Endpoint Protection Plus on Aether Platform

What's new in Endpoint Protection Plus

Release Notes

XV

06/01/2023

Aether Platform-based products: Release XV (06/01/2023)

Endpoint Protection Plus: 9.30.00

Agent and protection versions

  • Windows protection: 8.00.22.0024
  • MacOS protection: 2.00.10.1000 and 3.04.01.0000 for Catalina, Big Sur, Monterey, Ventura and Sonoma
  • Linux protection: 3.03.00.0001
  • Android agent and protection: 3.9.6
  • iOS agent and protection: 2.01.17.0006
  • Windows agent: 1.21.03.0000
  • MacOS agent: 1.13.10.0000
  • Linux agent: 1.13.00.0000

New features

  • Click here to download a presentation describing what’s new included in the version rolled out on 20 March 2024.
  • Click here to download a presentation describing what’s new included before 20 March 2024.
  • Secure Wi-Fi connections. When you connect to a Wi-Fi network using WatchGuard Access Points, Access Points can check that connecting devices are secure: the security software is enabled and running. This feature supports Windows and macOS computers and requires a version of Wi-Fi Access Points that supports this functionality.
  • Secure Wi-Fi connections. You can configure this feature on the Network Access Enforcement tab inside the Network Services settings. You must also enable it on the Access Points that you configure in WatchGuard Cloud.
  • The Network Access Enforcement settings now apply to VPN connections through WatchGuard Fireboxes and Wi-Fi connections through WatchGuard Access Points.
  • The new version of Patch Management supports macOS computers. This version adds automatic detection of patches and the ability to patch macOS Catalina, Big Sur, Monterey, and Ventura systems on demand or on a schedule.
  • Patch Management on macOS systems enables you to patch both the operating system and third-party applications.
  • Operating system patches for macOS with ARM (M1 and M2) require the computer user password and a forced restart.
  • MacOS operating system patches are not included by default in recurring patch installation tasks. However, you can enable installation of these patches manually.
  • You can select to install macOS operating system patches manually from the list of available patches. These patches include the text “Softwareupdate” in the patch name. Search for Softwareupdate to easily identify these patches in your organization.
  • MacOS devices can install patches from a Windows cache computer to optimize bandwidth use and centralize patch downloads through cache computers. You can specify these cache computers in the Network Services settings.
  • The new version of Patch Management supports Linux computers. This version adds automatic detection of patches and the ability to patch Red Hat 7 and 8, CentOS 7, and SUSE 12 and 15 systems on demand or on a schedule. Future releases will support additional distributions.
  • Patch Management on Linux systems enables you to patch both the operating system and third-party applications.
  • Linux devices install patches by using the caching mechanisms implemented on the system, not the caching mechanisms configured in the product.
  • Support for macOS Sonoma. Requires macOS protection version 3.03.00.0002 or higher.
  • In the Patch Management dashboard and lists, you can now filter by operating system (Windows, macOS, or Linux).
  • In the Available Patches list, you can now filter the list by operating system (Windows, macOS, or Linux). You can also filter by the hundreds of Windows, macOS, and Linux applications that can be patched with Patch Management.
  • By default, recurring patch installation tasks install only Windows patches. To install macOX or Linux patches, you must select them manually in the section where you specify the software you want to patch.
  • You can view the software supported by Patch Management here.
  • Patch Management. New Programs with Most Available Patches widget that shows programs with most patches that are pending installation.
  • Patch Management. New Available Patches by Computers list that shows patches that are pending installation on most computers on the network.
  • Vulnerability assessment. New dashboard that shows vulnerabilities detected on computers. It is only available for customers without the Patch Management module.
  • Vulnerability assessment. Automatic discovery of vulnerabilities in the operating system and third-party software on Windows, macOS, and Linux workstations and servers.
  • Vulnerability assessment. This feature enables you to run searches to check whether vulnerabilities that are being exploited by hackers are present in your organization. You can view a list of vulnerabilities exploited in the wild here.
  • Vulnerability assessment. The Available Patches list shows the number of affected computers. For details about affected computers in the organization, you can purchase or take a 30-day free trial of the Patch Management module.
  • Vulnerability assessment. To patch vulnerabilities on demand or on a recurring schedule in order to keep your network free of critical vulnerabilities, you can purchase or take a 30-day free trial of the Patch Management module.
  • Settings profiles set by partners. Partners can define whether the settings profiles assigned to customers from the partner’s multi-customer console can be editable. Editable settings profiles enable you to add exclusions and authorized software to the settings. However, you cannot delete or edit the list of exclusions or authorized software defined by the partner.
  • Ability to configure multiple proxies. You can configure multiple proxies so that computers on the network connect to the Internet through the first proxy computer that works. This feature is now supported by macOS workstations and Linux servers as well as on Windows.
  • Support for these Linux distributions: Ubuntu 22.10 and 23.04, Linux Mint 21.1, Fedora 36, 37, and 38, Oracle Linux 8 UEK R7, 9.0, 9.1, and 9.2, Red Hat Enterprise 8.8 and 9.2, AlmaLinux 8.8 and 9.2, and Rocky Linux 8.8 and 9.2.. Information about all supported Linux distributions. This requires Linux protection version 3.03.00.0001 or higher.
  • Performance improvements on macOS computers. Improved boot time. Faster startup speed for applications that require thousands of files be opened to work. This requires macOS protection version 3.03.00.0001 or higher.
  • New permission required on macOS Ventura computers. You must grant a new permission for the protection to work correctly after a restart. If the permission is not granted, the details page for the macOS computer shows an error.
  • We no longer ask users to grant the “Disable App Hibernation” permission when the app is installed on an MDM profile in Device Owner or Work Profile mode. Requires Android protection version 3.8.14 or higher.
  • We have fully adapted the Android app to support Android 13 natively. Requires Android protection version 3.9.3 or higher. Previous versions of our Android protection also work on Android 13, but in compatibility mode.
  • New permission required (“Show Notifications”) to show notifications to users on Android 13 or higher. Requires Android protection version 3.9.3 or higher.
  • We have added a new privacy policy and a new notification describing how we collect, use, and share the data processed by the app, and how to access it. This information appears the first time that you run the Android app. You can also access it from the About screen. This change applies to Android protection version 3.9.3 or higher.
  • Removed link in the wizard to add Android protection in the customer account. The link pointed to a website where you could create a customer account. This could affect compliance with the Google account deletion policy.
  • Full Encryption. Added support for macOS Catalina or higher. macOS computer encryption leverages FileVault technology included in the operating system. Encryption runs in the background. There is no impact on performance.
  • Full Encryption. When you enable macOS computer encryption in the settings, the computer user is prompted to enter administrator credentials for encryption to begin. All hard disks on the computers are encrypted. On computers already encrypted with FileVault, the user is also prompted to enter administrator credentials to generate recovery keys.
  • Full Encryption. Recovery keys for macOS computers are managed centrally from the console. These keys are requested after a number of failed login attempts or when the encrypted drive is removed from the computer and an attempt is made to use it on another computer.
  • Full Encryption. You can now see the encryption status of Windows as well as macOS computers on dashboards and in lists.
  • Full Encryption. Just like Windows computers, macOS computers are not decrypted when Full Encryption licenses expire or the software is uninstalled.
  • Full Encryption. This module requires as many licenses as computers are encrypted with Windows BitLocker and macOS FileVault technologies.
  • To improve anti-tamper protection, we have added the ability to enforce two-factor authentication (2FA) when users access the local console installed on their computers or to uninstall the protection software on a computer. 2FA relies on a single QR code you can generate for all computers in a customer account or multiple codes if you want to have different authenticator factors for different areas. Requires Windows protection version 8.00.22.0023 or higher.
  • You can enable protection when Windows computers start in Safe Mode with Networking to prevent hackers from taking advantage of this boot mode to spread their attacks across the network. This setting is enabled for default, but you can disable it from the web console and from the local console. Requires Windows protection version 8.00.22.0023 or higher.
  • The Report a Problem feature you can access from a computer details page is now available for Windows, Linux, and macOS computers.
  • Patch Management. Ability to filter the list of available patches by patch release date.
  • Patch Management. We have added new columns to the installation history export file to provide more information about the tasks that installed the patches shown in the list.
  • Patch Management. New text for the message that appears on user computers when a reboot is required to install a patch. The text indicates that the reboot is requested by the patched software, not by our security solution.
  • Patch Management. Ability to configure computers on the network as test computers. You can use test computers to verify patches install successfully before deploying them across the network.
  • Patch Management. When creating a patch installation task, you can select to install patches only on test computers. Later, if everything goes well, you can edit the task to install the patches on all computers.
  • Patch Management. Ability to configure computers or computer groups where you do not want to install patches.
  • Patch Management. If a patch you wanted to install required a computer restart, the patch appeared as ‘Pending Restart’ on the patch installation history page and the status was never updated. Now, if the computer restarts at some point after patch installation, the patch status changes to ‘Installed’.
  • Ability to select all unprotected computers discovered from the list of computers discovered.
  • Added new AI-related content categories to the Web Access Control feature. These categories are: Generative AI – Conversation, Generative AI – Multimedia, Generative AI – Text & Code, and Other AI ML Applications.

