GET /service/api/status/gsm/{keyCode}
 ?machineId={machineId}
 &returnedInfo={returnedInfo}
 &modifiedSince={modifiedSince}
 &batchSize={batchSize}
 &continuation={continuation}

Returns agent status information for all endpoints matching the specified criteria.

Returned information is grouped into several classes which can be selectively included in responses in order to reduce network traffic. Returned items can be grouped into batches by using the 'batchSize' parameter, in which case responses contain a 'continuationURI' and 'ContinuationToken' field, which can be used for requesting the next batch of items.

Request Information

URI Parameters

NameDescriptionTypeAdditional Information
keyCode

A GSM keycode for which agent status information is to be retrieved.

string

Required

machineId

A machine ID for which agent status is to be retrieved. If omitted, information for all endpoints is retrieved.

string

None.

returnedInfo

A comma separated list of classes of information to be contained in the response data (BasicInfo,ExtendedInfo,TimesAndStats,Scheduling,EnabledFeatures,SystemAnalyzer,OSAndVersions). If omitted, all classes of information are returned

string

None.

modifiedSince

If specified, returns all agent status entries, that were modified after (or at) the given date.

date

None.

batchSize

Specifies the number of entries returned per request. Valid values range from 1 to 1000.

integer

Default value is 50

continuation

A continuation token for batched requests

string

None.

URI Sample(s)

GET
https://unityapi.webrootcloudav.com/service/api/status/gsm/3515-3EC8-3018-4DAB-A776?batchSize=200
GET
https://unityapi.webrootcloudav.com/service/api/status/gsm/3515-3EC8-3018-4DAB-A776?batchSize=200&continuation=H4sIAAAAAAAEAM1SS07DMBQckiBVXXXDATgB8bd2d5RuAmkLilhHsetISGkrlMBVuBBnQGLJgnvgkLRdgYQEEgtrPO_Nm-dn-z4EonWeNG5NcAZgFCN5eT4fEVy2QHHVAkPaAsd1CwI3HhB2dRTHvm7nwnDqSRDjxAPTTDauboxZ2RV1jq_IGLs6jtfAk6sLvHnpcIrBdLlMgUFSt5vMNd50mvXuaYc-2WXC
GET
https://unityapi.webrootcloudav.com/service/api/status/gsm/3515-3EC8-3018-4DAB-A776?machineId=8a8a1a12345c1ca9eelw78965a9c8d789c6fc75381d1234567890fffa91c138:::57cf6d537c9a3e12345bbdaa8ba2a98765c1c5c2:::57cf6d123c9a3e12345bbdaa8ba2a98765c1c5c2&returnedInfo=BasicInfo
GET
https://unityapi.webrootcloudav.com/service/api/status/gsm/3515-3EC8-3018-4DAB-A776?modifiedSince=2019-01-01T22:30:00.000Z

Body Parameters

None.

Response Information

Resource Description

Returns a list of endpoints matching the given criteria. If more items would be returned, than specified by 'batchSize', a continuation URI is returned, which can be used to retrieve the next batch of items

AgentStatus
NameDescriptionTypeAdditional Information
ContinuationToken

Provides a continuation token for follow-up calls if more data is available than the given batch size.

string

None.

ContinuationURI

Provides a URI for follow-up calls if more data is available than the given batch size.

string

None.

Count

Contains the number of endpoints returned in the current request.

integer

None.

QueryResults

Endpoint information matching the given query parameters.

Collection of EndpointInfo

None.

