ESAP 2.8.6 Release Notes. SDK Version: Mac and Windows 3.6.10173.2 (V2 Unified + V3).



Similar documents
ESAP Release Notes. Version Published

ESAP Release Notes

ESAP Release Notes. SDK Version: Windows (V2 Unified + V3), Mac

Fully supported Antivirus software (Managed Antivirus)

Supported Anti Virus from ESAP 2-6-1

List of Products supported by ESAP 2.2.1

Products supported by ESAP FIREWALL PRODUCTS: Product Name. AOL Firewall (1.x) AOL Privacy Wall (2.x) AVG 8.0 [Firewall] (8.

Products supported by ESAP FIREWALL PRODUCTS:

Products supported by ESAP 1.4.8

Security Industry Market Share Analysis

Secondly, if your device is running a Microsoft Windows or Macintosh OS X operating system you will also need to:

Ad-Aware Total Security [Firewall] (3.x) Ad-Aware Total Security [Firewall] (3.x)

Products supported by ESAP FIREWALL PRODUCTS:

Information Security Recommendation Report

ABBYY Référence Nom Prix HTVA Prix TVAC DSD ABBYY FineReader Pro for Mac 73,55 89 DSD ABBYY PDF Transformer+ 57,02 68,99 DSD ABBYY

Client Manager for Endpoint Protection (CMEP)

Henry Ford Health System Remote Access Support Details

PGP Universal Satellite Version 2.7 for Windows Release Notes

26.6% 20.2% 28% 70% 67% Market Share Analysis of Antivirus & Operating Systems. Contents. Report Highlights. Introduction.

To install anti virus software on the Selenia 5.x product. This document applies to all Selenia 5.x products with version 5.2 software and above.

Welcome to Cox Business Security Suite:

CLEARPASS ONGUARD CONFIGURATION GUIDE

Approved Anti-Virus Software

Sérgio Martinho Microsoft Portugal

ODOT UAG Tips/Troubleshooting Guide

To install antivirus software on the Selenia Dimensions product. This document provides instructions for the following products.

POWERSEARCH Basic Tech Support

WTCS Acronis True Image PC 60 avast!

FAQ. How does the new Big Bend Backup (powered by Keepit) work?

Security Industry Market Share Analysis

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MRG Effitas 360 Assessment & Certification Programme Q4 2014

Global Endpoint Security Products Market: Protecting the Last Line of Defense from Emerging Threats. N July 2011

Host Checker Security software requirements

Send technical support questions to In the United States, call the technical support team toll-free at TMSS

Connecticut Justice Information System Security Compliance Assessment Form

IT Maintenance Checklist. Infrastructure

DSD avast! Pro Antivirus 1-PC 1 jaar 33,99 41,13 DSD avast! Pro Antivirus 3-PC 1 jaar 42,99 52,02

PGP Universal Satellite Version 3.0 for Windows Release Notes

Release Notes for Websense Web Endpoint (32- and 64-bit OS)

Release: 1. ICASAS206A Detect and protect from spam and destructive software

New Lab Upgrading Vista to Windows 7 Brought to you by RMRoberts.com

Accessing Restricted University Online Resources Using Network Connect. on the Secure Remote Access Service

Comparing Antivirus Business Solutions. A small business running 25 work stations and 2 servers require an antivirus solution that

avast! Business products 2012

AT&T Internet Security Suite - powered by McAfee. Installation Guide (for Yahoo! Applications - SBC Yahoo! Online Protection)

Remote Access. David Caesar-Dare & Deb Meisels with special thanks to Jimmy Lamake

MITA End-User VPN Troubleshooting Guide

MaaS360 Application Support Matrix

Installation Guide for WebAdmin Customers

Installing T-HUB on multiple computers

Antivirus. Quick Start Guide. Antivirus

avast! Business products 2014 Introducing the new features and technologies in the latest lineup of avast! security solutions for business.

Performance test November 2014 / 1 INTRODUCTION... 1 TESTED PROGRAM VERSIONS..2 WHAT AND HOW WE TESTED. 3 OTHER PRINCIPLES...

