Absolute 7.14 Release Summary

New on October 26, 2020

The October 2020 release (v7.14) of the Absolute platform helps IT and Security teams:

Automatically audit installed software and web usage across your device population

Enable autonomous health monitoring and healing of modern endpoint security apps

Efficiently fine-tune and confirm success of at-scale remedial actions

This release includes additional feature enhancements in several areas of the console, as outlined in the Release Notes.

What's New?

Automatically audit installed software and web usage across your entire device population

Automatically and daily scan your Windows and Mac devices for installed software applications, to always keep your software asset inventory accurate and up to date with zero human intervention, detect vulnerable apps or versions that may pose security risks, confirm successful rollout of new apps or updates, avoid unnecessary app/version complexity in your environment, identify possible license non-compliance or waste, and detect unapproved apps to uncover new software needs.

Inventory App Count Inventory Devices By App

Automatically report on regular and trending web usage (Chrome browser) on Windows and Chromebook devices, to validate adoption of new web apps, detect use of inappropriate/insecure web content to investigate incidents or adjust web filters, and identify unexpected web apps across the organization that suggest new user needs.

web usage report (Last 7 Days)

Enable autonomous health monitoring and healing of modern endpoint security apps

Support for Netskope® and Palo Alto GlobalProtect: Absolute now reports on the health of both Netskope® and Palo Alto GlobalProtect and automatically repairs or reinstalls them if required, to ensure they are always running in a healthy state with zero human intervention. Save time, strengthen your security posture, and make your endpoint security management processes more robust.

Support for newer versions of Ivanti® Endpoint Manager, Cisco AnyConnect® Secure Mobility Client, and WinMagic SecureDoc: and Palo Alto GlobalProtect: Application Persistence now also supports newer versions of Ivanti® Endpoint Manager (v.11.0.x), Cisco AnyConnect® Secure Mobility Client (v.4.9.x), and WinMagic SecureDoc (v.8.5.x), so you can ensure your entire fleet is always protected by your critical apps.

Efficiently fine-tune and confirm success of at-scale remedial actions

The recently introduced Action History now also supports return codes for Reach (Run Script) actions, which you can use to search or filter devices, confirm success, or take additional action accordingly. Additionally, you can now view Reach events in the Event History report, as well as cancel all actions requested on the same device from its corresponding Device Details page.

Return codes in Action History

Additional Enhancements

To learn more about the additional feature enhancements and fixes included in the October 2020 release of the Absolute platform (v7.14), please refer to the Release Notes.

Ready to see these new features in action?

Login Now
Financial Services