Sample Response

{
  "QueryResults": [
    {
      "BasicInfo": {
        "StatusRefreshTime": "2024-07-27T10:29:47.5704079Z",
        "Managed": false,
        "SKU": "Webroot SecureAnywhere Endpoint Protection",
        "PartnerNumber": 0,
        "Version": "9.0.13.58",
        "ActiveThreats": 0,
        "DeviceType": "PC",
        "AttentionRequired": false,
        "Infected": false
      },
      "ExtendedInfo": {
        "Uninstalled": false,
        "Language": "en",
        "IsExpired": false,
        "DaysRemaining": 122,
        "ExpirationDate": "2024-11-26T10:39:47.5704079Z",
        "RemediationEnabled": true,
        "ThreatBlocked": false,
        "WasJustInfected": true,
        "HasBeenInfected": true,
        "LatestThreat": "c:\\users\\administrator\\downloads\\eicar_com\\eicar - copy.com|Eicar-Test-Virus|56A0F8A9",
        "CurrentlyCleaning": false,
        "CleanShutdown": true,
        "ManualAgentShutdown": false,
        "AgentStartupTime": "2024-07-27T05:39:47.5704079Z",
        "SystemState": 1,
        "SystemStateUpdated": "2024-07-27T05:39:47.5704079Z"
      },
      "TimesAndStats": {
        "LastGarbageRemovalTime": null,
        "LastGarbageRemovalSize": 0,
        "TotalGarbageRemovalSize": 0,
        "LastScan": "2024-07-27T08:39:47.5704079Z",
        "LastScanDuration": 235,
        "LastScanCount": 159194,
        "ScanCount": 17,
        "ThreatsRemoved": 1,
        "LastQuickScan": null,
        "LastQuickScanDuration": 0,
        "LastFullScan": "2024-07-27T08:39:47.5704079Z",
        "LastFullScanDuration": 338,
        "LastCustomScan": null,
        "LastCustomScanDuration": 0,
        "LastDeepScan": null,
        "LastDeepScanDuration": 0
      },
      "Scheduling": {
        "ScheduledScansEnabled": true,
        "ScheduledScanFrequency": 0,
        "ScheduledScanTime": "10:00",
        "ScanWhenIdle": false,
        "ScanOnBootup": false,
        "ActiveScans": 0
      },
      "EnabledFeatures": {
        "ProtectionEnabled": true,
        "RootkitShieldEnabled": true,
        "WebThreatShieldEnabled": true,
        "USBShieldEnabled": true,
        "OfflineShieldEnabled": true,
        "ScriptShieldStatus": null,
        "FirewallEnabled": true,
        "InfraredEnabled": true,
        "IDShieldEnabled": true,
        "PhishingShieldEnabled": true,
        "IsSilent": false
      },
      "SystemAnalyzer": {
        "SystemAnalyzerScore": 0,
        "HardwareScore": "",
        "SoftwareScore": "",
        "ThreatsScore": ""
      },
      "OSAndVersions": {
        "OSBuild": 9600,
        "OSPlatform": 64,
        "OSLanguage": 1033,
        "CurrentUser": "Administrator",
        "NumUsers": 2,
        "MaxUsers": 2,
        "internalIP": "10.217.5.225",
        "MACAddress": "67-97-FA-29-F9-80",
        "ADSTRING": "",
        "Workgroup": "WORKGROUP",
        "DNSServer": "10.19.156.131",
        "BinType": "SMEINSTALL",
        "Email": "",
        "OtherAVProduct": "",
        "OtherAVProductVersion": "",
        "IsOtherAVEnabled": false,
        "IsOtherAVUpdated": false,
        "PrimaryBrowser": "IE",
        "PrimaryBrowserVersion": "9.11.9600.18125",