Bug fixes

  • Fixed issue where the Available Patches Trend graph did not show the exact number of available patches.
  • Fixed issue where the Automatic Deletion of Computers option in the Computer Maintenance feature deleted computers and also uninstalled the security software. We have fixed the bug so that the security software is no longer uninstalled.
  • The solution now shows detections made by the decoy files technology in the local console reports.
  • We have fixed vulnerabilities in our security software. Requires Windows protection version 8.00.22.0010 or higher.
  • Fixed issue where the solution did not identify the operating system correctly when it was installed on a server in a Virtual Desktop Infrastructure (VDI) environment.
  • Fixed issue to avoid BSOD errors in the firewall technology in rare cases where there is a timeout error because there is no network traffic.
  • Fixed issue to cancel the installer when there are Windows Update updates in progress.
  • Fixed issue where the computer restart message showed an incorrect number of days left to restart.
  • Fixed issue where path exclusions that include special characters did not work on macOS computers. Requires macOS protection version 3.03.00.0001 or higher.
  • Fixed issue where local alerts where not shown on macOS computers.
  • Fixed issue with the Network Extension (NEXT) used on macOS computers. Requires macOS protection version 3.03.00.0001 or higher.
  • Fixed issue on macOS Catalina where the Network Extension (NEXT) enabled by a user did not enable for other users of the computer.
  • Fixed issue on macOS computers when URL Filtering was enabled. When you connected to a computer using AnyDesk, a warning message appeared that indicated the URL https://AnyDesk was “Uncategorized” and the connection was cut. Requires macOS protection version 3.03.00.0001 or higher.
  • Fixed issue where scheduled tasks did not run on the configured dates on macOS computers in Sleep mode.
  • Fixed issue loading the scan engine on Linux computers with version 9 of CentOS, Red Hat, Rocky Linux, and AlmaLinux when SELinux is running in Enforcing mode (there were no issues in Permissive mode). Requires Linux protection version 3.03.00.0001 or higher.
  • Fixed issue on Linux that prevented access to our collective intelligence when you connected through Blue Coat ProxySG or FortiProxy devices. Requires Linux protection version 3.03.00.0001 or higher.
  • Fixed issue on Linux where the communications agent crashed due to a memory error and did not process the changes received from the web console or send reports.
  • Fixed issue on Linux where the solution sent duplicate detection reports when the protection version was upgraded.
  • Fixed issue to avoid random BSOD errors in the PSINProt.sys driver. Requires Windows protection version 8.00.22.0013 or higher.
  • Improved protection upgrades to better keep the settings defined in a previous version.
  • Improvements to minimize the possibility that the protection service crashes. Requires Windows protection version 8.00.22.0013 or higher.
  • Fixed issue that caused a memory leak in a firewall driver. Requires Windows protection version 8.00.22.0013 or higher.
  • Fixed issue to enable the operating system, the backup software, and other applications to create shadow copies on drives other than system drives. Our protection did not allow this to prevent ransomware from deleting shadow copies. Requires Windows protection version 8.00.22.0013 or higher.
  • Improved creation of decoy files to prevent Windows Defender from detecting them as malware on servers. Requires Windows protection version 8.00.22.0013 or higher.
  • Fixed issue that caused the solution to not show pop-up notifications when malware was detected on macOS computers under very specific circumstances. Requires macOS protection version 3.03.00.0001 or higher.
  • Improvements to the communications agent to process corrupt messages. Requires Windows agent version 1.21.02.0000 or higher.
  • Fixed issue to correctly get Active Directory paths with computer names longer than 15 characters. Requires Windows agent version 1.21.02.0000 or higher.
  • Patch Management. Added a prompt for users to enter their password when installing operating system patches for macOS with ARM (M1 and M2). Requires macOS agent version 1.12.01.0000 or higher.
  • Fixed issue where the protection service crashed when the Decoy Files technology was enabled and the computer had directories whose name was in Greek. Requires Windows protection version 8.00.22.0014 or higher.
  • Fixed issue where scheduled reports did not include details of available patches.
  • Fixed issue where, when you installed certain Windows operating system patches, the solution did not show the result of the installation task.
  • Fixed issue that caused an increase in memory usage by the PSANHost process and led to increased CPU usage by the service.
  • Improvements so that our security software registers correctly with Windows Security Center (WSC) after an operating system upgrade.
  • Fixed issue to improve loading of some specific web pages. This bug affects version 8.00.22.0010 or higher of the Windows protection and is fixed in version 8.00.22.0022 or higher.
  • Correction of Japanese texts in the local console installed on endpoints. Requires Windows protection version 8.00.22.0022 or higher.
  • Fixed issue on Android devices so that we prompt users to grant necessary permissions not yet granted to the app every 24 hours.
  • Fixed issue that prevented macOS computers from connecting to a VPN when you enabled network access enforcement (VPN enforcement). Requires macOS protection version 3.03.00.0001 or higher.
  • Fixed issue that caused network extensions on macOS computers to stop working, and a message indicating that required privileges had not been accepted appeared. Requires macOS protection version 3.03.00.0001 or higher.
  • Fixed issue that caused the local console to stop working on macOS computers when the protection software scanned paths and files that contained special characters or emojis. Requires macOS protection version 3.03.00.0001 or higher.
  • Performance improvements. Goodware items are now correctly added to the cache to optimize scans at the next program execution. Requires macOS protection version 3.03.00.0001 or higher.
  • Fixed issue by which, when you created a list of patches and sorted it by computer, an error occurred if you tried to access a patch details.
  • Fixed issue by which, when a patch description contained the + sign, no information appeared when you accessed the patch details.
  • Fixed issue by which. if an Exchange server connected to the Internet through a Panda proxy, anti-spam scans did not work.
  • Fixed issue by which, when a MAC address was not in uppercase letters, the security software did not discover unprotected computers.
  • Fixed issue by which, when you searched the network for unprotected computers, the search results returned protected computers whose name did not match the name in the list.
  • Fixed issue by which antivirus exclusion were not applied to the Decoy Files technology. Requires Windows protection version 8.00.22.0023 or higher.
  • Fixed issue in URL filtering to classify web pages in IPv6 environments. Requires Windows protection version 8.00.22.0023 or higher.
  • Fixed issue that caused a BSOD error when the server exceptionally generated malformed network packages. Requires Windows protection version 8.00.22.0023 or higher.
  • We have updated the zlib version to fix vulnerabilities in the previous version. Requires Windows protection version 8.00.22.0023 or higher.
  • Performance improvements on virtual servers. Requires Windows protection version 8.00.22.0023 or higher.
  • Fixed a vulnerability in the pskmad_64.sys driver that could enable an attacker with Administrator privileges to run code with SYSTEM privileges on the target computer. For more information, click here. Requires Windows protection version 8.00.22.0023 or higher.
  • Fixed issue that affected immediate and scheduled scans in progress when you shut down a laptop by closing the lid and started it by lifting the lid. This fix requires macOS protection version 3.04.00.0000 or higher.
  • On Mac computers with low resources, web browsing slowed down and access could be allowed to URLs you had blocked through the URL filtering feature. This fix requires macOS protection version 3.04.00.0000 or higher.
  • Fixed issue on iOS devices so that the time slots you configure in the URL filtering feature also apply to the lists of allowed and denied URLs. This fix requires iOS agent version 2.01.17.0006 or higher.
  • Fixed issue on iOS devices so that the new URL categories added to the URL filtering feature are handled correctly and are not treated as unknown URLs. This fix requires iOS agent version 2.01.17.0006 or higher.
  • Fixed issue on iOS devices to report the threat type correctly when phishing URLs are detected and blocked. This fix requires iOS agent version 2.01.17.0006 or higher.
  • Fixed issue in the anti-theft protection for iOS so that the alarm sound is the correct one and calls can be made to the phone number specified in the remote alarm feature. This fix requires iOS agent version 2.01.17.0006 or higher.
  • Fixed issue that caused a memory leak with connections over port 8180 of the Java application. This could cause the server to run out of memory. This fix requires Windows protection version 8.00.22.0024 or higher.
  • Fixed issue by which the URL filtering feature did not prevent access to URLs configured as denied. For example, Facebook or YouTube pages. This fix requires Windows protection version 8.00.22.0024 or higher.
  • Fixed issue that caused a rare BSOD error due to the pskmad.sys driver. This fix requires Windows protection version 8.00.22.0024 or higher.
  • Improvements to the protection software upgrade process to prevent rare BSOD errors when a driver cannot be stopped. This fix requires Windows protection version 8.00.22.0024 or higher.
  • Fixed issue so that AMSI detection technology respects the path exclusions configured in the protection software settings. This fix requires Windows protection version 8.00.22.0024 or higher.
  • Improvements to prevent high CPU usage during computer startup when the Shadow Copies feature is enabled. This fix requires Windows protection version 8.00.22.0024 or higher.
  • Fixed issue so that URL filtering local alerts can be disabled. This fix requires Windows protection version 8.00.22.0024 or higher.
  • Reinstallation of the security software with a restart for which there was a wait time did not work if no user was logged in.
  • Fixed issue to prevent display of duplicate computers when you used Active Directory to discover computers.
  • When you filtered the list of discovered computers by a criterion and selected all filtered computers to install the security software only on them, the security software installed on all discovered computers just as if there was no filter applied.
  • Executive reports and other reports you scheduled to send daily were not sent in some specific cases.
  • The NAHSL network driver did not disable even when you disabled all features that use it (advanced protection, web access control, and firewall).
  • Fixed issue to minimize the cases where the protection appears with an error status. This fix requires Windows protection v8.00.22.0024 or higher.

XIV

11/02/2022

Aether Platform-based products: Release XIV (11/02/2022)

Endpoint Protection Plus: 9.20.00

Agent and protection versions

  • Windows protection: 8.00.21.0005
  • MacOS protection: 2.00.10.1000 and 3.02.00.0000 for Catalina, Big Sur, Monterey and Ventura
  • Linux protection: 3.02.01.0002
  • Android agent and protection: 3.8.12
  • iOS agent and protection: 2.01.16.0006
  • Windows agent: 1.20.00.0000
  • MacOS agent: 1.11.03.0000
  • Linux agent: 1.11.04.0002

New features

  • Click here to download a presentation describing what’s new in the new version.
  • Risk assessment. New dashboard for monitoring risks on managed computers. It includes four graphs showing the risk level for each computer in the organization, the risk trend, the most detected risks, and the top 10 computers at risk. We recommend that you manage risks to reduce the attack surface.
  • Risk assessment. New “Risks” settings which enable you to specify the risk factors you want to detect on computers. You can disable each factor to avoid detection. Also, we recommend a risk level for each factor, which you can change based on your needs.
  • Risk assessment. The risk factors that are detected automatically are: computer protection status, inadequate settings, and detection of indicators of attacks (IOA). For customers who have the Patch Management module, the solution also detects whether there are critical patches pending installation.
  • Risk assessment. The details page for each laptop, desktop, server, or mobile device now includes risk information, including the overall risk status.
  • Risk assessment. New lists detected risks and risks by computer.
  • Risk assessment. You can now include risk information in the executive report.
  • Discovery of unmanaged computers through Active Directory. Discovery computers can access up to three Active Directory servers to find computers registered in Active Directory. Unprotected computers found in Active Directory appear in the list of unmanaged computers discovered. You can remotely install the protection on those unmanaged computers from the web console.
  • Discovery of unmanaged computers using Active Directory. In the list of unmanaged computers discovered, the computers you find using Active Directory show the Active Directory path where they are located.
  • As of this version, the Active Directory path appears for macOS and Linux computers.
  • The installation page for macOS and Linux computers now includes the "Add computers to their Active Directory path” option.
  • The "Move to Active Directory path" option is now available for macOS and Linux computers.
  • Automatic deletion of computers. On the ”Computer maintenance” page, you can configure VDI environments and now also automatically delete computers based on a filter. All computers that meet the criteria in the filter are automatically deleted daily. Deleted computers that reconnect to our platform reappear in the web console.
  • Automatic deletion of computers. Only users with full visibility of the account and the “Add, discover, and delete computers” permission can modify these settings. Deletions are tracked in the “System events” section.
  • We have added these categories to the URL filtering feature:

