6
Mozilla Firefox 73.0.1 (x86 en-US)
73.0
2
Mozilla Firefox 74.0 (x64 en-US)
74.0
55
Mozilla Firefox 74.0 (x86 en-US)
74.0
8
Mozilla Maintenance Service
45.0
2
Mozilla Maintenance Service
46.0
2
Mozilla Maintenance Service
47.0
1
Mozilla Maintenance Service
49.0
8
Mozilla Maintenance Service
54.0a2
1
Mozilla Maintenance Service
59.0
1
Mozilla Maintenance Service
60.0
15
Mozilla Maintenance Service
61.0
1
Mozilla Maintenance Service
63.0
2
Mozilla Maintenance Service
66.0
1
Mozilla Maintenance Service
67.0
3
Mozilla Maintenance Service
68.0
3
Mozilla Maintenance Service
69.0
5
Mozilla Maintenance Service
70.0
5
Mozilla Maintenance Service
71.0
7
Mozilla Maintenance Service
72.0
90
Mozilla Maintenance Service
73.0
12
Mozilla Maintenance Service
74.0
50
Mozilla Thunderbird 31.5.0 (x86 en-US)
31.5
1
mRemoteNG
1.75
1
mRemoteNG
1.76
1
MSDASSEBAX
1.00
1
MSXML 4.0 SP2 Parser and SDK
4.20
2
MSXML 4.0 SP3 Parser
4.30
4
MTG Arena
0.1
2
MuseScore 3
3.0
1
mydlink services plugin
1.0
1
MySQL Administrator 1.1
1.1
4
MySQL Connector C++ 1.1.3
1.1
4
MySQL Connector C++ 1.1.7
1.1
1
MySQL Connector J
5.1
5
MySQL Connector Net 6.8.3
6.8
4
MySQL Connector Net 6.9.8
6.9
1
MySQL Connector/C 6.1
6.1
5
MySQL Connector/ODBC 5.2
5.2
4
MySQL Connector/ODBC 8.0
8.0
1
MySQL Documents 5.6
5.6
4
MySQL Documents 5.7
5.7
1
MySQL Documents 8.0
8.0
1
MySQL Examples and Samples 5.6
5.6
4
MySQL Examples and Samples 5.7
5.7
1
MySQL Installer
1.1
1
MySQL Installer
1.3
8
MySQL Installer - Community
1.4
9
MySQL Installer for Windows - Community
1.4
1
MySQL Notifier 1.1.5
1.1
4
MySQL Notifier 1.1.6
1.1
1
MySQL Notifier 1.1.7
1.1
4
MySQL Server 5.0
5.0
5
MySQL Server 5.1
5.1
1
MySQL Server 5.6
5.6
7
MySQL Server 5.7
5.7
6
MySQL Server 8.0
8.0
2
MySQL Tools for 5.0
5.0
9
MySQL Utilities
1.3
4
MySQL Workbench 5.2 CE
5.2
1
MySQL Workbench 6.0 CE
6.0
3
MySQL Workbench 6.2 CE
6.2
4
MySQL Workbench 6.3 CE
6.3
6
MySQL Workbench 8.0 CE
8.0
3
Nasdaq Boardvantage Add-in Suite for Microsoft Office
4.7
5
Navisphere CLI
1.3
1
NCapture for Internet Explorer
1.1
1
NetGovern
6.3
1
NetGuard EVS 4.6f
3.5
1
Network Recording Player
31.10
1
Network Recording Player
31.14
1
Network Recording Player
32.2
3
NetWorker
7.6
1
NetWorker
8.0
28
NetWorker
8.2
33
NetWorker Management Console Server
8.2
1
NetWorker Module for Microsoft
8.2
4
NetWorker Module for Microsoft SQL Server
5.2
1
Netwrix Auditor for Windows Server Compression Service
9.5
4
Netwrix Auditor for Windows Server Compression Service
9.6
1
NetX IO
3.0
2
NICI (64 bit)
2.7
1
NICI (Shared) U.S./Worldwide (128 bit) (2.7.6-1)