        "IsFirewallEnabled": true,
        "IsVirtualMachine": false,
        "IPV4": "10.217.5.225",
        "IPV6": "",
        "FQDN": "",
        "NTDOMAIN": "",
        "LDAPOID": "",
        "LDAPDN": ""
      },
      "MasterKC": "0904-9A71-2B92-4048-B696",
      "KC": "4956-0B5C-3FA8-4ED3-B99E",
      "MachineID": "4b69a18aa29645e48d2f073bfdde632a4b69a18aa29645e48d2f073bfdde632a:::df92f22f367c41e0832cdf92f22f367c41e0832c:::df92f22f367c41e0832cdf92f22f367c41e0832c",
      "LastChanged": "2024-07-25T10:39:47.5704079Z",
      "HostName": "Computer1",
      "IPAddress": "95.100.85.115",
      "ClientVersion": "9.0.13.58",
      "OS": "Windows Server 2012 (Build 9600) 64bit",
      "FirstSeen": "2024-06-27T10:39:47.5704079Z",
      "LastSeen": "2024-07-26T10:39:47.5704079Z",
      "TimesSeen": 3,
      "Hidden": false,
      "Deactivated": false,
      "ActivationStatusTime": null
    },
    {
      "BasicInfo": {
        "StatusRefreshTime": "2024-07-27T10:19:47.5704079Z",
        "Managed": false,
        "SKU": "Webroot SecureAnywhere Endpoint Protection",
        "PartnerNumber": 0,
        "Version": "9.0.13.58",
        "ActiveThreats": 0,
        "DeviceType": "PC",
        "AttentionRequired": false,
        "Infected": false
      },
      "ExtendedInfo": {
        "Uninstalled": false,
        "Language": "en",
        "IsExpired": false,
        "DaysRemaining": 122,
        "ExpirationDate": "2024-11-26T10:39:47.5704079Z",
        "RemediationEnabled": true,
        "ThreatBlocked": false,
        "WasJustInfected": true,
        "HasBeenInfected": true,
        "LatestThreat": "c:\\users\\administrator\\downloads\\eicar_com\\eicar - copy.com|Eicar-Test-Virus|56A0F8A9",
        "CurrentlyCleaning": false,
        "CleanShutdown": true,
        "ManualAgentShutdown": false,
        "AgentStartupTime": "2024-07-27T00:39:47.5704079Z",
        "SystemState": 1,
        "SystemStateUpdated": "2024-07-27T00:39:47.5704079Z"
      },
      "TimesAndStats": {
        "LastGarbageRemovalTime": null,
        "LastGarbageRemovalSize": 0,
        "TotalGarbageRemovalSize": 0,
        "LastScan": "2024-07-27T06:39:47.5704079Z",
        "LastScanDuration": 228,
        "LastScanCount": 100567,
        "ScanCount": 7,
        "ThreatsRemoved": 1,
        "LastQuickScan": null,
        "LastQuickScanDuration": 0,
        "LastFullScan": "2024-07-27T06:39:47.5704079Z",
        "LastFullScanDuration": 527,
        "LastCustomScan": null,
        "LastCustomScanDuration": 0,
        "LastDeepScan": null,
        "LastDeepScanDuration": 0
      },
      "Scheduling": {
        "ScheduledScansEnabled": true,
        "ScheduledScanFrequency": 0,
        "ScheduledScanTime": "10:00",
        "ScanWhenIdle": false,
        "ScanOnBootup": false,
        "ActiveScans": 0
      },
      "EnabledFeatures": {
        "ProtectionEnabled": true,
        "RootkitShieldEnabled": true,
        "WebThreatShieldEnabled": true,
        "USBShieldEnabled": true,
        "OfflineShieldEnabled": true,
        "ScriptShieldStatus": null,
        "FirewallEnabled": true,
        "InfraredEnabled": true,
        "IDShieldEnabled": true,
        "PhishingShieldEnabled": true,
