Exclude folders from anti-virus program

Product:
Planning Analytics Workspace
Microsoft Windows 2016 server

Problem:
PAW take long time to start when anti-virus software is running.
https://success.docker.com/article/endpoint-security-for-windows-containers

Suggested solution:
Depending on your anti virus program, the settings are different.

Please try this:
exclude this folders and sub-folders from scanning
c:\programdata\docker
c:\Program Files\ibm\cognos\tm1_64
c:\Program Files\ibm\cognos\analytics\temp\
c:\ProgramData\Microsoft\Windows\HNS
d:\ibm\paw
d:\docker
d:\tm1applications folder ( can be d:\tm1server\app1\data )

Folders name depend on the installation made of docker and PAW on your server.

For McAfee you can setup the exclude like this:
On-Access Default Processes Policies
**\Docker\*
**\ProgramData\Microsoft\Windows\HNS\*
**\Install\ipa_workspace_local_win*\*

Exclude also all “active scanning” and instead run a scan on the disk once a week, when you have stopped the PAW and Docker. Turn off Windows Defender Real-Time Protection.

Exclude scan of the processes used by docker and cognos, like java.exe.

 

Upgrade your anti virus software to latest version and see if that helps.

More information:
https://docs.docker.com/engine/security/antivirus/
https://ashleypoole.co.uk/2017/common-issue-pulling-windows-docker-images/
https://docs.microsoft.com/en-us/windows-hardware/drivers/ifs/anti-virus-optimization-for-windows-containers
Redundant scanning problem

There will likely be many containers depending on the same package layers. The same data stream of a given package file will provide the data for placeholders on multiple container system volumes. As a result, there is potential for redundant AV scans of the same data in every container. This has an unnecessary negative impact on the performance of containers. This is a signification cost given that containers are expected to start quickly and may be short-lived.

https://www.windowscentral.com/how-exclude-files-and-folders-windows-defender-antivirus-scans
https://github.com/moby/moby/issues/38582

https://docs.microsoft.com/en-us/windows-hardware/drivers/ifs/anti-virus-optimization-for-windows-containers

https://success.docker.com/article/endpoint-security-for-windows-containers

https://support.symantec.com/us/en/article.tech183201.html

https://support.symantec.com/us/en/article.tech246815.html

https://kc.mcafee.com/corporate/index?page=content&id=KB90041

https://www.ibm.com/support/pages/which-cognos-files-need-be-excluded-virus-scan