    1. Collaboration Office – Apps

    2. Collaboration Office – Documents

    3. Collaboration Office – Drive

    4. Collaboration Office – Mail
  • On the Patch Management dashboard, an Available patches trend graph shows the number of patches that are available for installation on the computers on the network, over time (seven days, one month, one year). This information also appears for individual computers, on the “Detections” tab of the computer details page.
  • You can filter the Available patches trend graph by computer type (laptop, workstation, and server) and patch type (operating system patches and app patches).
  • Patch Management. In the Available patches list, you can export trend data about patches pending installation to a file for further analysis.
  • Patch Management. The Available patches trend graph is now included in the executive report.
  • Patch Management. In the Restart options section of an install patches task, you can now specify the maximum time that the system waits before it forces a restart on the computer to complete the installation of the patch (the default time is 4 hours). You can restart immediately when the task is scheduled or delay the restart up to 7 days.
  • You can now export tasks in the account to a file to easily identify tasks in progress, affected computers and groups, etc.
  • You can filter the task list by task status (No recipients, In progress, Finished, and Canceled).
  • When you copy a task, you can copy its settings with or without the recipients.
  • Integration with the VPN enforcement feature of WatchGuard’s Firebox solutions. Secure VPN is now available for computers with macOS. With Secure VPN, all VPN connections must meet specified security requirements before they connect to VPN networks.
  • New tool for generating gold images on macOS and Linux systems. For more information, see this FAQ on how to create a gold image.
  • Better integration with Windows Security Center (WSC) in Windows 11. The process that communicates with WSC is protected at all times with ELAM to meet a future requirement of Windows 11 22H2.
  • Support for macOS Ventura, the newest version of macOS. It requires macOS protection version 3.02.00.0000 or higher.
  • Support for the CentOS Stream, Alma Linux and Rocky Linux Linux distributions. Support for new versions of the supported distributions. Details about all supported Linux distributions. It requires Linux protection version 3.02.00.0000 or higher.
  • Performance improvements on Linux servers with high workload. It requires Linux protection version 3.02.00.0000 or higher.
  • Computers list. You can now export a simplified computer list that does not include configuration details.
  • In the filter tree, you can now search filters by name.
  • Improved anti-tamper protection for Windows to prevent our files from being deleted through registry modifications that run when the computer starts. It also prevents changes to our process permissions. It requires Windows protection version 8.00.21.0000 or higher.
  • Updated third-party libraries to fix vulnerabilities in them. It requires Windows protection version 8.00.21.0000 or higher.
  • The Aether web console now opens in WatchGuard Cloud, instead of on a separate tab.
  • New web notifications. When a new version becomes available, a notification appears in the console that enables users to begin the upgrade on demand.
  • The Linux agent service now restarts automatically after a crash.
  • The core files created by the Linux protection and agent are automatically deleted so that they do not take up all disk space. The oldest files are deleted until there is at least 1 GB of free disk space.
  • Ability to use the Snap the Thief feature even for locked devices. Requires version 3.8.10 or higher of our app for Android.
  • New permissions required for our app for Android: Ignore Battery Optimizations and Disable App Hibernation.
  • To comply with Google’s security policies, we have removed the feature to automatically install Android apps from unknown sources. These apps were installed after being scanned.
  • Access to our knowledge base for URL filtering on HTTPS. Requires version 2.01.16.0006 or higher of our app for iOS.
  • We have improved log generation to speed up incident resolution. Requires version 3.8.10 or higher of our app for Android.
  • Logs are more detailed to speed up incident resolution. Requires version 2.01.16.0006 or higher of our app for iOS.

Bug fixes

  • Fixed issue where, when a decoy file was opened exclusively, the solution detected it as write. This led to false positives with Office 365 and certain backup programs.
  • Fixed issue where decoy files were identified as Office files and were continuously synced with OneDrive. We have made changes to minimize this.
  • We have optimized the Decoy Files module to resolve performance issues on servers with many concurrent users. It requires protection version 8.00.21.0004.
  • Fixed an issue where there was a protection service outage with paths that exceed the maximum length allowed by the operating system. It requires protection version 8.00.21.0004.
  • Fixed an issue with the mv.sig signature file that caused slowdowns on certain servers.
  • Fixed a vulnerability that had the ability to modify the behavior of the security software in specific situations to delete files on the affected computer. It requires protection version 8.00.21.0004.
  • Fixed an issue to avoid potential BSOD errors on computers with the FSLogix application installed. It requires protection version 8.00.21.0004.
  • Fixed an issue that prevented the creation of firewall rules on servers. It requires protection version 8.00.21.0004.
  • Fixed an issue with the VMware VMXNET3 adapter, where files copied over the network were modified (SMB). It requires protection version 8.00.21.0004.
  • Fixed an issue with the Linux agent, where the protection could not be updated.
  • Fixed an issue with the Linux agent, where there were continuous errors when the event queue became full.
  • We have optimized the tasks performed by the Linux agent to not affect performance on servers with thousands of active sessions.
  • Fixed issue to avoid BSOD errors when you run Sandbox on Windows.
  • Fixed issue that caused increased CPU usage on certain computers, mainly Windows servers.
  • Fixed issue that caused, in specific situations, the URL Filtering feature not to block URLs belonging to denied categories.
  • Fixed issue to avoid BSOD errors in the firewall technology when inconsistent network packets were received.
  • Fixed issue so that, if there is an error in some data in a report, the error is dismissed and all other information in the report is sent.
  • Fixed issue with version 3.01 of the macOS protection that caused systems to stop responding when Time Machine Incremental backups were performed in the background.
  • Fixed issue with the macOS protection by which when there was an upgrade to Catalina, the EndpointProtection Network driver of the previous version was kept.
  • Fixed issue that caused crashes when you scanned macOS Catalina systems on demand.
  • When you tried to install the protection on a Red Hat Enterprise Linux 6.7 (Santiago) server, an error occurred and the installation was canceled soon after it started.
  • Ability to change the recipients of a recurrent task (scan or patch installation tasks).
  • Now you can filter the hardware inventory list by any operating system we support (Windows, macOS, Linux, Android, and iOS). The exported information contains data from all systems.
  • If a machine communicated using the IPv6 protocol, the console showed only the first numbers in the IP address, but not the full IP address.
  • If you had the “Add, discover, and delete computers” permission only and tried to add a discovery computer, the action was not allowed.
  • Fixed issue when updating Windows Defender signatures with Patch Management.
  • On Linux systems, we were reporting as malware behaviors that we were monitoring but were not confirmed malware.
  • Fixed issue on Linux systems that caused errors in the psanhost process.
  • Fixed issue that occurred when you enabled certain categories in the URL filtering feature for iOS devices. We have excluded our processes from URL scans to avoid blocking URLs required for the correct operation of our protection.
  • Fixed issue in the iOS protection to always allow URLs belonging to domains ending in “.apple.com” and “.icloud.com”.
  • Fixed issue to prevent temporary disruptions of the protection service from affecting other sessions with logged-in users. It requires protection version 8.00.21.0005.
  • The Decoy Files technology has been optimized to not regenerate decoy files in closed remote desktop sessions. It requires protection version 8.00.21.0005.
  • Fixed issue that occurred on certain devices when you scanned the QR code to install and integrate our app for Android.
  • Fixed issue to request geolocation permissions when required. Requires version 2.01.16.0006 or higher of our app for iOS.
  • Fixed issue to request permission to send notifications when required. Requires version 2.01.16.0006 or higher of our app for iOS.
  • Fixed issue in the installation wizard for iOS devices, so that the Installation Complete screen is always shown.
  • Fixed issue in the Web Access Control feature for iOS devices when multiple web pages were blocked. Requires version 2.01.16.0006 or higher of our app for iOS.
  • Fixed issue to stop requesting users to disable the "App Hibernation" permission on devices running Android 12 or higher when the security app is installed on a managed profile (work profile).

XIII

05/10/2022

Aether Platform-based products: Release XIII (05/10/2022)

Endpoint Protection Plus: 9.10.00

Agent and protection versions

  • Windows protection: 8.00.20.0001
  • MacOS protection: 2.00.10.0000 and 3.01.00.0000 for Catalina, Big Sur, and Monterey
  • Linux protection: 3.01.00.0003
  • Android agent and protection: 3.7.0
  • iOS agent and protection: 2.01.11
  • Windows agent: 1.19.01.0000
  • MacOS agent: 1.10.12.0001
  • Linux agent: 1.10.10.0001