        "IsSilent": false
      },
      "SystemAnalyzer": {
        "SystemAnalyzerScore": 0,
        "HardwareScore": "",
        "SoftwareScore": "",
        "ThreatsScore": ""
      },
      "OSAndVersions": {
        "OSBuild": 9600,
        "OSPlatform": 64,
        "OSLanguage": 1033,
        "CurrentUser": "Administrator",
        "NumUsers": 2,
        "MaxUsers": 2,
        "internalIP": "10.197.168.148",
        "MACAddress": "EC-38-53-37-09-42",
        "ADSTRING": "",
        "Workgroup": "WORKGROUP",
        "DNSServer": "10.90.11.131",
        "BinType": "SMEINSTALL",
        "Email": "",
        "OtherAVProduct": "",
        "OtherAVProductVersion": "",
        "IsOtherAVEnabled": false,
        "IsOtherAVUpdated": false,
        "PrimaryBrowser": "IE",
        "PrimaryBrowserVersion": "9.11.9600.18125",
        "IsFirewallEnabled": true,
        "IsVirtualMachine": false,
        "IPV4": "10.197.168.148",
        "IPV6": "",
        "FQDN": "",
        "NTDOMAIN": "",
        "LDAPOID": "",
        "LDAPDN": ""
      },
      "MasterKC": "0904-9A71-2B92-4048-B696",
      "KC": "4956-0B5C-3FA8-4ED3-B99E",
      "MachineID": "66001e7b1f034b25bd6828904ecf054466001e7b1f034b25bd6828904ecf0544:::9596eba18b5a4708a1939596eba18b5a4708a193:::9596eba18b5a4708a1939596eba18b5a4708a193",
      "LastChanged": "2024-07-23T10:39:47.5704079Z",
      "HostName": "Computer2",
      "IPAddress": "95.57.8.142",
      "ClientVersion": "9.0.13.58",
      "OS": "Windows Server 2012 (Build 9600) 64bit",
      "FirstSeen": "2024-05-27T10:39:47.5704079Z",
      "LastSeen": "2024-07-25T10:39:47.5704079Z",
      "TimesSeen": 6,
      "Hidden": false,
      "Deactivated": false,
      "ActivationStatusTime": null
    }
  ],
  "ContinuationToken": null,
  "ContinuationURI": null,
  "Count": 2
}                    
<AgentStatus xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Webroot.UnityAPI.ServiceExtension.AgentStatus.Models">
  <ContinuationToken i:nil="true" />
  <ContinuationURI i:nil="true" />
  <Count>2</Count>
  <QueryResults>
    <EndpointInfo>
      <ActivationStatusTime i:nil="true" />
      <BasicInfo>
        <ActiveThreats>0</ActiveThreats>
        <AttentionRequired>false</AttentionRequired>
        <DeviceType>PC</DeviceType>
        <Infected>false</Infected>
        <Managed>false</Managed>
        <PartnerNumber>0</PartnerNumber>
        <SKU>Webroot SecureAnywhere Endpoint Protection</SKU>
        <StatusRefreshTime>2024-07-27T10:29:47.5704079Z</StatusRefreshTime>
        <Version>9.0.13.58</Version>
      </BasicInfo>
      <ClientVersion>9.0.13.58</ClientVersion>
      <Deactivated>false</Deactivated>
      <EnabledFeatures>
        <FirewallEnabled>true</FirewallEnabled>
        <IDShieldEnabled>true</IDShieldEnabled>
        <InfraredEnabled>true</InfraredEnabled>
        <IsSilent>false</IsSilent>
        <OfflineShieldEnabled>true</OfflineShieldEnabled>
        <PhishingShieldEnabled>true</PhishingShieldEnabled>
        <ProtectionEnabled>true</ProtectionEnabled>
        <RootkitShieldEnabled>true</RootkitShieldEnabled>
        <ScriptShieldStatus i:nil="true" />
        <USBShieldEnabled>true</USBShieldEnabled>
