Application Persistence scan rates
When you activate an Application Persistence policy, the RAR component is activated on each device after the next successful agent connection to the Absolute Monitoring Center. Going forward, the component checks the status of the device and uploads the data at the following intervals, depending on the application, and in some case, the application version:
- 15 minute scan intervals / 6 hour upload intervals
- 6 hour scan intervals / 24 hours upload intervals
For all applications, if the health status changes before the upload period, an additional upload also occurs as soon as the change is detected.

For the following applications, the RAR component checks the status of the device every 15 minutes. The data is uploaded at a minimum of every six hours and when an application's health status changes.
- Absolute Secure Access formerly NetMotion Mobility
- Aranda Agent
- BlackBerry® CylancePROTECT®
- Cisco Umbrella® Roaming Client
- Cisco® AMP for Endpoints (also known as Cisco Secure Endpoint)
- Cortex XDR™ Agent
- CrowdStrike Falcon® version 6.x or higher
- Deep Instinct™
- Dell Advanced Threat Protection
- Dell Encryption version 11.x or higher
- Dell Trusted Device Agent
- eClinicalWorks Plug-in
- Ericom ZTEdge™
- ESET® Endpoint Antivirus version 7.x or higher
- FireEye® Endpoint Agent
- Forescout SecureConnector
- FortiClient® Fabric Agent
- HCL BigFix
- IMTLazarus Agent
- Ivanti® Neurons Agent
- Kaseya® Agent
- Lenovo® Vantage
- Lightspeed Smart Agent
- Malwarebytes Endpoint Agent
- ManageEngine® Desktop Central
- Microsoft Defender Antivirus
- Microsoft Defender for Endpoint
- Microsoft SCCM
- Norton™ 360
- OPSWAT Client
- Pixart MDM
- Plurilock CloudCodes
- Plurilock Defend™
- Qualys Cloud Agent
- Rapid7® Insight Agent
- SentinelOne™
- SmartDeploy® Client version 3.x or higher
- SmartEye
- Sophos Endpoint Agent
- SparkCognition™ EPP
- Symantec DLP
- Symantec Endpoint Protection version 14.2.x or higher
- Tanium™ version 7.4.x or higher
- Tenable Nessus Agent
- Teramind Agent
- Trend Micro Apex One™ Security Agent
- Unowhy MDM
- Utopic Persystent®
- VMware Carbon Black Cloud™ version 3.7.x or higher
- VMware Workspace ONE™
- WinMagic® MagicEndpoint™
- XM Cyber HaXM
- Zscaler™ Client Connector

For the following applications, the RAR component checks the status of the device every 6 hours. The data is uploaded at a minimum of every 24 hours and when an application's health status changes.
- BeyondTrust Jump Client
- BitLocker®
- Cisco AnyConnect® Secure Mobility Client
- Citrix Workspace™
- CrowdStrike Falcon version 5.17.x
- Dell Data Guardian
- Dell Encryption version 10.x
- ESET Endpoint Antivirus version 6.6.204.x
- F5® BIG-IP® Edge Client®
- Forcepoint™ DLP Endpoint
- FortiClient VPN
- GlobalProtect™
- Ivanti Endpoint Manger
- Ivanti Security Controls
- Lenovo Device Intelligence
- McAfee® Drive Encryption
- Microsoft Intune®
- Netskope®
- Pulse Connect Secure
- SmartDeploy Client version 2.x
- Symantec Endpoint Protection version 14.0.x to 14.1.x
- Tanium version 7.2.x
- Trellix ePolicy Orchestrator® (formerly McAfee® ePolicy Orchestrator®)
- VMware Carbon Black Cloud version 3.5.x and 3.4.0.x
- VMware Horizon® Client
- WinMagic Secure Doc™
- Ziften Zenith