New features

  • Click here to download a presentation showing what’s new in the new version.
  • Support for iOS devices. You can centrally manage smartphones and tablets running iOS 13 or higher to work and browse safely. Requirements for installing the solution on iOS devices.
  • The protection for iOS mobile devices is called WatchGuard Mobile Security. The iOS app is customized based on the platform where your solution is integrated (Panda, Cytomic, or WatchGuard).
  • Anti-theft module for iOS devices with the following features: geolocation, remote wipe, remote lock, snap the thief, and remote alarm in the event of theft or loss of the device.
  • URL filtering for iOS devices. Ability to deny access to pages belonging to tens of categories on the selected days at the selected times. Ability to add URLs to the allowlist or blocklist. Requires that the iOS device be in supervised mode. The product guides provide steps for enabling supervised mode.
  • Web protection for iOS devices. Ability to filter malicious URLs and phishing. Requires that the iOS device be in supervised mode. The product guides provide steps for enabling supervised mode.
  • Hardware and software inventory for iOS devices. This information is available in the web console.
  • You can install the iOS protection with the MDM solution incorporated onto our platform. This is the recommended option because it enables all features. You can also install it without an MDM solution, in which case only the following features are available: geolocation, remote alarm, and hardware inventory.
  • You can also install the iOS protection with a third-party MDM solution, that is, with the MDM solution already used by your organization. In this case, only the following features are available: geolocation, remote alarm, hardware inventory, web protection, and URL filtering. For more information about how to install our iOS protection using your organization’s MDM solution, see the product guides.
  • The protection for Android mobile devices is called WatchGuard Mobile Security from version 3.7.0. The app icon and name always indicate WatchGuard Mobile Security. For Android 11 or higher, the app is customized based on the platform where your solution is integrated (Panda, Cytomic, or WatchGuard).
  • If the end user does not grant all permissions required to enable the protection features on iOS and Android mobile devices, an error message appears on the device details page. Information about the permissions that have not been granted is also provided in the protection status section.
  • You can centrally manage Shadow Copies from the product web console. Shadow Copies is a technology included in Microsoft Windows that enables you to restore previous versions of files. This feature is particularly useful in the event of a ransomware infection. It is supported on Windows Vista or higher and Windows Server 2003 or higher. Requires Windows protection version 8.00.20.0001 or higher.
  • You enable the Shadow Copies feature from the product web console. You can specify the percentage of disk space you want to dedicate to shadow copies (10% by default).
  • When the Shadow Copies feature is enabled, Windows creates a shadow copy every 24 hours. The Panda software retains up to 7 copies at a given time.
  • The Shadow Copies feature is protected against ransomware attacks by our anti-tamper protection. Ransomware can delete all backup copies on affected devices before encrypting all files on the system.
  • We have incorporated Decoy Files technology to detect attacks based on behavior. This technology detects changes to files stored on computers as bait. Requires Windows protection version 8.00.20.0001 or higher.
  • We have added deep learning technologies as an additional machine learning technique in the protection model. Requires Windows protection version 8.00.20.0001 or higher.
  • Integration with the VPN enforcement feature of WatchGuard Firebox solutions. Secures VPN access from computers with our protection installed and running.
  • New optimized protection for macOS computers with a Catalina operating system or higher. Includes a new local console and uses Network Extension technology to intercept network traffic. This new technology replaces SQUID, which has been removed in our macOS protection (version 3.00.00.0000 or higher).
  • The new macOS protection (version 3.00.00.0000 or higher) for computers running Catalina or higher can also intercept traffic when connected via VPN, so web protection and URL filtering are available when using any VPN.
  • You must allow the new Network Extension technology included in our protection on all macOS computers. You need to allow it the first time that it is installed, or when we update the macOS protection to version 3.00.00.0000 or higher. For more information about the required permissions, click here.
  • You can now select the type of device where you want to run scan tasks: laptop, workstation, server, or mobile device.
  • You can now select the type of device where you want to run patch installation tasks: laptop, workstation, server, or mobile device.
  • We have added a new column to the list of detections made by the antivirus. This column shows the number of detections of the reported attack.
  • If an error occurs installing the Linux and macOS protections, detailed information is shown in the protection status section.
  • The protection status section shows information about the status of the advanced protection for Linux systems.
  • Ability to export, sort, and filter the list of users with access to the product web console. This feature improves efficiency when you manage accounts with tens or hundreds of users. Relevant information is included, such as user role or 2FA enforcement.
  • The computer details page now shows the public IP address of the device (Windows, macOS, Linux), even of mobile devices.
  • Patch Management. New tile with information on computers with most vulnerabilities. You can filter the information in the tile by criticality, computer type, and patch type (operating system patches or third-party software patches).
  • Patch Management. New tile with information on most available patches for computers in the organization. You can filter the information in the tile by criticality, computer type, and patch type (operating system patches or third-party software patches).
  • Patch Management. The number of computers that are pending a restart to finish installing patches is shown in the main tile on the Patch Management dashboard.
  • Patch Management. New filter that shows operating system patches and third-party software patches. This filter is available from the available patches and installation history lists.
  • Full Encryption. Ability to search for recovery keys by using the encrypted device ID. These searches are particularly useful for USB devices (it is easy to forget on which computer they were encrypted), and computers that are difficult to identify.
  • We have improved the process to validate the certificates required to communicate with certain domains safely. Requires Windows protection version 8.00.20.0001 or higher.
  • We have improved the anti-tamper protection by leveraging the ELAM (Early Launch Anti-Malware) technology included on Windows 10 and Server 2019 or higher operating systems. Requires Windows protection version 8.00.20.0001 or higher.
  • We have limited the list of detections made by the Device Control module to the last seven days to speed up data loading.
  • We have optimized the Linux protection performance. Linux protection version 3.01.00.0003 and higher include multiple performance improvements that are particularly noticeable on servers with heavy workloads.
  • Support for the latest versions of the supported Linux distributions (Fedora 35, Red Hat 8.6, and Ubuntu 22.04). More information about all supported Linux distributions. Requires Linux protection version 3.01.00.0003 or higher.

Bug fixes

  • Fixed a bug in scheduled scans on Android devices so that detections are reported only when the task runs correctly.
  • Hardware and detected threats reports were not emailed when they had been modified by users with restricted privileges.
  • When exporting the computers list, if the user had read-only permissions, information for some computers was not exported.
  • Patch Management. Improved reporting of patch installation tasks on computers with an incorrect date and computers where the time was changed.
  • In silent installations, the First Installation window appeared when there was a temporary error updating signatures.
  • When you tried to install the protection with the option to update signature files disabled in the settings, the installation froze.
  • Exclusions for the permanent protection now apply to Windows AMSI (AntiMalware Scan Interface) as well.
  • Added significant performance improvements when opening Microsoft Access files.
  • Fixed BSOD errors with inconsistent network packets.
  • Fixed BSOD errors that occurred if you opened Outlook when scanning inconsistent network packets.
  • Fixed a bug in the way URLs in blocklists were managed.
  • Fixed a POP3 bug that prevented connections from being made when the email protection was active.
  • IPv6 public IP addresses were not fully shown in the web console.
  • You could not copy roles created with a higher-end product or trial version.
  • If you installed patches that required a restart and user consent and several days went by without a response, when you tried to install new patches that required a restart, the communications agent crashed.
  • If you installed the agent on an ARM-based Windows 11 Education computer, the protection failed to install.
  • When you tried to install the protection on extremely slow computers, there was a double installation attempt which uninstalled the installed antivirus and caused an unnecessary restart.
  • The new macOS protection (version 3.00.00.0000 or higher) for systems running Catalina or higher includes a new network interceptor that optimizes browsing speed and enables you to open URLs which, in TLS 1.3 connections, could not be opened with the SQUID technology.
  • The new macOS protection (version 3.00.00.0000 or higher) for systems running Catalina or higher eliminates problems when you log in to online services such as OneDrive or Google Drive.
  • Fixed a bug updating kernel modules in SUSE.

XII

07/12/2021

Aether Platform-based products: Release XII (07/12/2021)

Endpoint Protection Plus: 9.01.00

Agent and protection versions

  • Windows protection: 8.00.19.0010
  • macOS protection: 2.00.10.0000 and 2.00.10.1000 for Catalina, Big Sur, and Monterey
  • Linux protection: 3.01.00.0001
  • Android agent and protection: 3.6.7
  • Windows agent: 1.18.02.0000
  • macOS agent: 1.10.11.0000
  • Linux agent: 1.10.10.0001

New features

  • Support for Android 12
  • Support for Windows 11. Requires Windows protection version 8.00.19.0000 or higher.
  • Support for Windows 2022. Requires Windows protection version 8.00.19.0000 or higher.
  • Support for macOS Monterey. Requires macOS protection version 2.00.10.1000 or higher.
  • New Detections tab on the Details page of computers. This tab shows all detections, unpatched vulnerabilities, indicators of attack, etc. The information displayed depends on the contracted product and modules.
  • Ability to cancel and delete multiple tasks in one step.
  • More granular, flexible task scheduling You can schedule scans or patching tasks to run on any day of the week, on the last Friday of the month at the time you select, etc. There are many other options that make the task scheduling process more flexible. Especially suitable for installing patches through Patch Management.
  • Ability to perform searches in the computer group tree.
  • Ability to schedule the sending of a full or summary version of the lists that allow exporting detailed information (for example, the software inventory list).
  • New column in the “Protection status” list. This column shows the status of computer communications with the Collective Intelligence platform servers and the servers used for URL classification. This feature is currently implemented for Windows computers.
  • Scanning of programs launched on Windows startup to make sure that all programs loaded in memory are trusted.
  • Optimizations on the Web Access Control module cache to reduce cloud queries when classifying URLs.
  • IPv6 traffic filtering for all protocols supported by the firewall technology incorporated into all our products.
  • Ability to show notifications in the web console. These notifications are informational and are also used to notify customers of the availability of new versions, enabling them to upgrade their account to the latest version. Each user of the web console can disable the notifications they want, without affecting other users.
  • Support for the latest versions of the supported Linux distributions (Fedora, Red Hat, CentOS, etc.). More information about all supported Linux distributions.
  • Support for SUSE 11 SP2 and above, SUSE 12, and SUSE 15.
  • Support for Oracle Linux 6.X, 7.X y 8.X.
  • New parameter in the Linux agent installation to include proxy settings.
  • Automatic upgrade of the Linux protection when necessary after an upgrade of the Linux kernel or distribution installed.
  • Linux protection performance improvements applicable to very specific distributions where management of multiple threads was not optimal.
  • When selecting “Custom range” in “Web access” lists, no data or incorrect data was returned. Now, it is not possible to select more than one month of data.
  • The Exchange Server protection has reached its end of life (EOL) and is no longer available for new customer accounts. It will remain available for existing customers until June 2024 (End of Maintenance, EOM).
  • Enabled IPv6 traffic scanning in the firewall technology.
  • To optimize performance, Windows protection communications now use WinHTTP.
  • Scanning of compressed files on macOS systems when you launch an on-demand or scheduled scan.
  • “Snap the thief” feature on devices with Android 11 or higher. Because of system constraints, photos can be taken only when the screen is unlocked.
  • New permission required (“All files access”) on devices with Android 11 or higher in order to scan external storage devices.
  • Ability to select "Last 7 days" and "Last month" in the Patch Management installation history so that partners can inform customers about the patches installed in the last 7 days or in the last month as part of the managed service provided to them.
  • In Patch Management, patches shared using cache computers can now be shared across network segments.
  • Ability to set an expiration date for downloaded installers so that you can control their use.
  • Ability to set exclusions by IP address or IP address ranges in the IDS module of the firewall protection. Requires Windows protection version 8.00.19.0010 or higher.
  • On Windows Legacy operating systems (Windows Vista, Windows 7, and Windows Server 2008), only SHA-256 signed drivers are allowed. To install a protection version higher than 8.00.19.0001, the Windows Legacy operating system of the target computer must be up to date and compatible with SHA-256 driver signing. For more information, click here.
  • Improved Anti-tampering protection by leveraging the ELAM (Early Launch Anti-Malware) technology included in Windows 10 and Server 2019 or higher operating systems.
  • Included the last 4 digits in the protection and agent versions reported in the “About…” section of the local console on Windows devices.
  • Patch Management goes into EOL (End of Life) for the following operating systems: Windows XP, Windows Vista, and Windows Server 2003.