2
Nik Collection
1.2
1
NMAS Challenge Response Method
2.8
1
NMAS Client
3.4
1
nmsnmpv3
1.4
1
Node.js
12.13
1
Node.js
6.11
1
Node.js
6.9
1
Notepad++
6.4
1
Notepad++
6.5
5
Notepad++
6.6
2
Notepad++
6.7
5
Notepad++
6.8
4
Notepad++
6.9
6
Notepad++ (32-bit x86)
7.5
4
Notepad++ (32-bit x86)
7.8
2
Notepad++ (64-bit x64)
7.1
2
Notepad++ (64-bit x64)
7.5
5
Notepad++ (64-bit x64)
7.7
1
Notepad++ (64-bit x64)
7.8
2
novaPDF 8 Printer Driver
8.6
1
Novell CASA Authentication Token Client
1.7
1
Novell CASA Authentication Token Client (x64)
1.7
2
Novell Client for Windows
1
Novell ZENworks
10.3
2
Novell ZENworks
11.2
1
Npcap
0.9984
1
Npcap 0.992
0.992
1
Npcap 0.995
0.995
1
npCryptoKit.BOC.x86 (only remove)
4
Nuance Cloud Connector
3.2
2
Nuance PDF Converter Enterprise 8
8.20
102
Nuance Power PDF Advanced
3.00
3
NVIDIA 3D Vision Controller Driver 332.21
332.21
1
NVIDIA 3D Vision Driver 332.50
332.50
1
NVIDIA Drivers
1.10
1
NVIDIA Graphics Driver 295.73
295.73
1
NVIDIA Graphics Driver 332.50
332.50
1
NVIDIA WMI 295.73
295.73
1
NVivo 11
11.0
1
NVivo 12
12.3
1
NVivo 12
12.5
1
NXLog-CE
2.10
1
OBS Studio
19.0
1
OBS Studio
22.0
1
office Convert Pdf to Jpg Jpeg Tiff Free 6.4
1
Offline Assessment Client
2.0
1
Open XML SDK 2.0 for Microsoft Office
2.0
1
OpenOffice 4.1.0
4.10
1
OpenOffice.org 3.4.1
3.41
1
OpenSSH Services 6.9p1-1
6.9p1-1
1
OpenText eDOCS DM 10 Extensions Patch 3 (x64)
10.00
18
OpenText eDOCS DM 10 Server
10.00
1
OpenText eDOCS DM Alias
1.0
1
OPS Enterprise Edition Device Agent
1.2
1
Optimum App for Laptop 4.5
4.5
1
Oracle JInitiator 1.3.1.18
1
Outlook Setup Tool
2.2
1
Ozone Imager
1.00
1
PACE License Support Win64
3.1
1
paint.net
4.0
1
Paltalk Messenger 10.4
10.4
1
Panasonic DRM Media Plugin
3.0
2
Parsec
1
Pegasus WMI Mapper v7.5.0
7.5
1
PFA Server Registry Update
1.0
3
Picasa 3
3.9
1
Pinkie
2.15
1
PIX 2.7.3.187
2.7
6
PIXresizer
2.0
1
PL-2303 USB-to-Serial
1.16
1
Popcorn Time
5.7
1
PostgreSQL 10
10
1
PostgreSQL 9.2
9.2
1
PostgreSQL 9.3 (x86)
9.3
1
Power BI Report Builder
15.0
1
PowerISO
7.0
1
Preo Printelligence
3.1
1
Prerequisites for SSDT
11.0
3
Prerequisites for SSDT
12.0
1
Prijector
9.0
1
Product Portal
1
Progress DataDirect Connect64 and Connect64 XE for
ODBC 7.0 SP1
7.0
1
Proximity
3.0
5
PSE10 STI Installer
10.0
1
psqlODBC
09.01
1
psqlODBC
09.05
1
psqlODBC_x64
09.06
2
PTC MKS Toolkit for Developers 9.6 Web Download
9.6
2
Pulse Application Launcher
8.2
23
Pulse Application Launcher
9.0
5
Pulse Application Launcher
9.1
25
Pulse Secure 5.2
5.2
13
Pulse Secure 9.0
9.0
18
Pulse Secure 9.1
9.1
139
Pulse Secure Setup Client
8.2