        <WebThreatShieldEnabled>true</WebThreatShieldEnabled>
      </EnabledFeatures>
      <ExtendedInfo>
        <AgentStartupTime>2024-07-27T05:39:47.5704079Z</AgentStartupTime>
        <CleanShutdown>true</CleanShutdown>
        <CurrentlyCleaning>false</CurrentlyCleaning>
        <DaysRemaining>122</DaysRemaining>
        <ExpirationDate>2024-11-26T10:39:47.5704079Z</ExpirationDate>
        <HasBeenInfected>true</HasBeenInfected>
        <IsExpired>false</IsExpired>
        <Language>en</Language>
        <LatestThreat>c:\users\administrator\downloads\eicar_com\eicar - copy.com|Eicar-Test-Virus|56A0F8A9</LatestThreat>
        <ManualAgentShutdown>false</ManualAgentShutdown>
        <RemediationEnabled>true</RemediationEnabled>
        <SystemState>1</SystemState>
        <SystemStateUpdated>2024-07-27T05:39:47.5704079Z</SystemStateUpdated>
        <ThreatBlocked>false</ThreatBlocked>
        <Uninstalled>false</Uninstalled>
        <WasJustInfected>true</WasJustInfected>
      </ExtendedInfo>
      <FirstSeen>2024-06-27T10:39:47.5704079Z</FirstSeen>
      <Hidden>false</Hidden>
      <HostName>Computer1</HostName>
      <IPAddress>95.100.85.115</IPAddress>
      <KC>4956-0B5C-3FA8-4ED3-B99E</KC>
      <LastChanged>2024-07-25T10:39:47.5704079Z</LastChanged>
      <LastSeen>2024-07-26T10:39:47.5704079Z</LastSeen>
      <MachineID>4b69a18aa29645e48d2f073bfdde632a4b69a18aa29645e48d2f073bfdde632a:::df92f22f367c41e0832cdf92f22f367c41e0832c:::df92f22f367c41e0832cdf92f22f367c41e0832c</MachineID>
      <MasterKC>0904-9A71-2B92-4048-B696</MasterKC>
      <OS>Windows Server 2012 (Build 9600) 64bit</OS>
      <OSAndVersions>
        <ADSTRING></ADSTRING>
        <BinType>SMEINSTALL</BinType>
        <CurrentUser>Administrator</CurrentUser>
        <DNSServer>10.19.156.131</DNSServer>
        <Email></Email>
        <FQDN></FQDN>
        <IPV4>10.217.5.225</IPV4>
        <IPV6></IPV6>
        <IsFirewallEnabled>true</IsFirewallEnabled>
        <IsOtherAVEnabled>false</IsOtherAVEnabled>
        <IsOtherAVUpdated>false</IsOtherAVUpdated>
        <IsVirtualMachine>false</IsVirtualMachine>
        <LDAPDN></LDAPDN>
        <LDAPOID></LDAPOID>
        <MACAddress>67-97-FA-29-F9-80</MACAddress>
        <MaxUsers>2</MaxUsers>
        <NTDOMAIN></NTDOMAIN>
        <NumUsers>2</NumUsers>
        <OSBuild>9600</OSBuild>
        <OSLanguage>1033</OSLanguage>
        <OSPlatform>64</OSPlatform>
        <OtherAVProduct></OtherAVProduct>
        <OtherAVProductVersion></OtherAVProductVersion>
        <PrimaryBrowser>IE</PrimaryBrowser>
        <PrimaryBrowserVersion>9.11.9600.18125</PrimaryBrowserVersion>
        <Workgroup>WORKGROUP</Workgroup>
        <internalIP>10.217.5.225</internalIP>
      </OSAndVersions>
      <Scheduling>
        <ActiveScans>0</ActiveScans>
        <ScanOnBootup>false</ScanOnBootup>
        <ScanWhenIdle>false</ScanWhenIdle>
        <ScheduledScanFrequency>0</ScheduledScanFrequency>
        <ScheduledScanTime>10:00</ScheduledScanTime>
        <ScheduledScansEnabled>true</ScheduledScansEnabled>
      </Scheduling>
      <SystemAnalyzer>
        <HardwareScore></HardwareScore>
        <SoftwareScore></SoftwareScore>
