Skip to content

Sample Submission

To help Sophos identify new threats and update your protection, sample files are automatically submitted to us.

“Sample files" are copies of your files (which may include emails and URLs).

If a file is deemed potentially malicious but cannot be positively identified as malicious based on its characteristics alone, Sample Submission allows Sophos servers to request a copy (sample) of the file. If Sophos does not already hold a sample of the file, the file is submitted to Sophos automatically.

Submission of such sample files helps Sophos to enhance detection of malware continuously and reduce the risk of false positives.

Note

The maximum sample size is 10 MB. The timeout period for sample upload is 30 seconds.

Because Sample Submission increases the protection that our software provides, we strongly recommend that this feature be left turned on to provide a more secure experience. However, to turn it off, do as follows:

  1. Go to My Products > General Settings > Malware Sample Submission.
  2. Turn off Submit sample files to Sophos automatically.
  3. Click Save.