42
Pulse Secure Setup Client
9.1
17
Pulse Secure Setup Client 64-bit Activex Control
2.1
170
Pulse Secure Setup Client Activex Control
2.1
172
PuTTY release 0.70 (64-bit)
0.70
1
PuTTY release 0.71 (64-bit)
0.71
1
PuTTY release 0.72 (64-bit)
0.72
1
Python 2.7 pywin32-219
1
Python 2.7.6 (64-bit)
2.7
1
Python Launcher
3.7
1
QSR NCapture for Chrome
1.0
1
Quest ActiveRoles Management Shell for Active Directory
(x64)
1.5
1
Quest Installer
1
Quest Software Toad Data Modeler
4.1
1
Quest Software Toad for Data Analysts 3.1
3.1
1
Quest Software Toad for MySQL Freeware 6.3
6.3
1
Quest Software Toad for SQL Server Freeware 5.0
5.0
1
Quest Software Toad for SQL Server Trial 5.5
5.5
1
Quest SQL Optimizer for Oracle
8.6
1
Quest SQL Optimizer for Oracle
9.3
1
Quest Toad Data Modeler
6.5
2
QuickTime
7.60
2
QuickTime
7.66
1
QuickTime
7.68
1
QuickTime
7.69
3
QuickTime
7.70
3
QuickTime
7.71
1
QuickTime
7.73
1
QuickTime
7.74
1
QuickTime 7
7.79
169
Quinta System Software version 2.1.2
2.1
1
Qwizdom Connect
4.5
2
Qwizdom Connect
4.6
1
R for Windows 3.4.4
3.4
1
RabbitMQ Server (SolarWinds Distribution)
1.0
1
RabbitMQ Server (SolarWinds Distribution)
1.4
1
RAP as a Service Client
1.0
1
RAW Viewer
3.2
1
RealPlayer
1
Realtek Card Reader
10.0
1
Realtek High Definition Audio Driver
6.0
25
Realtek PCIE Card Reader
6.2
1
Realtek USB Audio
6.3
3
Receivables Edge Scanner Agent
3.0
1
Remote Port Status Monitor
2.0
1
Remote Tools for Visual Studio 2013 Update 4
12.0
1
Remove Empty Directories version 2.2
2.2
1
ReNamer
6.9
1
Reservationless-Plus VoIP
5.19
3
RICOH Media Driver
2.14
1
RightFax 16 Enhancement Pack 2 Service Release 4
1
RightFax 16 Enhancement Pack 2 Service Release 5
1
RightFax Product Suite
11.0
1
Roxio Creator Audio
3.3
2
Roxio Creator Basic v9
3.3
2
Roxio Creator Copy
3.3
2
Roxio Creator Data
3.3
2
Roxio Creator Tools
3.3
2
Roxio Express Labeler 3
2.1
2
Roxio MyDVD Basic v9
9.0
1
RStudio
1.2
1
Rubrik Backup Service
4.0
8
RVTools
3.7
1
S3 Browser version 7.1.5
7.1
1
Saba Client
8.5
1
Saba Meeting App
8.5
2
Safari
5.34
1
Salesforce for Outlook
3.2
1
Salesforce for Outlook
3.4
5
Samanage Agent
1.1
144
Samsung New PC Studio
1.00
1
Samsung Portable SSD Software
1.6
2
SAMSUNG USB Driver for Mobile Phones
1.5
2
SAP Crystal Reports 2016 SP7
14.2
1
SAP Crystal Reports 2016 viewer SP7
14.2
1
SAP Crystal Reports runtime engine for .NET Framework
(64-bit)
13.0
1
SAP Crystal Reports runtime engine for .NET Framework 4
(32-bit)
13.0
1
Scan Control
1.0
2
ScannerSecuritySetup
1.0
2
ScanPath
3.5
1
ScanPath KMBS
3.3
1
ScanPath Web Linker
3.5
1
