GET /service/api/status/site/{keyCode}
 ?machineId={machineId}
 &returnedInfo={returnedInfo}
 &modifiedSince={modifiedSince}
 &batchSize={batchSize}
 &continuation={continuation}

Returns agent status information for all endpoints matching the specified criteria.

Returned information is grouped into several classes which can be selectively included in responses in order to reduce network traffic. Returned items can be grouped into batches by using the 'batchSize' parameter, in which case responses contain a 'continuationURI' and 'ContinuationToken' fields, which can be used for requesting the next batch of items.

Request Information

URI Parameters

NameDescriptionTypeAdditional Information
keyCode

A site keycode for which agent status information is to be retrieved.

string

Required

machineId

A machine ID for which agent status is to be retrieved. If omitted, information for all endpoints is retrieved.

string

None.

returnedInfo

A comma separated list of classes of information to be contained in the response data (BasicInfo,ExtendedInfo,TimesAndStats,Scheduling,EnabledFeatures,SystemAnalyzer,OSAndVersions). If omitted, all classes of information are returned

string

None.

modifiedSince

If specified, returns all agent status entries, that were modified after (or at) the given date.

date

None.

batchSize

Specifies the number of entries returned per request. Valid values range from 1 to 1000.

integer

Default value is 50

continuation

A continuation token for batched requests

string

None.

URI Sample(s)

GET
https://unityapi.webrootcloudav.com/service/api/status/site/3515-3EC8-3018-4DAB-A776?batchSize=200
GET
https://unityapi.webrootcloudav.com/service/api/status/site/3515-3EC8-3018-4DAB-A776?batchSize=200&continuation=H4sIAAAAAAAEAM1SS07DMBQckiBVXXXDATgB8bd2d5RuAmkLilhHsetISGkrlMBVuBBnQGLJgnvgkLRdgYQEEgtrPO_Nm-dn-z4EonWeNG5NcAZgFCN5eT4fEVy2QHHVAkPaAsd1CwI3HhB2dRTHvm7nwnDqSRDjxAPTTDauboxZ2RV1jq_IGLs6jtfAk6sLvHnpcIrBdLlMgUFSt5vMNd50mvXuaYc-2WXC
GET
https://unityapi.webrootcloudav.com/service/api/status/site/3515-3EC8-3018-4DAB-A776?machineId=8a8a1a12345c1ca9eelw78965a9c8d789c6fc75381d1234567890fffa91c138:::57cf6d537c9a3e12345bbdaa8ba2a98765c1c5c2:::57cf6d123c9a3e12345bbdaa8ba2a98765c1c5c2&returnedInfo=BasicInfo
GET
https://unityapi.webrootcloudav.com/service/api/status/site/3515-3EC8-3018-4DAB-A776?modifiedSince=2019-01-01T22:30:00.000Z

Body Parameters

None.

Response Information

Resource Description

Returns a list of endpoints matching the given criteria. If more items would be returned, than specified by 'batchSize', a continuation URI is returned, which can be used to retrieve the next batch of items

AgentStatus
NameDescriptionTypeAdditional Information
ContinuationToken

Provides a continuation token for follow-up calls if more data is available than the given batch size.

string

None.

ContinuationURI

Provides a URI for follow-up calls if more data is available than the given batch size.

string

None.

Count

Contains the number of endpoints returned in the current request.

integer

None.

QueryResults

Endpoint information matching the given query parameters.

Collection of EndpointInfo

None.

