Absolute 7.18 Release Notes
This topic describes the software changes included in Absolute 7.18. It also describes the changes included in all hotfixes since the release of Absolute 7.17.
This release introduces performance, security, data integrity, and usability improvements that enhance the responsiveness, reliability, and ease of use of the system. It also introduces enhancements, improvements, and fixes to existing features and functionality.
To view the software changes introduced in this release that apply to the Absolute agent, see the Absolute agent release notes: Version 7.18.
NOTE Depending on the Absolute product licenses associated with your account, some of the following software changes may not be available to you.
Features and enhancements

This release introduces two new features that allow you to remotely delete files from your Windows and Mac devices:
-
Delete File
A new security action, Delete File..., is now available from the Action menu of device reports and your devices' Device Details page.
This feature lets you remotely delete files and folders from your devices to protect your organization's confidential and sensitive data. Depending on the criteria you enter in a request, you can delete individual files, folders, or file types, or you can use patterns to delete items in multiple locations.
-
Delete All Files
The Wipe security action, which remotely removes all data from your devices before you reuse, resell, or dispose of them, now includes a new option: Delete All Files.
The Delete All Files wipe option overwrites all file content with a series of zeros and ones, essentially making the files unreadable and unrecoverable. It then renames and deletes the files, and deletes all non-OS and user profile data. For Windows devices, you can also select an option to disable the operating system.
You can perform a Delete All Files wipe on both encrypted and unencrypted devices.
Both security actions listed above conform to the Clear standard defined in NIST Special Publication 800-88, Guidelines for Media Sanitization, and they are HIPAA compliant. After either action is processed on a device, a log file is uploaded to the console. You can then download the log file from Action History to demonstrate compliance.
After you submit a Delete File request or a Delete All Files wipe request, you can go to Action History to do the following:
-
Track the status of your request.
-
View the log file after the files are deleted.
-
Cancel a request for devices with a status of Pending.

In the Settings area, the following agent-related tools
-
Network Diagnostics Tool
-
Windows Image Prep Tool
-
Persistence Status Monitor

When configuring an Application Persistence policy and selecting the Report, repair, and reinstall option, you can now upload the installer file to Absolute console for the most recent version of the following applications:
- BeyondTrust Jump™ Client
- Cisco® AMP for Endpoint Connector
- Cisco AnyConnect® Security Mobility Client
- Crowdstrike Falcon®
- GlobalProtect™
- McAfee® ePolicy Orchestrator®
- Microsoft® SCCM
- SentinelOne™
- Tanium™
- VMware Carbon Black Cloud™
- VMware Workspace ONE™

The Absolute agent is now supported on devices running the following operating systems:
-
Windows 11
-
macOS 12

Application Persistence policies, which collect information about the functional status of third party applications installed on your Windows devices, now support persistence of the following applications:
-
Cortex XDR™ Agent Learn more
Lenovo Vantage Learn more
-
McAfee® Drive Encryption Learn more
-
Microsoft Defender for Endpoint Learn more
-
Microsoft Intune® Learn more
-
NetMotion Learn more
-
Plurilock Defend Learn more
-
SmartDeploy® Learn more
-
SmartEye Learn more
-
Trend Micro Apex One™ Security Agent Learn more
-
VMware Horizon® Learn more
-
Zscaler™ Client Connector Learn more
You can now persist the following application versions:
- Netskope® Client version 84 and higher
- VMware Workspace ONE™ version 21.0 and higher
- Cisco AMP for Endpoints (Cisco Secure Endpoint) version 7.4.1 and higher