ScanPath WebLinker
3.5
1
SCR3xxx Smart Card Reader
8.40
1
SecEditCtl.BOC (only remove)
3.1
4
Security Management System (Client)
6.2
1
Sentinel System Driver 5.41.1 (32-bit)
5.41
1
Serv-U 15.1.7
15.1
1
Sesame Street English Content Encrypter (SSECE) 1.0.0
1.0
1
Sesame Street English Content Encrypter 1.2.9
1.2
1
Sesame Street English Content Player 1.1.8
1.1
1
SharePoint Client Components
16.0
1
SharePoint Online Management Shell
16.0
1
Signiant App
1.3
27
SketchUp Viewer
17.2
2
Skype 8.55
8.55
1
Skype 8.57
8.57
1
Skype 8.58
8.58
1
Skype Click to Call
6.9
1
Skype for Business Online, Windows PowerShell Module
7.0
1
Skype for Business Web App Plug-in
15.8
2
Skype Meetings App
16.2
16
Skype version 8.29
8.29
1
Skype version 8.30
8.30
1
Skype version 8.31
8.31
2
Skype version 8.38
8.38
2
Skype version 8.39
8.39
1
Skype version 8.43
8.43
2
Skype version 8.55
8.55
1
Skype version 8.56
8.56
1
Skype version 8.58
8.58
6
Skype Web Plugin
7.18
1
Skype Web Plugin
7.30
2
Skype Web Plugin
7.31
1
Skype Web Plugin
7.32
4
Skype 6.16
6.16
1
Skype 7.30
7.30
4
Skype 7.33
7.33
1
Skype 7.36
7.36
1
Skype 7.37
7.37
1
Skype 7.38
7.38
2
Skype 7.39
7.39
1
Skype 7.40
7.40
1
Skype 7.41
7.41
1
Sling
5.0
1
SlingplayerForWeb
1.2
1
Smart Switch
4.1
1
SmartSound Common Data
1.1
1
SmartSound Premiere Elements 10 x64 Plugin
5.70
1
SmartSound Sonicfire Pro 5
5.7
1
Snagit 11
11.2
6
SNetTerm
5.6
1
Snowball Client
1.0
2
SolarWinds Active Diagnostics 1.1.0.132
1.1
1
SolarWinds Active Diagnostics 1.11.0.259
1.11
1
SolarWinds Active Diagnostics 1.4.0.528
1.4
1
SolarWinds Administration Service
1.0
1
SolarWinds Administration Service
2.4
1
SolarWinds Agent 1.5.1092.0
1.5
1
SolarWinds Agent 2.3.1415.0
2.3
1
SolarWinds Collector v2.10.23
2.10
1
SolarWinds Collector v2.13.198
2.13
1
SolarWinds Collector v2.18.4980
2.18
1
SolarWinds Cortex Orion Integration v5.0.3989.0
5.0
1
SolarWinds Cortex v5.0.2272.0
5.0
1
SolarWinds DPA Orion Integration Module v10.0.1
10.0
1
SolarWinds HighAvailability
119.4
1
SolarWinds HighAvailability Orion Plugin
119.4
1
SolarWinds Information Service v2014.2.100
114.2
1
SolarWinds Information Service v2016.1.752
116.1
1
SolarWinds Information Service v2019.4.0.3515
119.4
1
SolarWinds Integrated Virtual Infrastructure Monitor v2.1.2
2.1
1
SolarWinds IP Address Manager v4.3.0
4.3
1
SolarWinds IP Address Manager v4.3.2
4.3
1
SolarWinds Job Engine v1.6.0
1.6
2
SolarWinds Job Engine v2.11.0
2.11
1
SolarWinds Job Engine v2.16.3429
2.16
1
SolarWinds Job Engine v2.8.52
2.8
1
SolarWinds MIBs v1.0.17
1.0
1
SolarWinds MIBs v1.0.5
1.0
1
SolarWinds MIBs v1.1.0