Sample Response

{
  "QueryResults": [
    {
      "BasicInfo": {
        "StatusRefreshTime": "2024-04-26T01:04:04.0878458Z",
        "Managed": false,
        "SKU": "Webroot SecureAnywhere Endpoint Protection",
        "PartnerNumber": 0,
        "Version": "9.0.13.58",
        "ActiveThreats": 0,
        "DeviceType": "PC",
        "AttentionRequired": false,
        "Infected": false
      },
      "ExtendedInfo": {
        "Uninstalled": false,
        "Language": "en",
        "IsExpired": false,
        "DaysRemaining": 122,
        "ExpirationDate": "2024-08-26T01:14:04.0878458Z",
        "RemediationEnabled": true,
        "ThreatBlocked": false,
        "WasJustInfected": true,
        "HasBeenInfected": true,
        "LatestThreat": "c:\\users\\administrator\\downloads\\eicar_com\\eicar - copy.com|Eicar-Test-Virus|56A0F8A9",
        "CurrentlyCleaning": false,
        "CleanShutdown": true,
        "ManualAgentShutdown": false,
        "AgentStartupTime": "2024-04-25T20:14:04.0878458Z",
        "SystemState": 1,
        "SystemStateUpdated": "2024-04-25T20:14:04.0878458Z"
      },
      "TimesAndStats": {
        "LastGarbageRemovalTime": null,
        "LastGarbageRemovalSize": 0,
        "TotalGarbageRemovalSize": 0,
        "LastScan": "2024-04-25T23:14:04.0878458Z",
        "LastScanDuration": 145,
        "LastScanCount": 216202,
        "ScanCount": 12,
        "ThreatsRemoved": 1,
        "LastQuickScan": null,
        "LastQuickScanDuration": 0,
        "LastFullScan": "2024-04-25T23:14:04.0878458Z",
        "LastFullScanDuration": 907,
        "LastCustomScan": null,
        "LastCustomScanDuration": 0,
        "LastDeepScan": null,
        "LastDeepScanDuration": 0
      },
      "Scheduling": {
        "ScheduledScansEnabled": true,
        "ScheduledScanFrequency": 0,
        "ScheduledScanTime": "10:00",
        "ScanWhenIdle": false,
        "ScanOnBootup": false,
        "ActiveScans": 0
      },
      "EnabledFeatures": {
        "ProtectionEnabled": true,
        "RootkitShieldEnabled": true,
        "WebThreatShieldEnabled": true,
        "USBShieldEnabled": true,
        "OfflineShieldEnabled": true,
        "ScriptShieldStatus": null,
        "FirewallEnabled": true,
        "InfraredEnabled": true,
        "IDShieldEnabled": true,
        "PhishingShieldEnabled": true,
        "IsSilent": false
      },
      "SystemAnalyzer": {
        "SystemAnalyzerScore": 0,
        "HardwareScore": "",
        "SoftwareScore": "",
        "ThreatsScore": ""
      },
      "OSAndVersions": {
        "OSBuild": 9600,
        "OSPlatform": 64,
        "OSLanguage": 1033,
        "CurrentUser": "Administrator",
        "NumUsers": 2,
        "MaxUsers": 2,
        "internalIP": "10.83.244.61",
        "MACAddress": "33-00-AF-0A-19-15",
        "ADSTRING": "",
        "Workgroup": "WORKGROUP",
        "DNSServer": "10.119.100.31",
        "BinType": "SMEINSTALL",
        "Email": "",
        "OtherAVProduct": "",
        "OtherAVProductVersion": "",
        "IsOtherAVEnabled": false,
        "IsOtherAVUpdated": false,
        "PrimaryBrowser": "IE",
        "PrimaryBrowserVersion": "9.11.9600.18125",
