Your antivirus blocks Ultimate Suite

Sometimes, Ultimate Suite components are blocked by antivirus software because of false positive detection. You can whitelist the Ultimate Suite installation folder by following the antivirus vendor's instructions (see the help links below).

Most often, the path of this folder is:
C:\Users\[USER_NAME]\AppData\Local\Ablebits\Ultimate Suite for Microsoft Excel\

It may also be as follows:
C:\Program Files (x86)\Ablebits\Ultimate Suite for Microsoft Excel\

Note. When looking for the Ultimate Suite installation folder on your machine, please make sure that the Hidden items option is checked in File Explorer.

If you have Microsoft Defender Antivirus only

For detailed information on how to whitelist a folder in Windows Security, please visit the Microsoft Support website. The Ultimate Suite folder whitelisted successfully will be shown under Exclusions like in this screenshot:
Here is the Ultimate Suite installation folder added to exclusions.
If you have other antivirus software, please check the list below.

Antivirus software Help links
AhnLab V3 AhnLab V3 Scan Exclusions
Avast Antivirus Avast Antivirus recommendations for adding exceptions
AVG AntiVirus How to set an exception in AVG AntiVirus
Avira Avira guide to exclusions
Bitdefender Creating exceptions in Bitdefender Antivirus
BullGuard BullGuard scan settings
Check Point Endpoint Security Adding an exception on Endpoint Security Management Server
Comodo Client Security Comodo Client Security whitelisting
CylanceON-PREM Setting up exceptions with CylanceON-PREM
eScan How to exclude a file from eScan
ESET Internet Security ESET Internet Security guide to configuring scan exclusions
FireEye Endpoint Security "FireEye Endpoint Security Process Guard v1.3.1 Module User Guide Technical Preview Release" (a PDF file). See page 11 ("Add Policy Exclusions (Whitelisting the Processes)")
F-Secure Steps to make an exclusion in F-Secure
G DATA How to prevent G DATA AntiVirus from scanning an item
K7 Security Step-by-step instructions on how to add an exception in K7 Security
Kaspersky Endpoint Security Scan exclusions settings in Kaspersky Endpoint Security
Malwarebytes for Windows How to make Malwarebytes for Windows ignore an item
McAfee Adding a file to McAfee exclusions
Microsoft Defender How to make an exception of a file or a folder in Microsoft Defender Antivirus settings
Norton Detailed information on configuring Norton exclusions
PC Matic How to add a program to an allowlist
SentinelOne In the SentinelOne Management Console, go to SettingsExclusionsPath. In the Path box, enter one of the following folder paths:

  • C:\Users\[USER_NAME]\AppData\Local\Ablebits\Ultimate Suite for Microsoft Excel\
  • C:\Program Files (x86)\Ablebits\Ultimate Suite for Microsoft Excel\

Select the Include Subfolders checkbox. Then select Interoperability – extended as Exclusions Mode. Save the changes and restart your machine.

Seqrite Drawing up a list of exceptions in Seqrite Server edition
Sophos How to avoid scanning by Sophos Home
Symantec Scan exclusions in Symantec Endpoint Protection
TotalAV How to prevent a folder from being scanned by TotalAV
Trend Micro How to create an exclusion in Trend Micro
VIPRE A detailed guide to VIPRE exclusions
Windows Security Windows Security allowlist

If your antivirus software is not mentioned above, please contact us at support@ablebits.com

Responses

Post a comment

Seen by everyone, do not publish license keys and sensitive personal info!

If you have any questions or issues with this add-in, please feel free to post your concerns in the comments area. As soon as we answer, a notification message will be sent to your e-mail. If you do not want to share your thoughts in public, please contact us at support@ablebits.com.