Absolute 7.17 Release Summary

New on August 9, 2021

The August 2021 release (v7.17) of the Absolute Platform helps IT and security teams:

Leverage enhanced geolocation for the new work from anywhere environment.

Align the collection of endpoint data with their organization’s business needs.

Harden their security posture by making security applications resilient to decay, software collision, and malicious actions.

This release includes additional feature enhancements in several areas of the console, as outlined in the Release Notes.

What's New?

Leverage Enhanced Geolocation for the New Work from Anywhere Environment

Visually locate your endpoints through interactive map and satellite views. Zoom in or out of the map and satellite views to get country, state, city, or even street-level details of where devices are located. Balance security with end user privacy by configuring user permission restrictions on different location-levels to ensure only users with the highest privileges can access granular location information.

Geolocation Tracking

Inspect a device’s historical location records to identify anomalies and policy violations or to help with the recovery of a lost or stolen device.

Location History

Define “approved” or “unapproved” geographical areas by creating geofences around a specific area, building, city, state, or country to better align policy abidance reporting with your organization’s requirements. Instantly be notified about “unauthorized” device movements through Absolute location-based rules and take swift action to protect the device and the data that resides on it.

Geofence

Align the Collection of Endpoint Data with Individual Business Needs

Leverage the Absolute DataExplorer™ to collect custom datapoints across your devices to align device reporting with your organization’s specific needs. Activate pre-defined data points from the DataExplorer Library available through the Absolute Console. If you are subscribed to Absolute Resilience™, configure your own datapoints using the DataExplorer Builder. Examples include inventorying devices through the Active Directory, identifying ones with unsecure network settings, and retrieving ones with a recalled hardware component. View this information daily through Absolute’s customizable reports.

DataExplorer DataExplorer Builder

Strengthen Your Security Applications

Monitor and remediate the health of critical security applications across your endpoints through Absolute Application Persistence. The Absolute Application Persistence library now includes BeyondTrust Jump, enabling you to securely control remote and unattended devices in your environment.

Absolute Application Persistence now also supports the latest versions of McAfee ePolicy Orchestrator (v5.7 and higher) and F5 BIG-IP Edge Client (v72.2020), enabling IT and security to ensure their devices have the most up to date policies and to enable remote employees to access corporate resources in a secure manner.

Additional Enhancements

To learn more about the other feature enhancements and fixes included in the August 2021 release of the Absolute Platform (v7.17), please refer to the Release Notes.

Financial Services