Data Stored on a Windows Computer Connected to a Network

Core Protection Module 1.6 for Mac powered by. User s Guide

Symantec Encryption Satellite for Windows Version 3.3 Release

Johns Hopkins

FOR MAC. Quick Start Guide. Click here to download the most recent version of this document

Remote Access Using The New York Eye & Ear Infirmary of Mount Sinai Secure Web VPN

KASPERSKY LAB PROVIDES BEST IN THE INDUSTRY PROTECTION*

MRG Effitas Online Banking / Browser Security Assessment Project Q Results

Endpoint protection for physical and virtual desktops

Client Manager for Endpoint Protection. User s Guide

26 Protection Programs Undergo Our First Test Using Windows 8

Client Manager for Endpoint Protection (CMEP) User s Guide

QUICKBOOKS 2015 MINIMUM SYSTEM REQUIREMENTS & NETWORK SETUP

Avira and Windows 8/Windows Server 2012

Release Notes. Platform Compatibility. Supported Operating Systems and Browsers: AMC. WorkPlace

Information Technology

1. Server Microsoft FEP Instalation

Installation Instructions for McAfee VirusScan 8.0i Enterprise

AT&T Internet Security Suite - powered by McAfee. Installation Guide (for Bellsouth Internet Security)

Appendix D to DIR Contract No. DIR-SDD SYNNEX Corporation STATEMENT OF WORK / SUPPLEMENTAL AGREEMENT for <DIR CUSTOMER> END USER SERVICES

Projetex 9 Workstation Setup Quick Start Guide 2012 Advanced International Translations

Paxera Uploader Basic Troubleshooting

Nessus and Antivirus. January 31, 2014 (Revision 4)

Basic Troubleshooting (Common Problems)

Spector 360 Deployment Guide. Version 7.3 January 3, 2012

Using WebVPN (webvpn.childrens.harvard.edu) to access shared and P drives, access , and use Remote Desktop

EasyBiz. Business Software Solutions for South African Businesses NETWORK SETUP IN QUICKBOOKS ACCOUNTING MADE EASY

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Citrix : Remediation - MAC

ESET SMART SECURITY 9

Global Knowledge MEA Remote Labs. Remote Lab Access Procedure

FEATURE COMPARISON BETWEEN WINDOWS SERVER UPDATE SERVICES AND SHAVLIK HFNETCHKPRO

California State Polytechnic University, Pomona. Desktop Security Standard and Guidelines

System Management. What are my options for deploying System Management on remote computers?

Verizon Security Scan Powered by McAfee. Installation Guide for Home Users

Océ Large Format Systems. Optimizing Security. Administrator manual Security information

Install Kaspersky Anti-Virus for Windows Workstation Version (Support Windows Vista / 7)

Global Security Software Market

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details:

McAfee Data Loss Prevention Endpoint

Firewall Test. Firewall protection in public networks. Commissioned by CHIP. Language: English. Last Revision: 11 th April 2014

SOP085 - HELLER OVEN SOFTWARE INSTALLATION PROCEDURE. For version 6.2.x.x

Kaspersky Endpoint Security 10 Service Pack 1 Maintenance Release 2 for Windows

Networking Best Practices Guide. Version 6.5

FortiClient dialup-client configurations

QUICK START GUIDE FOR CORE AND SELECT SECURITY CENTER 10 ENDPOINT SECURITY 10

Transcription:

ESAP 2.8.6 Release Notes SDK Version: Mac and Windows 3.6.10173.2 (V2 Unified + V3). Note: The SDK embedded in this ESAP version has been tested and qualified to interoperate with an extensive list of endpoint security applications covering most products listed in the supported products list Noteworthy changes: This ESAP version contains additional files in preparation of new features that will be enabled in the next major release of PCS and PPS. ESAP 2.8.6 and Pulse Connect Secure/ Pulse Policy Secure Compatibility Chart: This ESAP package can be installed on the following Pulse Connect Secure/ Pulse Policy Secure software versions. o SA 8.1Rx o SA 8.0Rx o SA 7.4Rx o SA 7.3Rx o SA 7.2Rx o SA 7.1Rx o SA 7.0Rx o SA 6.5Rx o UAC 5.2Rx o UAC 5.1Rx o UAC 5.0Rx o UAC 4.4Rx o UAC 4.3Rx o UAC 4.2Rx o UAC 4.1Rx o UAC 4.0Rx o UAC 3.1Rx

Note: The ESAP package may install and function without any errors on older releases however as the install has not been tested, we recommend that it be used only on the above versions of software releases. Support has been added for the following products in ESAP2.8.6 Windows OS Antivirus Products [Bitdefender] Bitdefender Antivirus Plus (19.x) [Kaspersky Labs] Kaspersky Anti-Virus (16.x) [Panda Software] Panda Antivirus Pro (16.x) [Panda Software]Panda Free Antivirus (16.x) [Panda Software]Panda Internet Security (16.x) Antispyware Products [Bitdefender] Bitdefender Antivirus Plus (19.x) [Kaspersky Labs] Kaspersky Anti-Virus (16.x) [Panda Software]Panda Antivirus Pro (16.x) [Panda Software]Panda Free Antivirus (16.x) [Panda Software]Panda Internet Security (16.x) Firewall Products