-
Assets > Applications page
On the Applications page in the Assets area, you can now:
- filter the applications by device group.
- reset the page's filters by clicking
> Reset filters.
- save an application's device list view as a custom report. The Application name column and a combined Application/Version filter are automatically added to the report.
-
Device Details > Applications page
On a device's Applications page in Device Details, you can now:
- filter the device's applications by application name, publisher, version, installed date, or install location.
- export the Applications page. The Device, Username, and OS Name columns are automatically added to the exported report.
- save the Applications page as a custom report. The Device column is automatically added to the custom report.
- add or remove columns before you export or save the page.
-
Reports > Installed Applications report
The following enhancements have been added to the Installed Applications report:
-
You can now save the report as a custom report.
-
A new filter named Application is available. Begin entering an application name in this filter to open a selection list of applications, categorized by publisher.
NOTE The current Application filter has been renamed Application name.
-

The following enhancements are now available on the Location History page in Device Details:
-
Availability of historical data: you can now view more than 30 days of location information for a device.
Use the new Custom date range option to select the time period that you want to view. You can view up to 30 days of data at a time. The calendar picker allows you to go back 12 months, but note that data is only available from the activation date of the device's Geolocation Tracking policy.
- Map enhancements:
- The default zoom level of the map is now determined by the distance between the device's detected locations. For example, if all locations are in the same city, the map is automatically zoomed to street-level view.
- At a zoom level above city-level, the city's dot marker now shows the number of times the device's reported location was in that city. Note that if it was only once, no number shows.
-
Timeline enhancements: the timeline is now simplified and easier to work with.
- You can now quickly move to the next 30-day date range in the timeline by clicking
Older data. To move back up the timeline, click
Recent data.
-
If a location change was not detected on a given day, one of the following values now shows next to the date label: No location change or Location not available.
- Multi-day periods when the device checked in but no location change occurred are now clearly indicated by the text Checked in <#> over <#> days or Checked in everyday for <#> days.
- Multi-day periods when the device was offline are now clearly indicated by the text Offline everyday for <#> days.
-
Depending on the device's location history and the selected date range, you may be able expand
and collapse
the timeline.
Figure 1: Example of timeline on a device's Location History page
- You can now quickly move to the next 30-day date range in the timeline by clicking

-
The following events are now logged to Event History:
- Delete File events:
- File delete requested
- File deleted
- File delete failed
- File delete cancellation requested
- File delete canceled
- File delete cancellation failed
-
Authentication-related events
-
Session timeout
-
- Delete File events:
-
New Wipe events now show on the Events page as Cryptographic wipe or File delete events, depending on the options selected in the Wipe request. Learn more
NOTE All Wipe events that occurred prior to the release of Absolute 7.18 now show on the Events page as Cryptographic wipe.
Features nearing end-of-life
Note that over the next 6 months, Absolute will be deprecating the following features:
Feature |
Details |
---|---|
Data Delete |
The Data Delete feature will no longer be available after February 2022. In preparation for this feature's end-of-life, we recommend that you do the following:
|
Android support |
Absolute will stop supporting the Absolute agent for Android after February 2022. If you are using the Android agent on your devices, it will continue to call in to the Absolute Monitoring Center with updated data. However, no new versions of the agent will be released, including updates for bug fixes. The Absolute agent currently supports devices running Android versions 4.4.2 to 9.0. |
Classic Absolute SIEM Connector |
The Classic Absolute SIEM Connector will be unavailable for download after February 2022. If you want to start sending logged events from the Absolute console to a SIEM application, we recommend that you download and configure the Absolute 7 SIEM Connector. NOTE All Classic SIEM integrations configured prior to February 2022 will continue to be supported and to function as expected. |
Improvements and Fixes
Absolute 7.18 introduces the following improvements and fixes:
Absolute agent |
|
Applications |
|
Application Persistence |
|
Authentication |
|
Chromebook support |
|
Dashboard |
|
Device Details |
|
Device Groups |
|
Endpoint Data Discovery (EDD) |
|
Freeze
(Absolute 7 version) |
|
Full-Disk Encryption Status |
|
Geolocation |
|
History |
On the Events page:
On the Actions page:
|
Investigations |
|
Language support |
|
Missing devices |
|
Policy Groups |
|
Reach scripts |
|
Report filters |
|
Reports |
|
Rules |
|
Unenroll Device |
|
User Management |
|
Web Usage |
|
Wipe |
|