1.1
1
SolarWinds Orion Core Services 2014.2.1
114.2
1
SolarWinds Orion Core Services 2016.1
116.1
1
SolarWinds Orion Core Services 2019.4
119.4
1
SolarWinds Orion Improvement Program v2.0
2.2
1
SolarWinds Orion Improvement Program v2.0
2.6
1
SolarWinds Orion Improvement Program v3.0.382.0
3.0
1
SolarWinds Orion Log Viewer v2019.4.0
119.4
1
SolarWinds Orion NCM-NPM Integration v7.5
7.5
1
SolarWinds Orion NetFlow Traffic Analyzer 2019.4
119.4
1
SolarWinds Orion NetFlow Traffic Analyzer 4.1
4.1
1
SolarWinds Orion NetPath 2019.4
1.1
1
SolarWinds Orion NetPath v1
1.0
1
SolarWinds Orion Network Atlas v1.12.1007
1.12
1
SolarWinds Orion Network Atlas v1.15.287
1.15
1
SolarWinds Orion Network Atlas v1.20.394
1.20
1
SolarWinds Orion Network Configuration Manager v2019.4
119.4
1
SolarWinds Orion Network Configuration Manager v7.5
7.5
1
SolarWinds Orion Network Performance Monitor 2019.4
119.4
1
SolarWinds Orion Network Performance Monitor v12.0
12.0
1
SolarWinds Orion QoE 2.1.174.0
2.1
1
SolarWinds Orion QoE 2.8.778.0
2.8
1
SolarWinds Orion SyslogTraps v2.0.0
2.0
1
SolarWinds Recommendations v2.0.0
2.0
1
SolarWinds SCP Server
1.0
1
SolarWinds SCP Server
1.1
1
SolarWinds SCP Server
19.4
1
SolarWinds SCP Server
2.0
1
SolarWinds Server & Application Monitor v6.2.4
6.2
1
SolarWinds TFTP Server
10.9
1
SolarWinds TFTP Server
11.0
2
SolarWinds Virtual Infrastructure Monitor v2019.4
119.4
1
SolarWinds Wake On LAN
SolarWinds
Wake-On-
LAN
1
Sonos Controller
50.1
2
Sophos Anti-Virus
10.0
6
Sophos AutoUpdate
2.5
1
Sophos AutoUpdate
3.1
7
Sophos Remote Management System
3.4
7
Sothink SWF Decompiler
7.4
1
SoundTouch
17.170
2
SourceTree
1.5
1
SourceTree
1.6
1
SourceTree
1.9
1
SQL Server Browser for SQL Server 2012
11.2
1
SQL Server Browser for SQL Server 2014
12.0
3
SQL Server Browser for SQL Server 2014
12.1
4
SQL Server Browser for SQL Server 2014
12.2
1
SQL Server System CLR Types
10.0
2
ST Microelectronics 3 Axis Digital Accelerometer Solution
4.10
3
StealthAUDIT Access Information Center
8.2
1
StealthAUDIT Sensitive Data Discovery Add-On V9.0
9.0
1
StealthAUDIT V9.0
9.0
1
STEALTHbits Activity Monitor
4.0
1
STEALTHbits Activity Monitor Agent 64-bit
4.0
9
STEALTHbits PostgreSQL v10
10.5
1
StealthDEFEND
2.0
1
StealthINTERCEPT Server
6.0
1
StealthINTERCEPT Windows Agent
6.0
8
Steam
2.10
1
StorNext File System
5.0
4
Strawberry Perl (64-bit)
5.18
1
StuffIt Expander 2011
15.0
1
Sublime Text 3
1
Sublime Text Build 3143
1
SuiteAnalytics Connect ODBC Drivers 64bit
7.20
1
SuiteAnalytics Connect ODBC Drivers 64bit
8.10
2
Symantec Endpoint Protection