        "IsFirewallEnabled": true,
        "IsVirtualMachine": false,
        "IPV4": "10.83.244.61",
        "IPV6": "",
        "FQDN": "",
        "NTDOMAIN": "",
        "LDAPOID": "",
        "LDAPDN": ""
      },
      "MasterKC": "6C3F-708F-70D4-417B-B08B",
      "KC": "FAA7-A762-97FC-48DA-B525",
      "MachineID": "1b0d25f55f03453d94522f4403f3d9d91b0d25f55f03453d94522f4403f3d9d9:::211f4e91677c4b6aa4d7211f4e91677c4b6aa4d7:::211f4e91677c4b6aa4d7211f4e91677c4b6aa4d7",
      "LastChanged": "2024-04-24T01:14:04.0878458Z",
      "HostName": "Computer1",
      "IPAddress": "95.42.103.96",
      "ClientVersion": "9.0.13.58",
      "OS": "Windows Server 2012 (Build 9600) 64bit",
      "FirstSeen": "2024-03-26T01:14:04.0878458Z",
      "LastSeen": "2024-04-25T01:14:04.0878458Z",
      "TimesSeen": 15,
      "Hidden": false,
      "Deactivated": false,
      "ActivationStatusTime": null
    },
    {
      "BasicInfo": {
        "StatusRefreshTime": "2024-04-26T00:54:04.0878458Z",
        "Managed": false,
        "SKU": "Webroot SecureAnywhere Endpoint Protection",
        "PartnerNumber": 0,
        "Version": "9.0.13.58",
        "ActiveThreats": 0,
        "DeviceType": "PC",
        "AttentionRequired": false,
        "Infected": false
      },
      "ExtendedInfo": {
        "Uninstalled": false,
        "Language": "en",
        "IsExpired": false,
        "DaysRemaining": 122,
        "ExpirationDate": "2024-08-26T01:14:04.0878458Z",
        "RemediationEnabled": true,
        "ThreatBlocked": false,
        "WasJustInfected": true,
        "HasBeenInfected": true,
        "LatestThreat": "c:\\users\\administrator\\downloads\\eicar_com\\eicar - copy.com|Eicar-Test-Virus|56A0F8A9",
        "CurrentlyCleaning": false,
        "CleanShutdown": true,
        "ManualAgentShutdown": false,
        "AgentStartupTime": "2024-04-25T15:14:04.0878458Z",
        "SystemState": 1,
        "SystemStateUpdated": "2024-04-25T15:14:04.0878458Z"
      },
      "TimesAndStats": {
        "LastGarbageRemovalTime": null,
        "LastGarbageRemovalSize": 0,
        "TotalGarbageRemovalSize": 0,
        "LastScan": "2024-04-25T21:14:04.0878458Z",
        "LastScanDuration": 231,
        "LastScanCount": 259152,
        "ScanCount": 2,
        "ThreatsRemoved": 1,
        "LastQuickScan": null,
        "LastQuickScanDuration": 0,
        "LastFullScan": "2024-04-25T21:14:04.0878458Z",
        "LastFullScanDuration": 952,
        "LastCustomScan": null,
        "LastCustomScanDuration": 0,
        "LastDeepScan": null,
        "LastDeepScanDuration": 0
      },
      "Scheduling": {
        "ScheduledScansEnabled": true,
        "ScheduledScanFrequency": 0,
        "ScheduledScanTime": "10:00",
        "ScanWhenIdle": false,
        "ScanOnBootup": false,
        "ActiveScans": 0
      },
      "EnabledFeatures": {
        "ProtectionEnabled": true,
        "RootkitShieldEnabled": true,
        "WebThreatShieldEnabled": true,
        "USBShieldEnabled": true,
        "OfflineShieldEnabled": true,
        "ScriptShieldStatus": null,
        "FirewallEnabled": true,
        "InfraredEnabled": true,
        "IDShieldEnabled": true,
        "PhishingShieldEnabled": true,
