Absolute 7.13 Release Summary

New on July 13, 2020

The July 2020 release (v7.13) of the Absolute platform helps IT and Security teams:

Plan for device maintenance, and share automated compliance reports with anyone else in your organization

Pinpoint where and why each critical app is failing, and make modern endpoint protection apps self-healing

Scale risk response, and track, fine-tune, cancel, and confirm success of remedial actions

This release includes additional feature enhancements, performance improvements, and optimizations in several areas of the console, as outlined in the Release Notes.

What's New?

Plan for device maintenance and share automated compliance reports with anyone else in your organization

Automatically generate and email periodic reports, with always-accurate endpoint intelligence collected by Absolute. Share it with your team to plan for regular device interventions in order to address device issues, or with any other stakeholders in your organization to report on compliance or progress on strategic initiatives.

Scheduled Reports

Pinpoint why critical apps fail, and make modern apps self-healing

Once reporting is turned on for any of your critical applications supported through Application Persistence (e.g. encryption, endpoint protection, device management, VPN), tailor the Application Health dashboard widget to your specific needs, by narrowing it down to devices that are relevant to you.

Application Persistence Advanced Settings

Then, simply click on each specific section of the widget to automatically generate a pre-filtered report to pinpoint exactly which devices have an issue with each of your critical applications and why, so you can fix the problem, identify patterns that suggest a common root cause, and prevent further similar problems.

Application Persistence Report Filtered

Support for newer versions of VMware Carbon Black Cloud and McAfee® ePolicy Orchestrator®: Application Persistence now also supports newer versions of the modern endpoint protection applications, VMware Carbon Black CloudTM (v.3.5.x) and McAfee® ePolicy Orchestrator® (v.5.6.x), so you can ensure your entire fleet is always protected.

Scale remedial actions

To help you streamline device reclamation and more efficiently respond to missing devices at scale, you can now consolidate reports of missing devices across your organization, and upload a single file to flag multiple missing devices, from just a few to hundreds of thousands, with a single action. You will then get individual device activity alerts to determine the best course of action for each device.

Missing Devices Bulk Upload

The recently introduced Action History now also supports Reach (Run Script) actions, in addition to Wipe. This allows you to track progress and confirm the successful execution of any Reach scripts on one or multiple devices, such as forcing Windows updates or implementing temporary solutions to device vulnerabilities, among many other scripts included in the Reach Library (130+ pre-built scripts) or created by yourself.

If a Wipe or Reach action has been requested but not yet performed, but the circumstances have changed and it’s no longer necessary, you can now easily cancel it on any devices of your choice. For example, you may want to cancel a Wipe action on a lost device that was just found or cancel a temporary solution to a critical vulnerability as soon as a patch is available and installed. Additionally, you can now search for and filter specific actions within the Action History report.

Action Manager - Reach

Additional Enhacements

This release also includes several feature enhancements in other areas of the Absolute console, including:

To learn more about additional improvements and fixes included in the July 2020 release of the Absolute platform (v7.13), please refer to the Release Notes.

Financial Services