Bug fixes

  • Fixed a bug to avoid BSOD errors with inconsistent DNS network packets.
  • Fixed a bug to avoid BSOD errors under certain circumstances when using the “Automatically detect the network type” feature.
  • When a filter was created that included hardware and software fields, you could not select multiple computers.
  • If protection upgrades were disabled in the settings, an upgrade error was displayed in the Details page of computers instead of indicating that upgrades were disabled.
  • If there were multiple groups at the first level of the group tree and one of them was collapsed, the rest of groups appeared with no name.
  • On the Licenses tab, if there was more than one license contract and any of them was close to expiring, it was incorrectly reported that all contracts were close to expiring.
  • After upgrading the protection and restarting the computer, the user was incorrectly prompted to restart their computer again to complete the upgrade.
  • Windows 10 version 21H1 was not correctly detected.
  • Sometimes, the Windows protection status was incorrectly reported in the web console for a short period of time.
  • Fixed an issue starting the Windows protection service in very specific scenarios in some languages.
  • BSOD error restoring Active Directory on Windows systems.
  • The macOS protection stopped starting if multiple errors occurred in a short period of time. From version 2.00.10.0000 of the macOS protection, the protection service starts correctly after multiple errors if it is started on demand or after restarting the computer.
  • On Android devices with signature files older than one year, scans failed. Requires version 3.6.7 of the Android protection.
  • On Android devices with Android 7 or lower versions, the signature file was not updated. Requires version 3.6.7 of the Android protection.
  • In very specific situations, users were not prompted to enter the device name on Android systems.
  • Performance improvements at system startup on Android devices.
  • Windows 11 computers are now correctly identified as Windows 11 in the web console.
  • Ability to install the protection on Windows 11 computers with an ARM processor (used on Surface devices and some specific laptops). Requires Windows protection version 8.00.19.0010 or higher.
  • Fixed an issue that caused a BSOD error when you installed the NeuShield software. Requires Windows protection version 8.00.19.0010 or higher.
  • Fixed an issue that caused a BSOD error when the SSL header of a message was fragmented into multiple network packets. Requires Windows protection version 8.00.19.0010 or higher.
  • Fixed an issue in which the defined configuration was lost, leading to Internet connectivity loss, when you enabled the network discovery feature in the firewall.
  • When you installed patches that required a restart, the pending restart notification never disappeared.
  • When you created a weekly report, the dates shown in the report schedule were one day before the configured dates.
  • The Automatic proxy discovery using Web Proxy Autodiscovery Protocol (WPAD) setting was not applied correctly.

XI

01/12/2021

Aether Platform-based products: Release XI (01/12/2021)

Endpoint Protection Plus: 8.72.00

Agent and protection versions

  • Windows protection: 8.00.18.0003
  • macOS protection: 2.00.08.0000 and 2.00.08.1000 for Catalina and Big Sur
  • Linux protection: 3.00.00.0050
  • Android agent and protection: 3.5.33
  • Windows agent: 1.17.01.0000
  • macOS agent: 1.10.08.0000
  • Linux agent: 1.10.06.0050

New features

  • Windows on ARM. Compatibility with computers running this operating system included in Microsoft Surface devices and some laptops. Now, you can install our Windows protection on both Intel-based and ARM-based Windows computers.
  • Windows on ARM. All features provided by our solutions work on this new operating system with the exception of the anti-exploit protection and Patch Management, which works partially since patches for ARM-based operating systems are not detected; nevertheless, patches for third-party applications are detected.
  • Windows on ARM. New ‘Windows ARM’ filter that shows computers with Windows on ARM.
  • Support for Big Sur, the latest version of the macOS operating system, on Intel-based Macs. Requires version 2.00.07.100 or later of the macOS protection.
  • Support for Big Sur, the latest version of the macOS operating system, on ARM Macs (M1). For our macOS protection to work on ARM-based Big Sur computers, Rosetta is used. This is a macOS emulator that enables ARM Macs to run Intel applications. Requires version 2.00.08.1000 or later of the macOS protection.
  • Support for System Extensions on macOS. System Extensions is the latest standard recommended by macOS for execution interception. Systems Extensions were first introduced in Catalina.
  • For the permanent protection to be active and running on macOS Catalina and later systems, Systems Extensions (SEXT) and Full Disk Access (FDA) must be enabled for our protection. If they are not enabled, the user will be reminded every 2 hours of the need to do so in order to be protected. For more details, see this FAQ.
  • Improved scan times on macOS when performing on-demand or scheduled scans. Mapped network drives are not scanned. Also, the scanner is prevented from scanning the same file twice.
  • New URL filtering technology. Added a new URL filtering technology with new URL categories. The existing categories have been mapped to the new ones so that, after the version update, the old URL filtering capabilities are maintained, using the equivalent categories in the new technology. The new categories require that the latest version of the protection (8.00.18 or later) be installed.
  • New technology for malicious URLs and phishing. The new version includes a new technology for detecting malicious URLs (‘Web browsing antivirus’ option in the Antivirus settings) and phishing. This new technology requires that the latest version of the protection (8.00.18 or later) be installed.
  • New URL filtering technology. The new URL filtering technology requires access to the following URL: https://rp.cloud.threatseeker.com. For more information about the URLs our solutions need to access, see this support article.
  • Ability to customize local alert messages. Ability to enter a custom text that will be displayed in the local alerts shown when a detection is made.
  • Ability to customize local alert messages. Ability to enter a custom text that will be displayed in the local alerts shown when a computer is isolated, a detection is made, an unknown process is blocked by the advanced protection, or a program is blocked.
  • Ability to disable the URL filtering local alerts. Added an option to disable the local alerts shown by the Web access control feature (URL filtering) when access to an HTTPS page is blocked.
  • Full Encryption. Removable storage drive encryption. Removable storage drive encryption using BitLocker. The authentication method supported is key authentication. All volumes on the same USB device are encrypted with the same key. Only used space is encrypted.
  • Full Encryption. Centralized management of removable storage drive encryption policies. Ability to configure USB drive encryption policies from the Aether management console. These encryption policies enable you to select on which machines the end user will be prompted to encrypt the USB drives connected to them.
  • Full Encryption. Centralized storage of recovery keys in the Aether console.
  • Full Encryption. Recovery key availability. Recovery keys are stored on the machine where the USB drive was encrypted. They are available in the computer details.
  • Support for Android 11.
  • On Android 11 and later, users cannot change the lock password through the protection. Therefore, when using the lock option, the password set on the device will be used.
  • The Android protection only installs on devices with Android 5 or later.
  • Improved permission requests on Android: users are asked to grant required permissions only when necessary.
  • Improvements to the status information of Windows computers. The new version shows more accurate information about the status of protected computers.
  • Now, a computer’s details page in the web console indicates if its settings have been temporarily modified by the administrator from the computer’s local console. A computer’s settings can be modified locally if the administrator knows the password configured in the ‘Per-computer settings.’
  • Improved usability. Ability to easily copy/paste to/from the clipboard any tags selected by the user in the settings.

Bug fixes

  • Fix to the multiple selection feature in the list of duplicate machines. If the user tried to select all computers in the list of duplicate machines, in reality only one more computer than was displayed was selected, instead of all computers.
  • Patch Management. If some computers reported that a patch could not be installed, it was impossible to install it on any computer, regardless of whether the selected computers had all the information required for the patch to be properly installed.
  • Full Encryption. Successfully encrypted computers reporting an “error” status did not show recovery keys in the console.
  • Non-persistent virtual machines were not automatically deleted when the maximum configured number of machines was reached.
  • Correct detection of virtual machines running under the QEMU emulator.
  • Laptops connected to a dock are now correctly reported.
  • Improvements to the status information of Windows computers. The protection has been improved in order to report the status of the protections installed on computers more accurately, even when the protection service is not responding.
  • Fixed a bug to avoid blue screen of death (BSOD) errors if there are continuous restarts of the protection service.
  • Additional checks in the firewall technology to avoid double context flows that could cause a blue screen of death (BSOD) error.
  • If the Power Nap feature of macOS systems was enabled, the protection sometimes reported an incorrect status. This could generate an email alert informing of an incorrect status of the protection.
  • The MAC address of macOS computers was not sent correctly.
  • When installing the protection, if external software deleted the installation configuration file, the protection was not installed and the generic uninstaller was erroneously launched.
  • In very exceptional cases on 64-bit machines, protection updates failed because a file could not be copied.
  • The protection was not installed if it was not possible to uninstall the existing security product from the computer. This was always the case regardless of whether the “Automatically uninstall protections from other vendors” option was enabled or disabled.
  • Now it is not possible to enter more than 15 characters in the “Password required to perform advanced management tasks locally from computers” field of the “Per-computer settings” section.
  • Fixed an issue that caused a BSOD error when using 4G or 5G connections on Windows computers with ARM processors.
  • Fixed an issue with the Android protection when we scanned APK files from unknown sources but didn’t have permission to access the file directly.
  • Updated the Play Core library used by the Android protection to the latest version to fix a vulnerability in versions prior to 1.7.2.