        "IsSilent": false
      },
      "SystemAnalyzer": {
        "SystemAnalyzerScore": 0,
        "HardwareScore": "",
        "SoftwareScore": "",
        "ThreatsScore": ""
      },
      "OSAndVersions": {
        "OSBuild": 9600,
        "OSPlatform": 64,
        "OSLanguage": 1033,
        "CurrentUser": "Administrator",
        "NumUsers": 2,
        "MaxUsers": 2,
        "internalIP": "10.57.234.137",
        "MACAddress": "88-0D-BA-3A-ED-55",
        "ADSTRING": "",
        "Workgroup": "WORKGROUP",
        "DNSServer": "10.121.40.108",
        "BinType": "SMEINSTALL",
        "Email": "",
        "OtherAVProduct": "",
        "OtherAVProductVersion": "",
        "IsOtherAVEnabled": false,
        "IsOtherAVUpdated": false,
        "PrimaryBrowser": "IE",
        "PrimaryBrowserVersion": "9.11.9600.18125",
        "IsFirewallEnabled": true,
        "IsVirtualMachine": false,
        "IPV4": "10.57.234.137",
        "IPV6": "",
        "FQDN": "",
        "NTDOMAIN": "",
        "LDAPOID": "",
        "LDAPDN": ""
      },
      "MasterKC": "6C3F-708F-70D4-417B-B08B",
      "KC": "FAA7-A762-97FC-48DA-B525",
      "MachineID": "7e22ef2dea7e4658b1dc60fe8c969f9f7e22ef2dea7e4658b1dc60fe8c969f9f:::b3aaebaed5a34c878600b3aaebaed5a34c878600:::b3aaebaed5a34c878600b3aaebaed5a34c878600",
      "LastChanged": "2024-04-22T01:14:04.0878458Z",
      "HostName": "Computer2",
      "IPAddress": "95.146.238.203",
      "ClientVersion": "9.0.13.58",
      "OS": "Windows Server 2012 (Build 9600) 64bit",
      "FirstSeen": "2024-02-26T01:14:04.0878458Z",
      "LastSeen": "2024-04-24T01:14:04.0878458Z",
      "TimesSeen": 16,
      "Hidden": false,
      "Deactivated": false,
      "ActivationStatusTime": null
    }
  ],
  "ContinuationToken": null,
  "ContinuationURI": null,
  "Count": 2
}                    
<AgentStatus xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Webroot.UnityAPI.ServiceExtension.AgentStatus.Models">
  <ContinuationToken i:nil="true" />
  <ContinuationURI i:nil="true" />
  <Count>2</Count>
  <QueryResults>
    <EndpointInfo>
      <ActivationStatusTime i:nil="true" />
      <BasicInfo>
        <ActiveThreats>0</ActiveThreats>
        <AttentionRequired>false</AttentionRequired>
        <DeviceType>PC</DeviceType>
        <Infected>false</Infected>
        <Managed>false</Managed>
        <PartnerNumber>0</PartnerNumber>
        <SKU>Webroot SecureAnywhere Endpoint Protection</SKU>
        <StatusRefreshTime>2024-04-26T01:04:04.0878458Z</StatusRefreshTime>
        <Version>9.0.13.58</Version>
      </BasicInfo>
      <ClientVersion>9.0.13.58</ClientVersion>
      <Deactivated>false</Deactivated>
      <EnabledFeatures>
        <FirewallEnabled>true</FirewallEnabled>
        <IDShieldEnabled>true</IDShieldEnabled>
        <InfraredEnabled>true</InfraredEnabled>
        <IsSilent>false</IsSilent>
        <OfflineShieldEnabled>true</OfflineShieldEnabled>
        <PhishingShieldEnabled>true</PhishingShieldEnabled>
        <ProtectionEnabled>true</ProtectionEnabled>
        <RootkitShieldEnabled>true</RootkitShieldEnabled>
        <ScriptShieldStatus i:nil="true" />
        <USBShieldEnabled>true</USBShieldEnabled>
