Secure Endpoint Agent release notes - Version 7.18

If automatic agent updates are disabled, you can assign an agent version to your account's Windows and Mac devices to prevent agent upgrades. To determine if you want to assign agent version 7.18, review this topic to learn about the improvements included in this version of the Secure Endpoint Agent.

NOTE  To learn about all features, enhancements, and fixes introduced in Absolute 7.18, see the Absolute 7.18 Release Notes.

About the Secure Endpoint Agent

The Secure Endpoint Agent is a small software client that resides on devices that are managed in the Secure Endpoint Console. After the agent is initially installed on a new device, it is activated with the first connection to the Absolute Monitoring Center.

Each agent package includes software specific to its supported operating system, including the agent and its associated agent components, an installer, and a readme file.

System requirements

The 7.18 package bundle contains Secure Endpoint Agent software that now supports devices running the following operating systems:

Operating system Supported versions
Windows Versions 7, 8.1, 10, and 11
macOS Versions 10.14 to 12

NOTE  The Data Delete security action is not supported on macOS 10.15 and higher. If you currently use Data Delete to protect your devices, we recommend using macOS 10.14.

Agent improvements and fixes

Version 7.18 of the Secure Endpoint Agent includes improvements and fixes to the following agent components:

Platform Component Component version Improvements and fixes
Windows

Anti-Malware

(AVP)

1.0.4.5
  • Logging and security improvements.

Application Persistence

(RAR)

7.13.5.13
  • The RAR component's validation of an application installer's SHA-256 hash is now case insensitive.

Component manager

(CTES)

1.0.0.2713
  • The CTES component now supports SHA-256 hash validation of downloaded policy packages.
  • Security improvements.

Custom Data Collector

(CDC)

1.0.6.21
  • Security, performance, and logging improvements.

Device Usage

(DUR)

1.0.6.7
  • Security improvement.

Data Discovery

(DARAgent)

7.18.5.6
  • The DARAgent component now scans the files in the Recycle Bin folder, at all scan levels.
  • Security and performance improvements.

File Delete

(SDD)

New!

1.0.6.98
  • The File Delete (SDD) component is a new component of the Secure Endpoint Agent that remotely deletes files and folders from your devices when a Delete File request is processed. For more information about the new Delete File security action, see the Absolute 7.18 Release Notes.

Freeze

(DFZ)

1.0.5.8
  • Previously, if a Freeze request was processed on a device immediately after its Secure Endpoint Agent self healed, the device's Freeze status may not have updated to Frozen in the Secure Endpoint Console. This issue is now fixed.
  • Security improvements.

Full-Disk Encryption

(ESP)

1.0.4.11
  • The ESP component now successfully detects the encryption status of Dell Encryption, version 11.
  • Logging improvements.

Geolocation

(GEO)

1.0.6.4
  • Security improvements.

Hardware

(HDP)

2.0.7.4

Installed Software

(SNG)

1.0.7.10
  • The SNG component now detects Endpoint Protector by CoSoSys when it's installed on a device.
  • Security improvement.

Reach Script

(ANS)

1.0.2.20
  • Security improvements.

Software

(SDC)

1.0.3.6

Web Usage

(WMA)

7.18.2.8
  • Previously, in some cases, the WMA component detected the username associated with a Windows device's web usage as NT Authority\SYSTEM instead of the actual username. This issue is now fixed.
  • Security improvements.

Wipe

(SDW)

1.0.5.6
  • Stability and security improvements.
Mac

Component manager

(CTES)

1.0.0.2713
  • The CTES component now supports SHA-256 hash validation of downloaded policy packages.
  • Security improvements.

Data Discovery

(DARAgent)

7.18.3.4
  • The DARAgent component now scans the files in the Trash folder, at all scan levels.
  • Security improvements.

File Delete

(SDD)

New!

1.0.6.79
  • The File Delete (SDD) component is a new component of the Secure Endpoint Agent that remotely deletes files and folders from your devices when a Delete File request is processed. For more information about the new Delete File security action, see the Absolute 7.18 Release Notes.

Freeze

(DFZ)

1.0.3.13
  • Previously, if a Freeze request was processed on a device immediately after its Secure Endpoint Agent self healed, the device's Freeze status may not have updated to Frozen in the Secure Endpoint Console. This issue is now fixed.
  • Security improvements.

Full-Disk Encryption

(ESP)

1.0.4.4
  • Performance improvement.

Geolocation

(GEO)

1.0.4.12
  • Security improvements.

Software

(SDC)

1.0.3.2

Reach Script

(ANS)

1.0.4.5

Wipe

(SDW)

1.0.2.1