12.1
24
Symantec Endpoint Protection
14.0
2
Symantec Endpoint Protection
14.2
152
Symantec Endpoint Protection Manager
14.2
1
Symantec Platform and Solutions
8.5
1
Symantec ScreenCapture Utility
8.5
1
Symantec Workflow Server
8.5
1
Synaptics Pointing Device Driver
19.0
122
Synaptics WBF FP Reader
5.5
21
SyncToy 2.1 (x64)
2.1
1
Systems Management Software (64-Bit)
7.3
2
Tableau 2019.1 (20191.19.0817.2236)
19.1
1
Tableau 2019.2 (20192.19.0515.1630)
19.2
1
Teams Machine-Wide Installer
1.2
85
Teams Machine-Wide Installer
1.3
32
TeamViewer
15.4
1
TeamViewer 12
12.0
4
TeamViewer 14
14.4
1
Telestream Media Transcoding and Analysis
13.5
1
Telestream Media Transcoding and Analysis
15.10
2
Telestream Media Transcoding and Analysis
15.12
1
Telestream Media Transcoding and Analysis
17.2
1
Tftpd64 Standalone Edition (remove only)
2
think-cell
10.0
12
Toad Edge
2.1
1
Toad for Oracle 10.5 Freeware
10.5
1
Toad for Oracle 10.6 Freeware
10.6
1
Toad for Oracle 11.5
11.5
1
Toad for Oracle 13.0 Read-Only
13.0
1
Toad for Oracle 13.1.1
13.1
2
Toad for Oracle 2018 R2.1 Edition Installer (x64)
3.2
2
Topaz e-Signatures SigPlus 4.4.0.6
4.4
1
TopStyle Lite (Version 3.0)
3.1
2
TreeSize Free V3.4.4
3.4
1
TreeSize Free V4.1.2
4.1
1
TreeSize Professional V6.0.3 (64 bit)
6.0
1
Uninstall Adobe Captivate Assets
11.0
1
Unisphere Service Manager 1.1.30.10090
1.1
1
Unity VNX VNXe NAS Management v4.5.0.4
4.5
1
Update for Microsoft Azure Recovery Services Agent
2.0
2
Ustream Producer
7.3
1
Vantage 3.0 UpdatePack1
3.0
1
Vantage 3.0 UpdatePack2
3.0
1
Vantage 3.0 UpdatePack3
3.0
1
Vantage 3.0 UpdatePack4
3.0
1
Vantage 5.0
5.0
1
Vantage 5.0 Domain Database
5.0
1
Vantage 5.0 Workflow Portal
5.0
1
Vantage 6.3
6.3
4
Vantage 6.3 Update Pack 4
6.3
1
Vantage 6.3 Update Pack 5
6.3
2
vCenter Orchestrator
5.1
1
vCenter Server with an external Platform Services
Controller
6.0
1
vCenter Single Sign On
1.0
1
VCPlayer
1.5
2
vGrabber
1.14
1
VidyoClientForWeb
1.3
1
Visual Studio .NET Prerequisites - English
9.0
1
Visual Studio 2005 Tools for Office Second Edition Runtime
1
Visual Studio 2010 Prerequisites - English
10.0
14
Visual Studio Community 2017
15.8
1
Visual Studio Community 2017
15.9
1
Visual Studio Professional 2019
16.5
1
Visual Studio Tools for the Office system 3.0 Runtime
1
VLC media player
2.2
115
VLC media player
3.0
87
VLC media player 1.0.5
1.0
1
VLC media player 2.0.6
2.0
1
VM Maestro - x64
1.3
1
VMware Client Integration Plug-in 6.0.0
6.0
1
VMware Player
15.1
1
VMware Player
4.0
1
VMware Remote Console
11.0
1
VMware Remote Console Plug-in 5.1
0.0
2
