To stay updated on your favorite discussions, please create an account or log in. Then, click the Bookmark icon to subscribe and receive notifications.

Elements Endpoint Protection Portal Changelog

Options
14567810»

Comments

  • goloni
    goloni W/ Staff, W/ Article Coordinator Posts: 2 W/ Staff
    Options

    What's new in week 30

    Dear community,

    New features:

    • Five additional Security Events charts added to the Reports
      • Web Content Control - Top Blocked Categories
      • Data Guard - Top Blocked Applications
      • Device Control - Top Rules Blocking Devices
      • Tamper Protection - Top Alert Types
      • System Events - Top Event Types
    • Security Events acknowledgement Operations are now audited and visible under Reports → Audit Log for analysis. 

    Best regards,
    EPP Team

  • GrzegorzMusial2
    GrzegorzMusial2 W/ Staff, W/ Article Coordinator Posts: 2 W/ Staff
    edited August 2023
    Options

    What's new in week 31

    Dear community,

    New features:

    • Uninstalled devices are now shown in Managed Removed Devices view which is available from Devices view. This shows devices where Elements agent was uninstalled, currently supporting Windows agents only.
    • Security posture new profile based assessments. A new form of security posture analysis points have been added. The new points analysis data from the profile settings to warn admins about potentially risky configuration.

    Improvements:

    • Windows 10 LTSB versions are properly taken into account when showing Operating System End of Life.
    • Unprotected devices view now uses pagination instead of infinite scrolling.

    Removed features:

    • Clearing block list in subscriptions view has been disabled as improved feature is available in Devices tab where it is possible to unblock individual devices.

    Best regards,
    EPP Team

  • RoopeKemppainen
    RoopeKemppainen W/ Staff Posts: 10 W/ Staff
    Options

    What's new in week 32

    Dear community,

    New features:

    • New profile based security posture: "User can tun off real-time scanning on the client as the setting is unlocked in the profile".
    • Reasons describing what triggered a profile assignment for a device are now visible in the device details operations table.
    • Added buttons for moving graphs to first and last places in the custom reports view.

    • Uninstalled devices are now automatically cleaned up from the Manage Removed Devices view after 6 months.
    • Collaboration Protection events are now visible in Security Events.

    Improvements:

    • Downloads page in portal now has separate MDM guides for Elements Mobile Protection for Android and iOS.

    Best regards,
    EPP Team

  • RoopeKemppainen
    RoopeKemppainen W/ Staff Posts: 10 W/ Staff
    Options

    What's new in week 33

    Dear community,

    New features:

    • Added the devices assigned to the affected profile under security posture.
    • Missing updates and installation logs now can be filtered using multiple options from dropdown
    • Feature definition database data is now shown for Linux devices in the device details.
    • Send the device a message remote operation is now supported for iOS devices.

    Improvements:

    • Public downloads page link now opens in a new tab.

    Best regards,
    EPP Team

  • Suresh
    Suresh W/ Member Posts: 3 Security Scout
    Options

    What's new in week 34

    Dear community,

    New features:

    • In Security posture view, the profile based assessments flyout show device count for each affected profile with platform type icon that links to device view.
    • An info on the number of malicious urls and attachments discovered by Collaboration Protection was added to Security Event details of the Collaboration Protection Email Scan Event.
    • Other Elements Solution view in Security Events now also contains all Collaboration Protection events.

  • RoopeKemppainen
    RoopeKemppainen W/ Staff Posts: 10 W/ Staff
    edited September 2023
    Options

    What's new in week 35

    Dear community,

    New features:

    • Added filter by a device OS type for Security events.

    • Added filter by Active Directory Organzational Unit for Security events.

    • Unprotected devices that have had WithSecure EPP client installed but have been since inactivated by administrator are now considered protected, so that they will not appear in Unprotected devices listing.