        <SystemAnalyzerScore>0</SystemAnalyzerScore>
        <ThreatsScore></ThreatsScore>
      </SystemAnalyzer>
      <TimesAndStats>
        <LastCustomScan i:nil="true" />
        <LastCustomScanDuration>0</LastCustomScanDuration>
        <LastDeepScan i:nil="true" />
        <LastDeepScanDuration>0</LastDeepScanDuration>
        <LastFullScan>2024-07-27T08:39:47.5704079Z</LastFullScan>
        <LastFullScanDuration>338</LastFullScanDuration>
        <LastGarbageRemovalSize>0</LastGarbageRemovalSize>
        <LastGarbageRemovalTime i:nil="true" />
        <LastQuickScan i:nil="true" />
        <LastQuickScanDuration>0</LastQuickScanDuration>
        <LastScan>2024-07-27T08:39:47.5704079Z</LastScan>
        <LastScanCount>159194</LastScanCount>
        <LastScanDuration>235</LastScanDuration>
        <ScanCount>17</ScanCount>
        <ThreatsRemoved>1</ThreatsRemoved>
        <TotalGarbageRemovalSize>0</TotalGarbageRemovalSize>
      </TimesAndStats>
      <TimesSeen>3</TimesSeen>
    </EndpointInfo>
    <EndpointInfo>
      <ActivationStatusTime i:nil="true" />
      <BasicInfo>
        <ActiveThreats>0</ActiveThreats>
        <AttentionRequired>false</AttentionRequired>
        <DeviceType>PC</DeviceType>
        <Infected>false</Infected>
        <Managed>false</Managed>
        <PartnerNumber>0</PartnerNumber>
        <SKU>Webroot SecureAnywhere Endpoint Protection</SKU>
        <StatusRefreshTime>2024-07-27T10:19:47.5704079Z</StatusRefreshTime>
        <Version>9.0.13.58</Version>
      </BasicInfo>
      <ClientVersion>9.0.13.58</ClientVersion>
      <Deactivated>false</Deactivated>
      <EnabledFeatures>
        <FirewallEnabled>true</FirewallEnabled>
        <IDShieldEnabled>true</IDShieldEnabled>
        <InfraredEnabled>true</InfraredEnabled>
        <IsSilent>false</IsSilent>
        <OfflineShieldEnabled>true</OfflineShieldEnabled>
        <PhishingShieldEnabled>true</PhishingShieldEnabled>
        <ProtectionEnabled>true</ProtectionEnabled>
        <RootkitShieldEnabled>true</RootkitShieldEnabled>
        <ScriptShieldStatus i:nil="true" />
        <USBShieldEnabled>true</USBShieldEnabled>
        <WebThreatShieldEnabled>true</WebThreatShieldEnabled>
      </EnabledFeatures>
      <ExtendedInfo>
        <AgentStartupTime>2024-07-27T00:39:47.5704079Z</AgentStartupTime>
        <CleanShutdown>true</CleanShutdown>
        <CurrentlyCleaning>false</CurrentlyCleaning>
        <DaysRemaining>122</DaysRemaining>
        <ExpirationDate>2024-11-26T10:39:47.5704079Z</ExpirationDate>
        <HasBeenInfected>true</HasBeenInfected>
        <IsExpired>false</IsExpired>
        <Language>en</Language>
        <LatestThreat>c:\users\administrator\downloads\eicar_com\eicar - copy.com|Eicar-Test-Virus|56A0F8A9</LatestThreat>
        <ManualAgentShutdown>false</ManualAgentShutdown>
        <RemediationEnabled>true</RemediationEnabled>
        <SystemState>1</SystemState>
        <SystemStateUpdated>2024-07-27T00:39:47.5704079Z</SystemStateUpdated>
        <ThreatBlocked>false</ThreatBlocked>
        <Uninstalled>false</Uninstalled>
        <WasJustInfected>true</WasJustInfected>
      </ExtendedInfo>
      <FirstSeen>2024-05-27T10:39:47.5704079Z</FirstSeen>