X

07/23/2020

Aether Platform-based products: Release X (07/23/2020)

Endpoint Protection Plus: 8.71.00

Agent and protection versions

  • Windows protection: 8.00.17.0001
  • macOS protection: 2.00.06.0006
  • Linux protection: 3.00.00.0050
  • Android agent and protection: 3.5.8
  • Windows agent: 1.16.11.0000
  • macOS agent: 1.10.05.0001
  • Linux agent: 1.10.06.0050

New features

  • Detection and blocking of attempted attacks making use of DCSync and DCShadow techniques with our DPIF (Deep Packet Inspection Firewall).
  • Improved Anti-Tamper protection: Anti-Tamper protection for the communications agent and other protection services. Additionally, we prevent processes required by the protection from being suspended. These measures are extremely important against hackers trying to stop our services and processes.
  • Password-based uninstallation prevention and Anti-Tamper protection enabled by default in the default settings for new customers and in new settings for all customers.
  • Patch Management. The ‘Available patches’ list indicates patches that need a restart after having been installed, thus preventing administrators from re-creating installation tasks for those patches.
  • Patch Management. The ‘Available patches’ list displays the release date of patches, thus providing administrators with another criterion to evaluate the criticality of patches.
  • Device control. Ability to assign an alias to blocked devices, either from the ‘Blocked devices’ list or from the exclusions defined in the ‘Workstations and servers’ settings.
  • Group picker in the Web console to temporarily restrict the data displayed in dashboards and reports to the computers selected by the user. This allows administrators managing hundreds or thousands of computers to be able to focus on one or multiple specific computer groups at any one time; for example, the server group or all computers at a particular location.
  • Ability to filter computers by IP address range.
  • Ability to filter computers by group. This returns all computers in a group and all its subgroups.
  • Ability to filter computers by the “Last proxy used” property. This enables you to view which computers communicate with which proxy.
  • Email notifications. Computer information is displayed in email notifications when the alert refers to a single computer.
  • Email notifications in all languages supported by the Web console.
  • Android: Android device renames in the Web console are applied to all features provided by the solution, even the alerts sent to users via the ‘Snap the thief’ feature.
  • Hardware inventory. The hardware inventory now displays the BIOS serial number for Windows computers (in the Web console and in the ‘Hardware inventory’ exported file).
  • More control and details during the installation process. The URLs that could not be accessed during the installation process on endpoints are displayed in the local console, agent logs, Event Viewer, and Web console. New step added at the end of the installation process: verification of communications between the protection and servers (Glauka, SRF, Cyren).
  • The role permission ‘Modify computer tree’ is now independent of the permissions to edit settings and run tasks. Therefore, any changes made to those permissions won’t affect the ‘Modify computer tree’ permission.
  • Agent updates are now more robust: auto-recovery in the event of an error.
  • Computers with errors downloading the installer are not displayed as ‘Installing’, but as ‘Installation error’.
  • The customer ID is displayed in the Web console, making it easier to identify the customer account.
  • New fonts and styles in the Web console following Marketing guidelines.
  • New Linux distributions supported: Ubuntu 20.04 and RedHat 8.2. For more information about all supported Linux distributions, click here.
  • Patch Management. Ability to access, from the ‘Available patches’ list, a new Web page with information about high and critical severity vulnerabilities for which exploits are available.
  • Patch Management. Ability to install a specific patch on the computers included in any of the existing filters on the COMPUTERS screen.
  • Patch Management. Improved cancellation of patch installation tasks. Now, cancellation becomes effective on all computers but those where the installation process has already started.
  • Added detailed information (computer, computer group, etc.) in software inventory exports.
  • If upgrades are disabled in a settings profile and a computer is pending a restart to perform the upgrade, the upgrade is aborted on that computer.
  • SQUID technology is disabled by default on macOS computers. Web browsing antivirus and the phishing detection feature won’t be enabled on macOS computers unless the URL Filtering feature is enabled.
  • Ability to install the Linux protection without dependencies.The Linux protection installs by default with dependencies. This means that it makes use of certain system libraries for some of the protection features. However, with Linux servers not connected to the Internet, we recommend that you install the Linux protection without dependencies, thereby avoiding making changes to the system or updating components. See this FAQ for more information about how to install the Linux protection without dependencies. Installing the protection without dependencies requires the Linux agent version to be 1.10.06.0050 or higher and the Linux protection version to be 3.00.00.0050 or higher.
  • Newly created lists do not preload data by default. Data is loaded only after the user selects the appropriate filters. This way, we prevent data loads which, in the case of customers with thousands of computers, can take minutes.
  • Users receiving email notifications from our Aether-based products can now opt out of those messages (unsubscribe).

Bug fixes

  • Fixed bug in the firewall technology that caused a Blue Screen of Death (BSOD) with certain DHCP packets that didn’t meet the required standard.
  • Fixed installation issue when changing the license or applying a private-label version (error 1627).
  • Fixed protection update issue (error 1603).
  • Computers moved from one group to another in Active Directory changed groups in Aether too, but didn’t inherit the settings of the new group.
  • When a customer configured scheduled reports in a specific language, they sometimes received them in a different language.
  • The content of scheduled reports sent via email is now compressed to minimize delivery issues due to exceeding the maximum size allowed.
  • If the user chose to view data from the last 24 hours, the Web monitoring counters showed no data.
  • Fixed Internet connection issues via proxy with some specific passwords on RHEL 6.x and CentOS 6.x systems.
  • Fixed an issue that prevented the protection from installing on certain CentOS 6.x systems.
  • The communications agent was uninstalled when upgrading the version.
  • Computers with new versions of Windows 10 Pro Education and Encryption enabled were not encrypted.
  • Computers with the Encryption module enabled and very fast SSD drives gave rise to a sync issue at boot that caused the computer to keep asking for a restart.
  • When upgrading the protection, if two restarts were required, the second one was requested after 4 hours instead of immediately.
  • If the scheduled time for a protection version upgrade coincided with the Daylight Saving Time or Standard Time change time, the scheduled time was dismissed and the task was never run.
  • Fixed an issue that caused the Internet connection to be lost on macOS systems when using SSL VPN and IKEv2 connections.
  • Fixed an issue on macOS systems when accessing certain URLs with certain applications such as Teams, Google Sync, BOX, and iTunes.
  • On macOS systems, the information displayed in the local console was sometimes not refreshed properly.
  • On macOS systems, it wasn’t possible to connect to Collective Intelligence if the proxy was configured with a password and the password had symbols.
  • The Linux protection froze randomly when scanning very large files.
  • Fixed an issue that caused the Internet connection to be lost on macOS systems when using a Fortinet VPN client.
  • Linux workstations/servers were always restarted after 60 seconds regardless of the time selected in the Aether Web console.
  • The Panda Full Encryption module attempted to encrypt the sandboxes created with Windows Sandbox on Windows 10. Now, those drives are detected correctly and are not encrypted.

IX

01/20/2020

Aether Platform-based products: Release IX (01/20/2020)

Endpoint Protection Plus: 8.61.00

Agent and protection versions

  • Windows protection: 8.00.16.0010
  • macOS protection: 2.00.05.0000
  • Linux protection: 2.00.05.0000
  • Android agent and protection: 3.5.8
  • Windows agent: 1.15.00.0002
  • macOS agent: 1.10.04.0000
  • Linux agent: 1.10.04.0000

New features

  • Ability to reinstall the agent. Administrators can now remotely repair computers with agents that don’t communicate with the server. In any event, it is advisable to first contact Support to find the source of the problem and avoid having to continuously reinstall agents.
  • Ability to configure multiple proxies in the same settings profile so that, if one fails, the solution will try the next one in the list and so on. The proxy list can include Panda proxies, corporate proxies, etc.
  • 2FA enforcement. Administrators with Full Control permissions can force all users to use 2FA (Two Factor Authentication) in order to reduce the risk of unauthorized access by hackers or insiders.
  • Added a list showing duplicate computers. When migrating operating systems or restoring computer images, duplicate computers may be generated in the console that use licenses and make computer identification more difficult. This new list identifies duplicate computers, showing those computers that have been offline for the longest time so that administrators can safely delete them in one click.
  • Added a new filter that allows administrators to find computers whose name matches any of the names included in a list of names separated by carriage returns. This new filter is very useful as it allows you to quickly find computers you may want to move, delete, etc.
  • Ability to select the storage drive (C:, D:, etc.) on cache computers.
  • Patch Management: Deployment of non-downloadable patches. Some patches cannot be downloaded because they require user registration or for other reasons. The new version allows you to download those patches manually and copy them to the cache computers on your network for centralized deployment from Aether.
  • Patch Management: The ‘Available patches’ exported file now provides information about each computer’s operating system.
  • URL Filtering. Added 3 new URL categories: Personal Storage, File Repositories, and Spam Sites.
  • Wildcard characters (* and ?) are now supported when configuring name-based exclusions in the ‘Workstations and servers' settings. These exclusions are used to prevent certain files from being blocked by the advanced protection or scanned due to compatibility issues. It is advisable to minimize the use of exclusions due to the security problems they can cause.
  • Support for new Linux distributions: RedHat 7.X (64-bit), RedHat 8.X (64-bit), CentOS 7.X (64-bit), CentOS 8.X (64-bit), Linux Mint 18.X, and Linux Mint 19.X. For a list of all supported Linux distributions, refer to this FAQ.
  • A single installer is now downloaded for Linux systems from the Web console, instead of having to choose between an .rpm or a .deb package. This installer then downloads and installs all other necessary items. This simplifies and optimizes the process as the installer downloads only what is required for each distribution.
  • The issue reporting software (PSInfo) is included in the agent installer. This way, we make sure it is present on all computers on the network, regardless of whether or not there are problems to download it based on the existing permissions on customers’ networks.
  • Support for Android 9 and Android 10.
  • Once installed, the protection for Android devices integrates into Aether before asking the end user to grant the necessary permissions. This enables administrators to manage Android devices from Aether even if the end user has not granted all necessary permissions. In that case, the protection will be shown in Aether with an error so that the administrator is aware of the situation and can act accordingly. The device’s protection will periodically ask the user to grant the denied permissions.
  • New language supported by the Android protection: Danish.
  • The ‘Proxy and language’ settings have been renamed as ‘Network settings.’
  • (Windows protection 8.00 16.0010) Protection with our universal agent against potential attacks exploiting the CVE-2020-0601 vulnerability concerning the correct identification of digitally signed files.
  • On macOS Catalina systems, in order to scan and protect the files that are accessed, downloaded, and run in user folders, instead of excluding the shell, you must now exclude our protection. For more details, please refer to the following FAQ. This change must be applied to all macOS Catalina systems in order to ensure complete protection. Change included in macOS protection version 2.00.05.0000.
  • Support for RedHat 6 and CentOS 6 in their 64-bit versions. Change included in Linux protection version 2.00.05.0000.
  • Support for new kernel versions for RedHat and CentOS 7. This is documented in the following FAQ.
  • Removed the URL Filtering feature for Linux systems since it didn’t provide any value on Linux servers. This way, we simplify the solution and make it more robust. Change included in Linux protection version 2.00.05.0000.

