Removable media

ESET Mail Security provides automatic removable media (CD/DVD/USB) scanning. This module allows you to scan inserted media. This may be useful if the computer administrator wants to prevent the users from using removable media with unsolicited content.

Action to take after inserting removable media

Select which action will be performed when a removable media device is inserted into the computer (CD/DVD/USB).

Do not scan - No action will be performed and the New device detected window will be closed.

Automatic device scan - An on-demand computer scan of the inserted removable media device will be performed.

Show scan options - Opens the Removable media setup section.

When removable media is inserted, the following dialog will shown:

Scan now - This will trigger a scan of removable media.

Scan later - Scanning of removable media will be postponed.

Setup - Opens Advanced setup.

Always use the selected option - When selected, the same action will be performed when removable media is inserted another time.

In addition, ESET Mail Security features Device control, which allows you to define rules for the use of external devices on a given computer. More details on Device control can be found in the Device control section.