        <WebThreatShieldEnabled>true</WebThreatShieldEnabled>
      </EnabledFeatures>
      <ExtendedInfo>
        <AgentStartupTime>2024-04-25T20:14:04.0878458Z</AgentStartupTime>
        <CleanShutdown>true</CleanShutdown>
        <CurrentlyCleaning>false</CurrentlyCleaning>
        <DaysRemaining>122</DaysRemaining>
        <ExpirationDate>2024-08-26T01:14:04.0878458Z</ExpirationDate>
        <HasBeenInfected>true</HasBeenInfected>
        <IsExpired>false</IsExpired>
        <Language>en</Language>
        <LatestThreat>c:\users\administrator\downloads\eicar_com\eicar - copy.com|Eicar-Test-Virus|56A0F8A9</LatestThreat>
        <ManualAgentShutdown>false</ManualAgentShutdown>
        <RemediationEnabled>true</RemediationEnabled>
        <SystemState>1</SystemState>
        <SystemStateUpdated>2024-04-25T20:14:04.0878458Z</SystemStateUpdated>
        <ThreatBlocked>false</ThreatBlocked>
        <Uninstalled>false</Uninstalled>
        <WasJustInfected>true</WasJustInfected>
      </ExtendedInfo>
      <FirstSeen>2024-03-26T01:14:04.0878458Z</FirstSeen>
      <Hidden>false</Hidden>
      <HostName>Computer1</HostName>
      <IPAddress>95.42.103.96</IPAddress>
      <KC>FAA7-A762-97FC-48DA-B525</KC>
      <LastChanged>2024-04-24T01:14:04.0878458Z</LastChanged>
      <LastSeen>2024-04-25T01:14:04.0878458Z</LastSeen>
      <MachineID>1b0d25f55f03453d94522f4403f3d9d91b0d25f55f03453d94522f4403f3d9d9:::211f4e91677c4b6aa4d7211f4e91677c4b6aa4d7:::211f4e91677c4b6aa4d7211f4e91677c4b6aa4d7</MachineID>
      <MasterKC>6C3F-708F-70D4-417B-B08B</MasterKC>
      <OS>Windows Server 2012 (Build 9600) 64bit</OS>
      <OSAndVersions>
        <ADSTRING></ADSTRING>
        <BinType>SMEINSTALL</BinType>
        <CurrentUser>Administrator</CurrentUser>
        <DNSServer>10.119.100.31</DNSServer>
        <Email></Email>
        <FQDN></FQDN>
        <IPV4>10.83.244.61</IPV4>
        <IPV6></IPV6>
        <IsFirewallEnabled>true</IsFirewallEnabled>
        <IsOtherAVEnabled>false</IsOtherAVEnabled>
        <IsOtherAVUpdated>false</IsOtherAVUpdated>
        <IsVirtualMachine>false</IsVirtualMachine>
        <LDAPDN></LDAPDN>
        <LDAPOID></LDAPOID>
        <MACAddress>33-00-AF-0A-19-15</MACAddress>
        <MaxUsers>2</MaxUsers>
        <NTDOMAIN></NTDOMAIN>
        <NumUsers>2</NumUsers>
        <OSBuild>9600</OSBuild>
        <OSLanguage>1033</OSLanguage>
        <OSPlatform>64</OSPlatform>
        <OtherAVProduct></OtherAVProduct>
        <OtherAVProductVersion></OtherAVProductVersion>
        <PrimaryBrowser>IE</PrimaryBrowser>
        <PrimaryBrowserVersion>9.11.9600.18125</PrimaryBrowserVersion>
        <Workgroup>WORKGROUP</Workgroup>
        <internalIP>10.83.244.61</internalIP>
      </OSAndVersions>
      <Scheduling>
        <ActiveScans>0</ActiveScans>
        <ScanOnBootup>false</ScanOnBootup>
        <ScanWhenIdle>false</ScanWhenIdle>
        <ScheduledScanFrequency>0</ScheduledScanFrequency>
        <ScheduledScanTime>10:00</ScheduledScanTime>
        <ScheduledScansEnabled>true</ScheduledScansEnabled>
      </Scheduling>
      <SystemAnalyzer>
        <HardwareScore></HardwareScore>
        <SoftwareScore></SoftwareScore>