Bug fixes

  • Patch Management: Service Packs were installed in all cases, regardless of the patch installation task settings. This has been fixed so that Service Packs are installed where appropriate based on the task settings.
  • Patch Management: The ‘All’ node of the tree displaying the software to patch in patching tasks now appears as selected in tasks created with a previous version of the solution.
  • Patch Management: Fixed ability to update Windows 10. Feature Pack 1909 using the manual download option.
  • Patch Management: Fix to prevent stopping SQL Server instances when applying patches.
  • Patch Management: In Windows 10 LTSB / LTSC encryption did not work when incorrectly logging in to the operating system.
  • Installation of the required fonts for our application only in order to avoid interference with other applications.
  • The computer details window now shows the proper installation error code instead of a code for internal use.
  • The system event list now shows all events (no events are hidden at the bottom of the screen).
  • Fixed BSODs caused by the firewall technology in specific environments.
  • Fixed bandwidth loss caused by the firewall technology on computers with high volumes of traffic (servers).
  • Fix (included in Windows protection 8.00.16.0010) for a memory leak on getting telemetry from the login of the users created. This could particularly affect computers/servers that don’t restart for weeks and where there is a large amount of user logins, such as Terminal Servers.
  • Fix (included in Windows protection 8.00.16.0010) for an incident in Exchange Server that caused mail detected as SPAM not to be sent to the folder specified in the settings.
  • Fix to maintain real-time communications after enabling communication via WPAD.
  • Fixed loss of Internet connection on macOS systems when switching from one hotspot/network to another. Change included in macOS protection version 2.00.05.0000.
  • Now, the Exchange Server protection is only registered and installed after it is enabled. This is to ensure it doesn’t interfere with the Exchange Server unless it is enabled. Change included in Windows protection version 8.00.16.0010.

VIII

09/17/2019

Aether Platform-based products: Release VIII (09/19/2019)

Endpoint Protection Plus: 8.50.00

Agent and protection versions

  • Windows protection: 8.00.15.0030
  • macOS protection: 2.00.02.0000 and 2.00.03.0000 on Catalina
  • Linux protection: 2.00.02.0000
  • Android agent and protection: 3.4.4
  • Windows agent: 1.14.03.0000
  • macOS agent: 1.10.01.0000
  • Linux agent: 1.10.01.0000

New features

  • Patch Management: Ability to exclude specific patches for a specific computer or the entire organization.
  • Patch Management: Ability to exclude specific software (for example, Java) or entire software families (for example, Adobe or Windows).
  • Full Encryption: Executive reports now include information about the encryption status of computers in the organization.
  • The firewall protection now has full support for IPv6 environments. Ability to create firewall rules based on IPv4 and IPv6 addresses.
  • Ability to automatically detect if computers are connected to a public or private network (location awareness). Ability to create firewall rules for public networks, private networks or both. Rules will be applied based on the network the target computer is connected to.
  • Significant increase in the number of phishing detections thanks to the incorporation of an updated detection engine.
  • Ability to configure a whitelist of trusted URLs and domains that won’t be scanned for phishing or malware.
  • Windows 10’s Fast Startup feature is automatically disabled during protection updates. This way we make sure the protection is updated even on computers with Fast Startup enabled. The Hibernation feature is disabled on computers with updates pending for more than 15 days in order to force users to restart their computers.
  • Ability to associate computers to one or multiple computers with the CACHE role.
  • The option ‘Run a background scan every time there is a knowledge update’ has been disabled in the default settings.
  • If a customer doesn't have any licenses available, and an end user launches an installation directly on their computer, they will be periodically informed in the progress screen that there are no licenses available for that computer. The agent installed on the computer will be integrated into Aether, but the protection will be disabled.
  • The PSINFO tool is now downloaded in compressed format so as not to be blocked by the perimeter protection used by many customers.
  • Ability to reinstall the protection from the web console on computers with protection errors. This option can be accessed by right-clicking any Windows computer from any list in the console.
  • Ability to hide the icon displayed in the Notification area of managed computer from the ‘Per-computer settings’ section.
  • Ability to view the user that is currently logged in to a computer from its ‘DETAILS’ tab.
  • Ability to select visible columns from the ‘COMPUTERS’ tab.
  • Ability to add and integrate computers into groups based on their IP address (IP-based integration).
  • Support for WPAD (Web Proxy Auto-Discovery Protocol). You can specify the URL from which to download the proxy policy file for your organization. Otherwise, the Aether agent will launch a discovery scan to automatically obtain the proxy.
  • Ability to schedule periodic tasks to send the executive report and any list or COMPUTERS view in the console to the specified email addresses.
  • If protection installation fails, more details are provided along with the error code.
  • If the status of a customer is ‘expired’ after the grace period is over, no messages will be accepted from the customer’s computers, and all tasks related to the account will be stopped.
  • If messages are received from the agents installed on the computers of a customer that has been deleted because all of their licenses expired days ago, a command will be sent to automatically uninstall all agents.
  • Added new options to filter computers by last connection date.
  • Added new filters (Security - Advanced protection mode, and Computer - Reinstalling protection and Pending restart).
  • Administrators can detect agent deployment problems and check the status of installed agents with their management tools or directly on computers by accessing their Event Log.

Bug fixes

  • Patch Management: When installing SQL Server patches, it wasn’t clear whether all SQL Server instances on the target computers needed to be patched.
  • Customers’ Software lists displayed duplicate records.
  • Scheduled reports continued to be sent to customers whose licenses had expired.
  • If a Discovery computer sent more than 100 discovered computers, computers in excess of that number were not checked against already integrated computers, which could result in duplicate records.
  • If there was an error updating the protection, the protection status was incorrectly reported.

VII

05/06/2019

Aether Platform-based products: Release VII (05/06/2019)

Endpoint Protection Plus: 8.50.00

Agent and protection versions

  • Windows protection: 8.00.14.0002
  • macOS protection: 2.00.02.0000
  • Linux protection: 2.00.02.0000
  • Android agent and protection: 3.4.4
  • Windows agent: 1.13.04.0000
  • macOS agent: 1.10.01.0000
  • Linux agent: 1.10.01.0000

New features

  • Patch Management: Ability to disable Windows Update to centrally manage all patches (operating system and third-party software).
  • Patch Management: Ability to isolate computers from the 'Available patches' list, making it easier to isolate computers based on a specific patch or CVE.
  • Patch Management: Added the following information to executive reports: Patch Management status, Top 10 most vulnerable computers, and Top 10 most critical patches.
  • Patch Management: New context menu for the tasks displayed in the 'Last patch installation tasks' widget. This menu allows you to cancel tasks or view their results.
  • Patch Management: If an error occurs, the error code is now displayed in the file obtained when exporting the installations list and on the page detailing the result of a patch installation task.
  • Full Encryption: Ability to fully encrypt/decrypt all disk drives using BitLocker.
  • Full Encryption: Support for multiple authentication methods, including two-factor authentication (TPM) and boot password.
  • Full Encryption: Central management of recovery keys from the console.
  • Full Encryption: Automatic installation of BitLocker on compatible servers.
  • Full Encryption: Automatic creation of the unencrypted system partition required for startup.
  • Full Encryption: TPM activation.
  • Full Encryption: Full visibility of the organization's encryption status through a dedicated dashboard and filter-based lists.
  • Full Encryption: Central management of settings from Aether. Enforcement of administrator policies over local user settings.
  • Full Encryption: Encryption date for each computer, as required by certain regulations.
  • Full Encryption: Granular permissions.
  • Support for non-persistent VDI environments. Requires following the procedure described here.
  • Anti-theft protection for Android devices. Geolocation to locate lost or stolen devices, remote lock, remote wipe to delete all sensitive information from devices, ability to turn on the device's camera to take a photo of the potential thief and email it, and ability to trigger an alarm to locate your device or discourage the thief.
  • Native support for Android 8.
  • Software list detailing the software installed across the entire network (name, publisher and version). Ability to see, for each software package detected, the number of computers that have it installed and access details of those computers.
  • Hardware list detailing the hardware installed across the entire network (disk, CPU and available memory information).
  • Ability to deploy the Aether agent remotely from the list of discovered computers for computers with the traditional platform agent installed (which will be uninstalled).
  • Ability to select all computers in the Computers list at once without having to do so page by page. This allows you to take bulk actions on a large number of computers (isolate, scan, etc.) in one go.
  • Now, the searches performed from the Computers list also search the description field (comments) and IP addresses.
  • Improvements to make finding settings easier: ability to sort the settings created in ascending or descending order by creation date and name.
  • Ability to maintain, for each user of the management console, the state of the group and filter tree between sessions.
  • Support for Exchange Server 2019, the new version of Exchange Server.
  • Agent and protection certification on Windows 10 RS6.
  • Dozens of console improvements aimed at improving usability without affecting granularity or flexibility.
  • The ‘Users’ list now shows an icon next to users with Two-Factor Authentication (2FA) enabled in their profile.
  • The ‘Details’ tab for Windows computers displays the date and time when the computer settings were last checked.
  • The option to send email notifications when a malware URL, phishing threat or intrusion attempt is detected or access to a device is blocked has been disabled in the default settings.
  • The generic uninstaller, used when required during protection upgrades, is now downloaded in compressed format so as not to be blocked by perimeter protections.
  • Telemetry is sent from our protections for macOS and Linux to both ART and the SIEM solutions used by customers who contract SIEMFeeder.
  • Support for Debian 8, 9 and 10.
  • Support for new Ubuntu versions: 18.04 and 19.04.
  • Support for new Fedora versions: 26, 27, 28, 29 and 30.