      <Hidden>false</Hidden>
      <HostName>Computer2</HostName>
      <IPAddress>95.57.8.142</IPAddress>
      <KC>4956-0B5C-3FA8-4ED3-B99E</KC>
      <LastChanged>2024-07-23T10:39:47.5704079Z</LastChanged>
      <LastSeen>2024-07-25T10:39:47.5704079Z</LastSeen>
      <MachineID>66001e7b1f034b25bd6828904ecf054466001e7b1f034b25bd6828904ecf0544:::9596eba18b5a4708a1939596eba18b5a4708a193:::9596eba18b5a4708a1939596eba18b5a4708a193</MachineID>
      <MasterKC>0904-9A71-2B92-4048-B696</MasterKC>
      <OS>Windows Server 2012 (Build 9600) 64bit</OS>
      <OSAndVersions>
        <ADSTRING></ADSTRING>
        <BinType>SMEINSTALL</BinType>
        <CurrentUser>Administrator</CurrentUser>
        <DNSServer>10.90.11.131</DNSServer>
        <Email></Email>
        <FQDN></FQDN>
        <IPV4>10.197.168.148</IPV4>
        <IPV6></IPV6>
        <IsFirewallEnabled>true</IsFirewallEnabled>
        <IsOtherAVEnabled>false</IsOtherAVEnabled>
        <IsOtherAVUpdated>false</IsOtherAVUpdated>
        <IsVirtualMachine>false</IsVirtualMachine>
        <LDAPDN></LDAPDN>
        <LDAPOID></LDAPOID>
        <MACAddress>EC-38-53-37-09-42</MACAddress>
        <MaxUsers>2</MaxUsers>
        <NTDOMAIN></NTDOMAIN>
        <NumUsers>2</NumUsers>
        <OSBuild>9600</OSBuild>
        <OSLanguage>1033</OSLanguage>
        <OSPlatform>64</OSPlatform>
        <OtherAVProduct></OtherAVProduct>
        <OtherAVProductVersion></OtherAVProductVersion>
        <PrimaryBrowser>IE</PrimaryBrowser>
        <PrimaryBrowserVersion>9.11.9600.18125</PrimaryBrowserVersion>
        <Workgroup>WORKGROUP</Workgroup>
        <internalIP>10.197.168.148</internalIP>
      </OSAndVersions>
      <Scheduling>
        <ActiveScans>0</ActiveScans>
        <ScanOnBootup>false</ScanOnBootup>
        <ScanWhenIdle>false</ScanWhenIdle>
        <ScheduledScanFrequency>0</ScheduledScanFrequency>
        <ScheduledScanTime>10:00</ScheduledScanTime>
        <ScheduledScansEnabled>true</ScheduledScansEnabled>
      </Scheduling>
      <SystemAnalyzer>
        <HardwareScore></HardwareScore>
        <SoftwareScore></SoftwareScore>
        <SystemAnalyzerScore>0</SystemAnalyzerScore>
        <ThreatsScore></ThreatsScore>
      </SystemAnalyzer>
      <TimesAndStats>
        <LastCustomScan i:nil="true" />
        <LastCustomScanDuration>0</LastCustomScanDuration>
        <LastDeepScan i:nil="true" />
        <LastDeepScanDuration>0</LastDeepScanDuration>
        <LastFullScan>2024-07-27T06:39:47.5704079Z</LastFullScan>
        <LastFullScanDuration>527</LastFullScanDuration>
        <LastGarbageRemovalSize>0</LastGarbageRemovalSize>
        <LastGarbageRemovalTime i:nil="true" />
        <LastQuickScan i:nil="true" />
        <LastQuickScanDuration>0</LastQuickScanDuration>
        <LastScan>2024-07-27T06:39:47.5704079Z</LastScan>
        <LastScanCount>100567</LastScanCount>
        <LastScanDuration>228</LastScanDuration>
        <ScanCount>7</ScanCount>
        <ThreatsRemoved>1</ThreatsRemoved>
        <TotalGarbageRemovalSize>0</TotalGarbageRemovalSize>
      </TimesAndStats>
      <TimesSeen>6</TimesSeen>
    </EndpointInfo>
  </QueryResults>
</AgentStatus>