VMware Tools
10.0
95
VMware Tools
9.0
9
VMware Tools
9.4
1
VMware vCenter Converter Standalone
5.1
1
VMware vCenter Converter Standalone
6.0
1
VMware vCenter Inventory Service
5.1
1
VMware vCenter Server
5.1
1
VMware vCenter Site Recovery Manager Plugin
5.1
2
VMware VIX
1.10
2
VMware vSphere CLI
6.7
1
VMware vSphere Client 5.1
5.1
8
VMware vSphere Client 5.5
5.5
1
VMware vSphere Client 6.0
6.0
3
VMware vSphere PowerCLI
5.1
2
VMware vSphere PowerCLI
6.0
2
VMware vSphere Update Manager Client 5.1
5.1
1
VMware vSphere Update Manager Client 6.0 Update 2
6.0
1
VMware vSphere Web Client
5.1
1
VNC Server 6.2.1
6.2
1
VNC Viewer 6.17.1113
6.17
1
VNC Viewer 6.20.113
6.20
4
Wacom Tablet
6.3
2
Web Meeting Plugin
2.11
1
Webex Teams
3.0
2
WeChat
2.5
2
WeChat
2.6
2
Windows 7 USB/DVD Download Tool
1.0
1
Windows Admin Center
1.2
1
Windows Assessment and Deployment Kit - Windows 10
10.1
1
Windows Azure Active Directory Module for Windows
PowerShell
1.0
1
Windows Azure VM Agent - 2.7.1198.778
2.7
1
Windows Azure VM Agent - 2.7.1198.802
2.7
1
Windows Driver Package - Broadcom Bluetooth
(06/15/2009 6.2.0.9000)
06/15/2009
6.2
1
Windows Driver Package - Broadcom Bluetooth
(07/30/2009 6.2.0.9405)
07/30/2009
6.2
1
Windows Driver Package - Broadcom HIDClass (07/28/2009
6.2.0.9800)
07/28/2009
6.2
1
Windows Driver Package - Cypress (CYUSB3) USB
(08/21/2014 1.2.3.10)
08/21/2014
1.2
1
Windows Live Essentials
16.4
1
Windows Mobile 5.0 SDK R2 for Pocket PC
5.00
1
Windows Mobile 5.0 SDK R2 for Smartphone
5.00
1
Windows NT Messaging
1
Windows Software Development Kit - Windows 10.0.10041
10.0
1
Windows Software Development Kit for Windows 8.1
8.100
1
WinMerge 2.16.4.0 x64
2.16
1
WinPcap 4.1.3
4.1
10
WinRAR 5.40 (64-bit)
5.40
3
WinSCP 4.2.7
4.2
1
WinSCP 5.11.2
5.11
1
WinSCP 5.13.1
5.13
1
WinSCP 5.15.3
5.15
1
WinSCP 5.15.9
5.15
1
WinSCP 5.17.2
5.17
1
WinSCP 5.7.2
5.7
1
WinSCP 5.7.4
5.7
1
Wireshark 1.10.6 (64-bit)
1.10
2
Wireshark 1.10.7 (64-bit)
1.10
3
Wireshark 2.6.2 64-bit
2.6
1
Wireshark 2.6.4 64-bit
2.6
1
Wireshark 2.6.6 64-bit
2.6
1
Wireshark 3.0.2 64-bit
3.0
1
Wireshark 3.2.0 64-bit
3.2
1
WiX Toolset v3.11.2.4516
3.11
1
WorldCard
8.5
1
Wowza Streaming Engine 4.7.6
4.7
1
X64 Debuggers And Tools
10.0
1
Xilisoft DVD to iPod Converter
4.0
1
Xming 6.9.0.31
6.9
1
Yahoo Search Set
7
Yahoo! Messenger
1
Yahoo! Software Update
1
Yahoo! Toolbar
1
YASA Audio/Data/Video CD Burner v4.3.90
1
YouSendIt Plug-in for Outlook
2.16
1
ZENworks Remote Management Viewer
11.2
2
Zoom
4.6
5
Zoosk Messenger
4.200
1
Zotero
5.0
1
ZXPInstaller
1
ÖйúÒøÐÐÍøÒøÖúÊÖ
1.1
2
百度网
6.2
1