Secure Endpoint Agent release notes - Version 7.20

If automatic agent updates are disabled, you can assign an agent version to your account's Windows and Mac devices to prevent agent upgrades. To determine if you want to assign agent version 7.20, review this topic to learn about the improvements included in this version of the Secure Endpoint Agent.

To learn about all features, enhancements, and fixes introduced in Absolute 7.20, see the Absolute 7.20 Release Notes.

About the Secure Endpoint Agent

The Secure Endpoint Agent is a small software client that resides on devices that are managed in the Secure Endpoint Console. After the agent is initially installed on a new device, it is activated with the first connection to the Absolute Monitoring Center.

Each agent package includes software specific to its supported operating system, including the agent and its associated agent components, an installer, and a readme file.

System requirements

The 7.20 package bundle contains Secure Endpoint Agent software that now supports devices running the following operating systems:

Operating system Supported versions
Windows Versions 7, 8.1, 10, and 11
macOS Versions 10.14 to 12

Agent improvements and fixes

Version 7.20 of the Secure Endpoint Agent includes improvements and fixes to the following agent components:

Platform Component Component version Improvements and fixes
Windows

Anti-Malware

(AVP)

1.0.6.5
  • The AVP component now detects the correct definition version for McAfee Endpoint Security. This value is displayed in the Anti-Malware > Definition column in reports.
  • Logging improvements.

Application Persistence

(RAR)

7.13.7.8
  • Previously, when an Application Persistence policy was set to Report and repair, or Report, repair or reinstall and the RAR component checked to see if a service was installed, it would attempt to restart a stopped service. Now, the RAR component only attempts to restart a stopped service when the RAR component is supposed to check if the service is running.
  • Performance improvements.

Component manager

(CTES)

1.0.0.2941
  • Stability, performance, and logging improvements.

Custom Data Collector

(CDC)

1.0.8.51
  • Logging improvements.

Data Discovery

(DARAgent)

7.20.3.2
  • Performance and security improvements.

Messages

(EUM)

New!

1.0.1.28
  • The Messages component is a new component of the Secure Endpoint Agent that supports the new Send Message device action. For more information, see the Absolute 7.20 Release Notes.

Freeze

(DFZ)

1.0.6.9
  • Stability and logging improvements.
  • In some rare cases, a device could be unfrozen when additional digits were entered with the device's unfreeze code. This issue is now fixed.
  • In some rare cases, the status of a newly frozen device may have been changed to Freeze Failed if code signing validation failed in the DFZ component. This issue is now fixed and the device remains frozen.

Full-Disk Encryption

(ESP)

1.0.6.7
  • When BitLocker is the only encryption product installed on a fully decrypted device, the ESP component now reports BitLocker Drive Encryption as the detected encryption product.
  • Logging improvements.

Geolocation

(GEO)

1.0.8.4
  • When you restart a Windows 10 or 11 device, the GEO component now scans the device for its current location.

Hardware

(HDP)

2.0.10.2
  • Logging improvements.

Installed Software

(SNG)

1.0.9.9
  • Previously, the SNG component may have reported an incorrect installation date for a Window base app (e.g. Calculator, Camera) if a gold image was installed on the device. This issue is now fixed.
  • Logging improvements.

Web Usage

(WMA)

7.20.2.4
  • To free up disk space, the number of log files generated by the WMA component has been reduced.
Mac

Anti-Malware

(AVP)

1.0.7.8
  • While the AVP component is scanning a device, the device's CoreServicesUIAgent no longer shows one or more file verification popups.

Component manager

(CTES)

1.0.0.2941
  • Stability improvement.

Data Discovery

(DARAgent)

7.20.3.3
  • The file size of the DARAgent component's install package has been reduced by approximately 40%.
  • Performance and security improvements.

Messages

(EUM)

New!

1.0.1.30
  • The Messages component is a new component of the Secure Endpoint Agent that supports the new Send Message device action. For more information, see the Absolute 7.20 Release Notes.

Full-Disk Encryption

(ESP)

1.0.6.6
  • While the ESP component is scanning a device, the device's CoreServicesUIAgent no longer shows one or more file verification popups.

Hardware

(HDP)

1.0.9.5
  • Previously, the HDP component may have reported an incorrect Model name. This issue is now fixed.
  • When a network change event occurs on a device, the HDP component now collects:

    • Volume > Mount point
    • all Battery data points
  • If your account is configured to not collect usernames on Mac devices, that information is no longer collected when a network change event occurs on a device.

Installed Software

(SNG)

1.0.8.5
  • Advancing and then reverting the system date on a Mac device no longer causes the SNG component to stop scanning the device for updated application information.

Reach Script

(ANS)

1.0.5.1
  • Security improvement.