[Panda Software]Panda Internet Security (16.x) MAC OS Antivirus Products [Kromtech Alliance Corp] MacKeeper (3.x) Antispyware Products [Kromtech Alliance Corp] MacKeeper (3.x) Issues Fixed in ESAP2.8.6 OPSWAT issues fixed: 1. "CheckRTP" returning "$$General error (-1)" for ESET Endpoint Antivirus version 6.2.2021.0. (PRS-330531) 2. Unable to detect Microsoft System Center 2012 Endpoint Protection version 4.5.21.0 for Mac OS X (PRS-330166) 3. IVE is not listing any "Kaspersky Lab products" for predefined HardDisk Encryption rule under list of supported products (PRS- 327853) New OPSWAT products supported/ Enhancement to existing OPSWAT products: 1. Needed support for MacKeeper 3.4.2 (PRS-328004) 2. Add support for Kaspersky Internet Security 16.x (PRS-330528) 3. Support for "Kaspersky Endpoint Security 10 for Windows" for "HardDisk Encryption" detection (PRS-328085) Upgrade Issues in ESAP2.8.6: OPSWAT: 1. Spyware Terminator 3.x is replaced with the correct name, Spyware Terminator (AntiSpyware) 3.x under list of available AntiSpyware products. Upgrade from ESAP 2.1.7 or lower fails if an AntiSpyware policy is configured and Spyware Terminator 3.x is selected. To successfully upgrade to ESAP2.2.6 or greater, unselect the product. After the upgrade, you can select Spyware Terminator (AntiSpyware) 3.x. This doesn t result

in any loss of functionality. 2. G Data Notebook 20.x is not supported in ESAP1.8.0 or greater. Upgrade from ESAP1.7.5 or lower fails if an Antivirus or an Antispyware policy is configured and GData Notebook 20.x is selected. To successfully upgrade to ESAP1.8.0 or greater, unselect the product. 3. G Data InternetSecurity 22.x of Firewall is renamed to G Data Firewall 22.x. Upgrade from ESAP 1.7.5 or lower fails if a Firewall policy configured and G Data InternetSecurity 22.x is selected. To successfully upgrade to ESAP1.7.6 or greater, unselect the product and select G Data Firewall 22.x. There is no loss of functionality. 4. AntiSpyware of Kaspersky Anti-virus for Windows Workstations 6.x is renamed to Kaspersky Anti-virus for Windows Workstations 6.x [AntiSpyware]. Upgrade from ESAP1.6.4 or lower fails if an Antispyware policy is configured where Require Specific Products is checked and Kaspersky Anti-virus for Windows Workstations 6.x is selected. To successfully upgrade to ESAP1.6.5 or greater, unselect the product and select Kaspersky Anti-virus for Windows Workstations 6.x [AntiSpyware]. There is no loss of functionality. 5. Upgrade from ESAP1.5.2 or older fails if a firewall policy is configured where Require Specific Products is checked and McAfee Desktop Firewall (8.0) is selected. The upgrade doesn t fail if McAfee Desktop Firewall (8.0.x) is selected. To successfully upgrade to ESAP 1.5.3 or greater, unselect McAfee Desktop Firewall (8.0) and select McAfee Desktop Firewall (8.0.x). This doesn t result in any loss of functionality. Shavlik: 1. The following note applies only to the patch assessment functionality. When upgrading ESAP from a 1.5.1 or older release to the current release, the services on the SA or IC device needs to be restarted for the binaries on the

endpoint to be automatically upgraded. (470003, 491073) Known Issues/Limitations in ESAP2.8.6: OPSWAT: 1. Remediation of Windows Firewall 8 in agentless mode requires administrative privileges and UAC should be turned off. (958840, 845980) 2. Endpoint Protection 11.x/12.x is not performed when UAC is enabled or if the scan logs have been deleted or if system scans has never been performed. (502783) 3. The password protection option in the Sunbelt Kerio Firewall product is not supported. (495041) 4. Remediation and detection of Windows Firewall 7 and Vista in agentless mode requires administrative privileges and UAC to be turned off. 5. For Symantec Hosted Endpoint Protection 2.x installed on server operating systems, GetLastFullSystemScanTime function will return either the last full system scan time or last quick system scan time. Server operating systems include, Server 2008, Server 2008 R2, Server 2003 and XP x64. 6. FSRTP status for avast! Free Antivirus 7.x will not be detected until user manually configures FSRTP status at least once. That is, user should turn off File System Shield" and turn it on. (785223) 7. Signatures cannot be downloaded with Trend Micro Officescan Client 10.5 and 10.6. Therefore the remediation functionality for failing the virus definition check is not supported for Trend Micro Officescan Client 10.5 and 10.6. This is because the executable required to support this functionality is not bundled as part of the TrendMicro product. (950123) 8. Microsoft s API, will only report the drives which the system has access to. Therefore BitLocker Drive Encryption to detect the drive, the drive should be in unlock state. (PRS-318680)