    Best regards,
    EPP Team

  • Hubert_Szymanski
    Hubert_Szymanski W/ Staff, W/ Article Coordinator Posts: 10 W/ Staff
    edited September 2023
    Options

    What's new in week 36

    Dear community,

    New features:

    • Email reports view has been added
    • In Reports of devices status info flyout has been added
    • Similar events feature is supposed to help security administrators look at the whole picture and acknowledge multiple events at once. In the action menu there's a new item "Show similar", which opens the flyout with all the similar events. Info icon near the title will show why do we think that these events are similar. The filters are copied from the main view, and you can adjust them to narrow your search further or to limit amount of events shown. On the bottom of the view there's "Acknowledge all" button, which sends the acknowledgement request for all events currently visible in the view. Please note that acknowledging many events might be time consuming and won't appear in the portal right away. There's also an upper limit of 10_000 events to be acknowledged simultaneously. Read-only users can't acknowledge events even with "acknowledge all" feature.
      Available only for events starting from the 1st of Sep 2023. The action is not present for older events.

    Best regards,
    EPP Team

  • tymurdaudov
    tymurdaudov W/ Staff Posts: 1 Security Scout
    Options

    What's new in week 38

    Dear community,

    New features:

    • Apple is releasing the next major operating system version  14 (Sonoma) ahead of schedule, and our agent is not yet compatible with it. We have now two new issues in the EPP dashboard advising not to upgrade yet and showing which devices have already upgraded to the new OS version.

    Improvements:

    • Creating Infections Alerting Configuration with duplicate emails in Security Events does not fail anymore, but rather duplicates are removed from the list.

    Best regards,
    EPP Team

  • ToukoVaarnamo
    ToukoVaarnamo W/ Staff Posts: 3 W/ Staff
    edited October 2023
    Options

    What's new in week 40

    Dear community,

    New features:

    • Email reports can now be configured to be sent on daily, weekly or monthly intervals. Admins can also select the desired time of the day for when they want to receive the report.
    • Add an info in the Security Events details explaining why the website URL information is missing from the event together with a guidance on how to enable it in the profile.
    • Dynamic risk score can now be used as a trigger for Outbreak control in Profile assignment rules.
    • Added "run if user away" option to every automated task.
    • Add a custom note for every new exclusion or rule if possible.
    • Use new global exclusions (with toggle and description).

    Best regards,
    EPP Team

  • ŁukaszDrąg
    ŁukaszDrąg W/ Member Posts: 20 Junior Protector
    Options

    What's new in week 45

    Dear community,

    New features:

    • Business suite + EDR devices are now visible in Elements Endpoint Protection devices view.

    • Added a reload button to manually refresh the page in account and device details operation views.

    • Action panel can now be collapsed in device details and device listing views.

    • Company admins can now download WS-Diag from the portal operations view.

    Best regards,
    EPP Team

  • RoopeKemppainen
    RoopeKemppainen W/ Staff Posts: 10 W/ Staff
    Options

    What's new in week 6

    Dear community,

    New features:

    • Admins can now select the time zone they want to use when configuring Email reports.

    Improvements:

    • EDR device classification confidence is now visible in the device listing.
    • Vulnerability counters are now displayed as icons in the device listing.

    Best regards,
    EPP Team

  • ToukoVaarnamo
    ToukoVaarnamo W/ Staff Posts: 3 W/ Staff
    edited March 26
    Options

    What's new in week 12

    Dear community,

    New features:

    • It is possible to perform mass acknowledgement of security events based on target.

    Improvements:

    • Devices: Searching for host name is now supported in the Device view
    • Reports: We have renamed the 'Email Reports' tab to 'Email and Notification Report' Additionally, we have clarified the accompanying information text. The purpose of this enhancement is to emphasize that this feature serves as a valuable tool for notifying users about non-compliant devices (e.g., devices with malware protection disabled) or for receiving alerts related to specific events (e.g. Malware blocked or EDR incident).
    • Reports/My report: If a user has not yet created any reports, they will now see an option to access pre-defined widgets. This enhancement aims to help users understand the types of dashboards they can create.
    • Reports/My report: When adding a dashboard to 'My Report', the template name (data field) is now clearly displayed below the dashboard. This enhancement ensures transparency and helps users understand the data sources used to build their customized dashboards.
    • Reports/Email and notification report: Users can now send a test report directly from the 'Reports/Email and Notification Report' section. This option simplifies the process of testing new email notifications or reports.
    • Reports/My Reports: We have expanded the device information available for creating reports within 'My Reports'. Users now have access to a wider range of parameters when building their customized reports.

    Best regards,
    EPP Team