Release Notes for Version 4.3.4009.0 28/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Slack version 4.37.98 [] - Add support for Microsoft Visual Studio Code version 1.87.1 [] - Add support for Microsoft Visual Studio Code (User) version 1.87.1 [] - Add support for Elastic Agent version 8.13.0 [] - Add support for Opera version 107.0.5045.36 [00106108] - Add support for Acronis Cyber Protection Agent 24.x [] - Add support for Cisco Secure Endpoint version 8.2.3.30119 [] - Add support for Acronis Cyber Protection Agent version 24.01 [166] - Regarding support for Cisco Secure Endpoint 8.2.1.21612 [] - Add support FortiClient version 7.2.0 Product Signature ------------------------------ [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 6.0 (x86) Manageability API Implementation -------------------------------------------- [ManageEngine Patch Manager Plus] ZOHO Corp - Implement SetAgentState for ManageEngine Patch Manager Plus [ManageEngine Patch Manager Plus] ZOHO Corp - Implement GetAgentState for ManageEngine Patch Manager Plus [Kaspersky Standard] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Standard [ManageEngine Patch Manager Plus] ZOHO Corp - Implement GetInstalledPatches for ManageEngine Patch Manager Plus [ManageEngine Patch Manager Plus] ZOHO Corp - Update GetMissingPatches implementation for ManageEngine Patch Manager Plus [Kaspersky Standard] Kaspersky Lab - Update GetUninstallString implementation for Kaspersky Standard [WinMerge] Thingamahoochie Software - Implement GetUninstallString for WinMerge (x64) [VMware Player] VMware, Inc. - Update GetVersion implementation for VMware Player [VMware Workstation] VMware, Inc. - Update GetVersion implementation for VMware Workstation [DbVisualizer] DbVis Software AB - Update GetRunningState implementation for DbVisualizer (x64) OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.4006.0 26/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Microsoft Edge version 123.0.2420.53 [00106935] - GetDefinitionState method returning wrong source_time and last_update for Microsoft Defender ATP [] - Add support for WithSecure Elements EPP for Computers Premium version 24.2 [] - Add support for ZoneAlarm Extreme Security NextGen version 4.2.712 Product Signature ------------------------------ [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [Kaspersky Premium] Kaspersky Lab - Product definition update for Kaspersky Premium [Kaspersky Standard] Kaspersky Lab - Product definition update for Kaspersky Standard [Opera] Opera Software - Product definition update for Opera Manageability API Implementation -------------------------------------------- [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetVersion implementation for CrowdStrike Falcon [Acronis Cyber Protection Agent] Acronis - Update GetDefinitionState implementation for Acronis Cyber Protection Agent [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint (x86) [Microsoft Visual C++ 2022 Redistributable] Microsoft Corporation - Implement GetUninstallString for Microsoft Visual C++ 2022 Redistributable (Arm64) [Microsoft Visual C++ 2022 Redistributable] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ 2022 Redistributable (Arm64) [WinMerge] Thingamahoochie Software - Implement GetUninstallString for WinMerge (User) [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Visio] Microsoft Corporation - Update GetVersion implementation for Microsoft Visio [McAfee] McAfee, Inc. - Update GetDefinitionState implementation for McAfee [Kaspersky Standard] Kaspersky Lab - Update GetVersion implementation for Kaspersky Standard [Opera] Opera Software - Update Run implementation for Opera OPSWAT Certification ======= WithSecure Elements EPP for Servers Premium 24.x - Antivirus-Platinum WithSecure Elements EPP for Servers 24.x - Antivirus-Platinum WithSecure Elements EDR and EPP for Computers Premium 24.x - Antivirus-Platinum WithSecure Elements EPP for Computers Premium 24.x - Antivirus-Platinum Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.4000.0 21/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Mozilla Firefox version 124.0 [] - Add support for Google Drive File Stream version 88.0 [00106466] - CrowdStrike Falcon product api's 1000 and 1001 getting time delay. Product Signature ------------------------------ [Workspace ONE Intelligent Hub] VMware, Inc. - Product definition for Workspace ONE Intelligent Hub Manageability API Implementation -------------------------------------------- [Acronis Cyber Protection Agent] Acronis - Update GetDefinitionState implementation for Acronis Cyber Protection Agent [WithSecure Elements EDR and EPP for Computers] F-Secure Corporation - Implement GetRealTimeProtectionState for WithSecure Elements EDR and EPP for Computers [VMware Player] VMware, Inc. - Update GetVersion implementation for VMware Player [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [Acronis Cyber Protection Agent] Acronis - Update GetThreats implementation for Acronis Cyber Protection Agent [Trellix Endpoint Security] Musarubra US LLC. - Update GetLastScanTime implementation