Secure Endpoint Agent release notes - Version 7.13 hotfixes

If automatic agent updates are disabled, you can assign an agent version to your account's Windows and Mac devices to prevent agent upgrades. To determine if you want to assign a particular agent version, review this topic to learn about the enhancements and fixes supported in each hotfix version of the Secure Endpoint Agent.

About the Secure Endpoint Agent

The Secure Endpoint Agent is a small software client that resides on devices managed in Secure Endpoint Console. After the agent is initially installed on a new device, the agent is activated with its first connection to the Absolute Monitoring Center.

Each agent package includes software specific to its supported operating system, including the agent and its associated components, an installer, and a readme file.

System requirements

The 7.13.0.x package bundles contain Secure Endpoint Agent software that support devices running the following operating systems:

Operating system Supported versions
Windows Versions 7, 8.1, and 10
macOS Versions 10.9 to 10.15

Agent improvements and fixes

The following fixes and improvements are available in each agent version:

Agent Version Platform Component Component version Fixes and improvements
7.13.0.1 Windows

Application Persistence

(RAR)

7.13.0.7
  • Previously, an application's most recent health check information may not have been available in the Secure Endpoint Console, in some cases. This issue is now fixed.
  • Logging improvements.

Hardware

(HDP)

2.0.2.33
  • Stability, logging, and error handling improvements.
 

CTES Host Services

(SVC)

1.0.1.14
  • Previously, the agent may have failed to scan some devices for the latest Anti-Malware and Full Disk Encryption status information at 6 hour intervals, as expected. This issue is now fixed.

Mac

Endpoint Data Discovery

(DARAgent)

7.13.2.10
  • EDD scans running on macOS 10.15 devices no longer cause a spike in CPU usage and the scan is now completed as expected.
7.13.0.2 Windows

Component manager

(CTES)

1.0.0.2347
  • If deep packet inspection is detected on port 443, the CTES component will now use port 11364 to communicate with the Absolute Monitoring Center.

Core Service

(CtesPersistence)

1.0.1.8
  • Security and performance improvements.

CTES Host Service

(SVC)

1.0.1.15
  • When the policy configuration file for a component is updated on a device, it no longer prevents the agent from scanning the device for the latest anti-malware and full-disk encryption information.

Hardware

(HDC)

2.0.2.40
  • You can now use Absolute's Manage Supervisor Password feature to remotely manage the firmware supervisor password on a Lenovo ThinkCentre device.
  • Performance improvements.

Wipe

(SDW)

1.0.1.21
  • When the BitLocker Group Policy requires a Trusted Platform Module (TPM) PIN and/or key for authentication, the Wipe process no longer fails.

Mac

Component manager

(CTES)

1.0.0.2347
  • If deep packet inspection is detected on port 443, the CTES component will now use port 11364 to communicate with the Absolute Monitoring Center.

7.13.0.3

Mac

Web Usage

(WMA)

7.13.0.56
  • Continuation of beta program for Web Usage for Mac.
  • This agent version applies only to those customers participating in the beta program for Web Usage for Mac.