Absolute 7.18 Release Summary

New on November 8, 2021

The November 2021 release (v7.18) of the Absolute Platform helps IT and security teams:

Streamline data sanitization to reliably decommission devices

Maintain security posture through zero-touch application remediation

This release includes additional feature enhancements in several areas of the console, as outlined in the Release Notes.

What's New?

Streamline Data Sanitization to Reliably Decommission Devices

A new workflow allows IT and security administrators to seamlessly wipe devices across their fleet as part of their decommissioning process for end-of-life devices or in response to a situation of heightened risk. Once initiated, they can monitor the action’s status and subsequently obtain a certificate of sanitization or logs to be used as evidence in audits. Furthermore, the workflow enables users to wipe devices regardless of their encryption status and leverages erasure methods in accordance with the National Institute for Standards and Technology (NIST) Special Publication 800-88, which outlines best practices in media sanitization.

Wipe Device

The release provides an updated user experience for IT and security practitioners to surgically select and delete specific files containing sensitive personal, corporate, or customer data. Administrators can choose to delete a specific file or directory on a single device as well as across multiple devices in bulk and obtain an erasure log once the action is successfully completed.

Delete File

Maintain Security Posture through Zero-Touch Application Remediation

Support for several new applications added to the Absolute Application Persistence™ Library. Application Persistence enables IT and security administrators to self-heal critical security applications across your endpoints. The capability leverages Absolute Persistence® technology embedded in the firmware of PCs to monitor and remediate the health of core security applications, ensuring they are resistant to negligent or malicious tampering. The Application Persistence Library adds support for the following applications:

Newly Supported Applications:

  • NetMotion (Zero Trust Network Access)
  • VMware® Horizon Client (Endpoint Protection)
  • SmartDeploy® (Remote Desktop Management)
  • McAfee® Drive Encryption (Encryption)
  • Smart Eye (Identity and Access Management)
  • Plurilock Defend (Identity and Access Management)
  • Microsoft® Endpoint Manager (Intune) (Unified Endpoint Management)
  • Microsoft® Defender for Endpoint (Endpoint Protection)
  • Zscaler (Zero Trust Network Access)
  • Palo Alto® Cortex XDR (Endpoint Detection and Response)
  • Trend Micro™ Endpoint Security with Apex One (Endpoint Protection)
  • Lenovo® Vantage (Remote Desktop Management)

Version Updates to Existing Applications:

  • Netskope® v84 (Cloud Access Security Broker)
  • VMware Workspace ONE® v21 (Unified Endpoint Management)
  • Cisco® Secure Endpoint v7.4 (Endpoint Protection)

Additional Enhancements

To learn more about other feature enhancements and fixes included in the November 2021 release of the Absolute Platform (v7.18), please refer to the Release Notes.

Financial Services