Bug fixes

  • From this version on, users are prevented from editing or deleting the settings assigned to those computers not visible to them.
  • Automatic execution of the generic uninstaller if a protection update fails because the target computer is shut down in the middle of the process or for another reason.
  • Ability to keep the cache after updating the protection. This change will take effect in protection updates from this version and later.
  • Patch Management: Non-downloadable patches were shown on the list of available patches, despite those patches were filtered out.
  • Patch Management: Several fixes to patch installation.
  • Browsing problems on macOS computers with IP addresses outside the IPv4 ranges specified in the RFC 1918.

VI

10/22/2018

Aether Platform-based products: Release VI (10/22/2018)

Endpoint Protection Plus: 8.41.00

Agent and protection versions

  • Windows protection: 8.00.12.0002
  • macOS protection: 1.02.02.0000
  • Linux protection: 1.02.01.0000
  • Android agent and protection: 3.2.4
  • Windows agent: 1.12.03.0000
  • macOS agent: 1.07.04.0000
  • Linux agent: 1.07.03.0000

New features

  • Patch Management: New details screen for installed and uninstalled patches, accessible from the installation history and from the results of a patch installation task.
  • Patch Management: Ability to roll back (uninstall) patches for those programs that support this feature. This option is available on the details page of installed patches.
  • Patch Management: Non-security patches are not displayed as Critical and are not installed by default in patch installation tasks.
  • Patch Management: Added a new widget that provides quick access to End-of-Life (EOL) software: software currently in EOL, software that is currently in EOL or will be in EOL in a year, and software with a known EOL date.
  • Patch Management: Ability to restart servers without a logged-in user that require a restart to finish installing a patch.
  • Patch Management: Update of the 'Available patches' information after restarting a computer.
  • Greater details in executive reports. More information available in executive reports: top 10 computers with most detections, 10 latest malware, PUP and exploit detections, and greater details in different sections.
  • New category added to the Web access control feature: Cryptocurrency Mining. This protection blocks all URLs designed to attack workstations and servers in order to mine cryptocurrencies, using up CPU resources and seriously affecting computer performance.
  • The first Windows computer where the protection is installed is designated as discovery computer to automatically discover unprotected computers on the network.
  • Dozens of console improvements aimed at improving usability without affecting granularity or flexibility.
  • Agent and protection certification on Windows RS5 and Windows Server 2019.
  • Support for Mojave, the newest version of the macOS operating system.

Bug fixes

  • Fixed bug in executive reports scheduled to be sent by email and created by partners by accessing clients' consoles via Single Sign-On.
  • Fixes for potential BSoDs caused by firewall drivers
  • Fixed bugs in protection updates

V

08/06/2018

Aether Platform-based products: Release V (08/06/2018)

Endpoint Protection Plus: 8.40.00

Agent and protection versions

  • Windows protection: 8.00.10.0001
  • macOS protection: 1.02.01.0000
  • Linux protection: 1.02.01.0000
  • Android agent and protection: 3.2.4
  • Windows agent: 1.11.00.0000
  • macOS agent: 1.07.03.0000
  • Linux agent: 1.07.03.0000

New features

  • New Patch Management module: Patching of Windows operating systems and hundreds of third-party applications (Java, Adobe, Firefox, etc.)
  • New Patch Management module: Dashboards showing the patch status of the corporate network (outdated computers, missing patches, etc.)
  • New Patch Management module: Customizable lists and filters to find computers missing security patches, non-security patches and Service Packs
  • New Patch Management module: Ability to search for patches by computer, program, patch name or CVE
  • New Patch Management module: Ability to find programs in End-Of-Life (EOL) stage
  • New Patch Management module: History of all patching activity
  • New Patch Management module: Visibility into missing patches by computer and group
  • New Patch Management module: Configuration of patch searches (frequency, patch types to find, etc.)
  • New Patch Management module: Combined with Adaptive Defense, ability to isolate computers with critical vulnerabilities and patch them once isolated
  • New Patch Management module: Manual patching in real time
  • New Patch Management module: Ability to schedule patching tasks
  • New Patch Management module: Ability to configure computer restarts if required
  • New Patch Management module: Automatic management of patch interdependencies
  • New Patch Management module: Centralized storage of downloaded patches on cache computers
  • New Patch Management module: Roles with granular permissions to control access to the Patch Management features
  • Improvements to the local alerts displayed in multiuser environments
  • Advanced management settings for optimized performance on Gigabit Ethernet networks: ability to enable optimization settings on demand by contacting Support
  • Optimized performance with virtual adapters (Hyper-V, VMware, Citrix and VirtualBox): ability to enable optimization settings on demand by contacting Support
  • Improved integration with WDSC (Windows 10 RS2 or later)
  • Device Control won't install until the module is enabled through the settings
  • Usability improvements: filters and search options for tasks, more details on cache computers, etc.

Bug fixes

  • Fixed bug to allow settings to be inherited when moving a computer to its Active Directory group
  • Fixed bug to allow computers that connect to the Internet via a Panda proxy to access cache computers
  • Improved compatibility with third-party drivers (Fortinet, CheckPoint, SonicWall and VPNs)
  • Fix for potential BSoDs caused by a driver used to collect network data from the operating system
  • Fixed bugs in URL filtering and categorization
  • Fixed bugs in protection updates
  • Fixed bugs in Linux protection
  • Fixed bugs in macOS protection

IV

03/20/2018

Aether Platform-based products: Release IV (03/20/2018)

Endpoint Protection Plus: 8.30.00

Agent and protection versions

  • Windows protection: 8.00.01.0000
  • macOS protection: 1.02.00.0000
  • Linux protection: 1.02.00.0000
  • Android agent and protection: 3.2.4
  • Windows agent: 1.10.00.0000
  • macOS agent: 1.07.02.0000
  • Linux agent: 1.07.02.0000

New features

  • Email alerts for the detections made by the antivirus protection
  • Email alerts every time new unprotected computers are discovered
  • Ability to launch and schedule tasks for computer groups
  • Ability to uninstall the agent and the Windows protection from the Web console
  • More details about the most common protection installation errors
  • New features added to the protection for Linux and macOS systems (real-time communications, double-click installation, ability to launch scan tasks from the Web console, managed computer restarts, and settings management)
  • Access from the Recipients section to the list of all computers that a specific task or settings profile is applied to
  • Remote installation from any discovery computer, not only from the last computer that discovered an unmanaged device
  • New Anti-Tamper protection to prevent Panda Security's drivers and services from being stopped
  • Support for Windows 10 RS4
  • Support for Windows Server Core 2016
  • Aesthetic and usability improvements to the Web console

Bug fixes

  • Advanced management on Gigabit Ethernet networks (using NBLs) to optimize performance on these networks when Panda's firewall is on

III

11/15/2017

Aether Platform-based products: Release III (11/15/2017)

Endpoint Protection Plus: 8.20.00

Agent and protection versions

  • Windows protection: 7.70.02.0000
  • Linux protection: 1.00.00.0000
  • Android agent and protection: 3.2.4
  • Windows agent: 1.09.00.0000
  • Linux agent: 1.07.00.0000

New features

  • New look and feel for the widgets displayed on the STATUS page. The new colors are associated with the risk and more data is displayed in less space
  • We have improved administrators' first experience using the product by guiding them through the process of installing the protection agent.
  • Button to access Panda Cloud, the page that allows customers to access the Panda Security products they have contracted
  • Automatic discovery of unprotected computers
  • Ability to remotely install from the Web console the agent and the protection on all unmanaged computers discovered
  • Merging of the custom and Active Directory trees, so that all actions that administrators can take on the custom tree (settings, etc.) can also be carried out in Active Directory
  • Ability to send unprotected computer email alerts to users based on the computers visible to them. These alerts can now be configured for each user of the Web console
  • Ability to disable real-time communication with computers (advanced option in the proxy settings) for those companies which don't want to have an open socket for each managed computer (this is required for real-time communication)
  • Time range picker to display CPU/memory usage in the last hour, last 3 hours, or last 24 hours
  • Ability to access the latest Release Notes from the product's Web console
  • Customers have the ability to give Panda Security's Support team access to their product console to speed up troubleshooting
  • New supported languages: Russian, Japanese and Finnish (in the latter case only the local console)

II

7/28/2017

Aether Platform-based products: Release II (7/28/2017)

Endpoint Protection Plus: 8.10.00

Agent and protection versions

  • Windows protection: 7.70.02.0000
  • Linux protection: 1.00.00.0000
  • Android agent and protection: 3.2.3
  • Windows agent: 1.08.02.0000
  • Linux agent: 1.07.00.0000

New features

  • Integration of the full portfolio of Panda's security solutions into Aether: Panda Endpoint Protection, Panda Endpoint Protection Plus, Panda Adaptive Defense and Panda Adaptive Defense 360
  • Updated the PROTECTION STATUS widget to include protected computers
  • Detailed information about the licenses contracted by customers
  • Role-based computer visibility
  • Information about the patches installed on each computer
  • Ability to define the target (computers or groups) of settings when configuring them
  • Ability to define Repository/Cache computers to optimize bandwidth usage
  • Ability to notify a problem or incident to Panda directly from the Web management console
  • New widget on the STATUS page to show the activity of the exploits detected by the Anti-Exploit technology
  • New supported languages: Swedish, French, Italian, German, Portuguese and Hungarian
  • Online help in HTML format

Bug fixes

  • One-time bug installing the agent on certain Windows computers

I

5/16/2017

Aether Platform-based products: Release I (05/16/2017)

Release of Panda Adaptive Defense 360 on Aether, Panda Security's new and innovative management platform

  • Aether is Panda's new platform that integrates all of the company's endpoint solutions. Aether Platform's vision is to provide full security management capabilities from the cloud. With Aether Platform, organizations can centrally manage all of Panda's products with a single agent from a single Web console

Aether Platform: Key benefits and features

  • Ability to deploy settings and tasks in real time to hundreds or thousands of computers
  • Flexible computer organization: filters, customizable tree and Active Directory integration
  • Information about each computer's hardware and software components
  • Ability to track users' activity on the Web management console
  • User permissions (roles) to deny users particular actions
  • Ability to set up tasks independent from the general settings with advanced options such as maximum run time and expiration times
  • And many other new features that make Aether Platform the best platform to centrally manage Panda's security products