        <SystemAnalyzerScore>0</SystemAnalyzerScore>
        <ThreatsScore></ThreatsScore>
      </SystemAnalyzer>
      <TimesAndStats>
        <LastCustomScan i:nil="true" />
        <LastCustomScanDuration>0</LastCustomScanDuration>
        <LastDeepScan i:nil="true" />
        <LastDeepScanDuration>0</LastDeepScanDuration>
        <LastFullScan>2024-04-25T23:14:04.0878458Z</LastFullScan>
        <LastFullScanDuration>907</LastFullScanDuration>
        <LastGarbageRemovalSize>0</LastGarbageRemovalSize>
        <LastGarbageRemovalTime i:nil="true" />
        <LastQuickScan i:nil="true" />
        <LastQuickScanDuration>0</LastQuickScanDuration>
        <LastScan>2024-04-25T23:14:04.0878458Z</LastScan>
        <LastScanCount>216202</LastScanCount>
        <LastScanDuration>145</LastScanDuration>
        <ScanCount>12</ScanCount>
        <ThreatsRemoved>1</ThreatsRemoved>
        <TotalGarbageRemovalSize>0</TotalGarbageRemovalSize>
      </TimesAndStats>
      <TimesSeen>15</TimesSeen>
    </EndpointInfo>
    <EndpointInfo>
      <ActivationStatusTime i:nil="true" />
      <BasicInfo>
        <ActiveThreats>0</ActiveThreats>
        <AttentionRequired>false</AttentionRequired>
        <DeviceType>PC</DeviceType>
        <Infected>false</Infected>
        <Managed>false</Managed>
        <PartnerNumber>0</PartnerNumber>
        <SKU>Webroot SecureAnywhere Endpoint Protection</SKU>
        <StatusRefreshTime>2024-04-26T00:54:04.0878458Z</StatusRefreshTime>
        <Version>9.0.13.58</Version>
      </BasicInfo>
      <ClientVersion>9.0.13.58</ClientVersion>
      <Deactivated>false</Deactivated>
      <EnabledFeatures>
        <FirewallEnabled>true</FirewallEnabled>
        <IDShieldEnabled>true</IDShieldEnabled>
        <InfraredEnabled>true</InfraredEnabled>
        <IsSilent>false</IsSilent>
        <OfflineShieldEnabled>true</OfflineShieldEnabled>
        <PhishingShieldEnabled>true</PhishingShieldEnabled>
        <ProtectionEnabled>true</ProtectionEnabled>
        <RootkitShieldEnabled>true</RootkitShieldEnabled>
        <ScriptShieldStatus i:nil="true" />
        <USBShieldEnabled>true</USBShieldEnabled>
        <WebThreatShieldEnabled>true</WebThreatShieldEnabled>
      </EnabledFeatures>
      <ExtendedInfo>
        <AgentStartupTime>2024-04-25T15:14:04.0878458Z</AgentStartupTime>
        <CleanShutdown>true</CleanShutdown>
        <CurrentlyCleaning>false</CurrentlyCleaning>
        <DaysRemaining>122</DaysRemaining>
        <ExpirationDate>2024-08-26T01:14:04.0878458Z</ExpirationDate>
        <HasBeenInfected>true</HasBeenInfected>
        <IsExpired>false</IsExpired>
        <Language>en</Language>
        <LatestThreat>c:\users\administrator\downloads\eicar_com\eicar - copy.com|Eicar-Test-Virus|56A0F8A9</LatestThreat>
        <ManualAgentShutdown>false</ManualAgentShutdown>
        <RemediationEnabled>true</RemediationEnabled>
        <SystemState>1</SystemState>
        <SystemStateUpdated>2024-04-25T15:14:04.0878458Z</SystemStateUpdated>
        <ThreatBlocked>false</ThreatBlocked>
        <Uninstalled>false</Uninstalled>
        <WasJustInfected>true</WasJustInfected>
      </ExtendedInfo>
      <FirstSeen>2024-02-26T01:14:04.0878458Z</FirstSeen>
