Absolute 7.21 Release Summary

New on October 17, 2022

The Absolute Secure Endpoint October 2022 release (v7.21) helps IT and security teams:

Supercharge integrations with other software products through an expanded API Library to sync Absolute’s source of truth endpoint telemetry data and execute device actions without the need to log into the Absolute Console.

Ensure the efficacy of their security applications through Absolute Application Resilience by monitoring and remediating their health and integrity.

Assess the status of Device Freeze requests and obtain unfreeze codes through a new Absolute report even when a device is not frozen or offline.

This release includes additional feature enhancements in several areas of the Absolute Platform, as outlined in the Release Notes.

What's New?

Supercharge Integrations with other Software Products

IT and security administrators can utilize Absolute’s expanded API library to enhance integrations with other software products in their environment. Specifically, the Absolute API library now supports device actions such as Device Wipe, File Delete, and End User Messaging, enabling IT and security teams to contact end users and execute device actions through other products in their environment. Furthermore, the API library now also supports the Absolute DataExplorer, enabling users to sync all custom data points they have configured with other software products. The Absolute API library is available for customers across all service tiers (Absolute Visibility, Control, and Resilience).

Messaging

Ensure the Efficacy of Security Applications

The Absolute Application Resilience™ Library now includes support for eight new applications. Application Resilience enables IT and security administrators to self-heal critical security applications across their endpoints. The capability leverages Absolute Persistence® technology embedded in the firmware of PCs to monitor and remediate the health of core security applications, ensuring they are resilient to negligent or malicious tampering. Application Resilience is available through the Absolute Resilience service tier. The Application Resilience Library adds support for the following applications:

Newly Supported Applications:

  • WinMagic MagicEndpoint (Identity and Access Management)
  • Dell Trusted Device (Remote Desktop Management)
  • Deep Instinct (Endpoint Protection Platform)
  • Norton 360 (Anti-Malware)
  • Aranda Software (Unified Endpoint Management)
  • Pixart MDM (Unified Endpoint Management)
  • UNOWHY (Unified Endpoint Management)
  • OPSWAT (Vulnerability Management)

Assess the Status of Device Freeze Requests

Absolute users can access a new Absolute report called the Device Freeze Passcode Report, which provides a consolidated view of all Device Freeze requests. Specifically, customers can view the status of their requests and obtain unfreeze codes even if devices may not be frozen yet or are currently offline. The report shows all Device Freeze request types including On-Demand Freeze, Offline Freeze Rules, and Scheduled Freeze requests. The Device Freeze action is available through the Absolute Control and Resilience service tiers.

Device Freeze Passcode

Other Enhancements

The Agent Management page under “Settings” has been updated with a more intuitive user interface, making it easier for Absolute users to manage Absolute Agent versions deployed across their fleet. In addition, permissions can now be applied to ensure only certain Absolute users can access the Agent Management page and make changes.

Agent Management

To learn more about other feature enhancements and fixes included in the Absolute Secure Endpoint October 2022 release (v7.21), please refer to the Release Notes.

Financial Services