This site is for AVG Business products only. For articles on Avast Business products, see Avast Business Help. If you are in the right place but cannot find what you are looking for, please contact AVG Business Support for further assistance.

Configuring Privacy Settings in Cloud Console

This Article Applies to:

  • AVG Business Cloud Console

 

Starting with Cloud Console version 8.64, console administrators can remotely control privacy settings of endpoint devices (Antivirus client 23.2 is required).

To access and modify these settings:

  1. Open the Policies page
  2. Click the desired policy to open its Detail drawer
  3. Select the Settings tab, then Antivirus
  4. Expand the General Settings section
  1. Scroll down to Privacy settings of endpoint users

By ticking or unticking the checkboxes in this section, you decide whether the endpoint clients to which the selected policy applies will:

  • Share suspicious file samples with AVG (which would help improve the security throughout AVG network of users through file analysis)
  • Help improve the endpoint client and other AVG products by allowing AVG to analyze app-usage data in third-party analytics tools

In the local client, the above preferences can be found under the Improvements section of the Personal Privacy settings (see Configuring Privacy Settings in Local Client for more information).

If the privacy settings had been locally disabled on an endpoint device prior to the 8.64 console release, they will be re-enabled by default, i.e. you will need to reconfigure them as required. Also, if you configure these settings via the console but subsequently change them locally on an endpoint device, those set in the console will no longer apply to that device.