      <Hidden>false</Hidden>
      <HostName>Computer2</HostName>
      <IPAddress>95.146.238.203</IPAddress>
      <KC>FAA7-A762-97FC-48DA-B525</KC>
      <LastChanged>2024-04-22T01:14:04.0878458Z</LastChanged>
      <LastSeen>2024-04-24T01:14:04.0878458Z</LastSeen>
      <MachineID>7e22ef2dea7e4658b1dc60fe8c969f9f7e22ef2dea7e4658b1dc60fe8c969f9f:::b3aaebaed5a34c878600b3aaebaed5a34c878600:::b3aaebaed5a34c878600b3aaebaed5a34c878600</MachineID>
      <MasterKC>6C3F-708F-70D4-417B-B08B</MasterKC>
      <OS>Windows Server 2012 (Build 9600) 64bit</OS>
      <OSAndVersions>
        <ADSTRING></ADSTRING>
        <BinType>SMEINSTALL</BinType>
        <CurrentUser>Administrator</CurrentUser>
        <DNSServer>10.121.40.108</DNSServer>
        <Email></Email>
        <FQDN></FQDN>
        <IPV4>10.57.234.137</IPV4>
        <IPV6></IPV6>
        <IsFirewallEnabled>true</IsFirewallEnabled>
        <IsOtherAVEnabled>false</IsOtherAVEnabled>
        <IsOtherAVUpdated>false</IsOtherAVUpdated>
        <IsVirtualMachine>false</IsVirtualMachine>
        <LDAPDN></LDAPDN>
        <LDAPOID></LDAPOID>
        <MACAddress>88-0D-BA-3A-ED-55</MACAddress>
        <MaxUsers>2</MaxUsers>
        <NTDOMAIN></NTDOMAIN>
        <NumUsers>2</NumUsers>
        <OSBuild>9600</OSBuild>
        <OSLanguage>1033</OSLanguage>
        <OSPlatform>64</OSPlatform>
        <OtherAVProduct></OtherAVProduct>
        <OtherAVProductVersion></OtherAVProductVersion>
        <PrimaryBrowser>IE</PrimaryBrowser>
        <PrimaryBrowserVersion>9.11.9600.18125</PrimaryBrowserVersion>
        <Workgroup>WORKGROUP</Workgroup>
        <internalIP>10.57.234.137</internalIP>
      </OSAndVersions>
      <Scheduling>
        <ActiveScans>0</ActiveScans>
        <ScanOnBootup>false</ScanOnBootup>
        <ScanWhenIdle>false</ScanWhenIdle>
        <ScheduledScanFrequency>0</ScheduledScanFrequency>
        <ScheduledScanTime>10:00</ScheduledScanTime>
        <ScheduledScansEnabled>true</ScheduledScansEnabled>
      </Scheduling>
      <SystemAnalyzer>
        <HardwareScore></HardwareScore>
        <SoftwareScore></SoftwareScore>
        <SystemAnalyzerScore>0</SystemAnalyzerScore>
        <ThreatsScore></ThreatsScore>
      </SystemAnalyzer>
      <TimesAndStats>
        <LastCustomScan i:nil="true" />
        <LastCustomScanDuration>0</LastCustomScanDuration>
        <LastDeepScan i:nil="true" />
        <LastDeepScanDuration>0</LastDeepScanDuration>
        <LastFullScan>2024-04-25T21:14:04.0878458Z</LastFullScan>
        <LastFullScanDuration>952</LastFullScanDuration>
        <LastGarbageRemovalSize>0</LastGarbageRemovalSize>
        <LastGarbageRemovalTime i:nil="true" />
        <LastQuickScan i:nil="true" />
        <LastQuickScanDuration>0</LastQuickScanDuration>
        <LastScan>2024-04-25T21:14:04.0878458Z</LastScan>
        <LastScanCount>259152</LastScanCount>
        <LastScanDuration>231</LastScanDuration>
        <ScanCount>2</ScanCount>
        <ThreatsRemoved>1</ThreatsRemoved>
        <TotalGarbageRemovalSize>0</TotalGarbageRemovalSize>
      </TimesAndStats>
      <TimesSeen>16</TimesSeen>
    </EndpointInfo>
  </QueryResults>
</AgentStatus>