for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Update GetUninstallString implementation for Trellix Endpoint Security [Exosphere] Exosphere Labs, Inc. - Implement GetLastScanTime for Exosphere [Exosphere] Exosphere Labs, Inc. - Implement GetDefinitionState for Exosphere [Exosphere] Exosphere Labs, Inc. - Implement GetRealTimeProtectionState for Exosphere [ESET Endpoint Security] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Security [Exosphere] Exosphere Labs, Inc. - Implement GetVersion for Exosphere [Microsoft Visual C++ 2022 Redistributable] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ 2022 Redistributable (Arm64) [WinMerge] Thingamahoochie Software - Implement TerminateProcesses for WinMerge (x64) [WinMerge] Thingamahoochie Software - Implement Run for WinMerge (x64) [WinMerge] Thingamahoochie Software - Implement GetRunningState for WinMerge (x64) [WinMerge] Thingamahoochie Software - Implement GetVersion for WinMerge (x64) [WinMerge] Thingamahoochie Software - Implement TerminateProcesses for WinMerge (User) [WinMerge] Thingamahoochie Software - Implement Run for WinMerge (User) [WinMerge] Thingamahoochie Software - Implement GetRunningState for WinMerge (User) [WinMerge] Thingamahoochie Software - Implement GetVersion for WinMerge (User) [WinMerge] Thingamahoochie Software - Implement TerminateProcesses for WinMerge (x86) [WinMerge] Thingamahoochie Software - Implement Run for WinMerge (x86) [WinMerge] Thingamahoochie Software - Implement GetRunningState for WinMerge (x86) [WinMerge] Thingamahoochie Software - Implement GetVersion for WinMerge (x86) [Kaspersky Premium] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Premium OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3997.0 19/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Microsoft Teams version 1.7.00.6058 [] - Add support for WithSecure Elements EPP for Computers version 24.2 [] - Add support for WithSecure Elements EDR and EPP for Computers version 24.2 [] - Add support for WithSecure Elements EDR and EPP for Computers Premium version 24.2 [] - V4 | All Platforms | Add support for GoLang on all OS platforms [] - Add support for ESET Endpoint Antivirus version 11.0.2044.0 [] - Add support for ESET Endpoint Security version 11.0.2044.0 [] - Add support for Check Point Endpoint Security version 87.30 Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 2.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 2.1 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 5.0 (x64) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 5.0 (x86) OPSWAT Certification ======= WithSecure Elements EDR and EPP for Servers Premium 24.x - Antivirus-Platinum Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3989.0 14/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - Why are 10 Differents Microsoft .NET Installs returned under a single product ID? Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Bitdefender Internet Security version 27.0.30.140 [] - Add support for Avast One Essential version 24.2.6104 [] - Add support for Avast Premium Security version 24.2.6104 [] - Why are 10 Differents Microsoft .NET Installs returned under a single product ID? Product Signature ------------------------------ [Microsoft Visual C++ 2022 Redistributable] Microsoft Corporation - Product definition for Microsoft Visual C++ 2022 Redistributable (Arm64) [Exosphere] Exosphere Labs, Inc. - Product definition for Exosphere Manageability API Implementation -------------------------------------------- [Microsoft .NET Framework 4] Microsoft Corporation - Implement GetUninstallHive for Microsoft .NET Framework 4 [Opera] Opera Software - Update GetVersion implementation for Opera [Microsoft Word] Microsoft Corporation - Update GetVersion implementation for Microsoft Word (C2R) [Microsoft Excel] Microsoft Corporation - Update GetVersion implementation for Microsoft Excel (C2R) [Microsoft PowerPoint] Microsoft Corporation - Update GetVersion implementation for Microsoft PowerPoint (C2R) [Microsoft OneNote] Microsoft Corporation - Update GetVersion implementation for Microsoft OneNote (C2R) [Microsoft Outlook] Microsoft Corporation - Update GetVersion implementation for Microsoft Outlook (C2R) [Microsoft Publisher] Microsoft Corporation - Update GetVersion implementation for Microsoft Publisher (C2R) [Microsoft Access] Microsoft Corporation - Update GetVersion implementation for Microsoft Access (C2R) [DbVisualizer] DbVis Software AB - Update GetRunningState implementation for DbVisualizer (x64) OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3986.0 12/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Snagit version 24.1.0.1867 [] - Add support for Webex Teams version 44.2.0.28859 [] - Add support for TeamViewer 15 version 15.51 [] - Add support for Dropbox version 194.4 [] - Add support for Foxit PDF Reader version 2024.1 [] - Add support for Nitro PDF Pro version 14.19.1.29 [] - Add support for WatchGuard EPDR version 8.00.22.0022 Product Signature ------------------------------ [WinMerge] Thingamahoochie Software - Product definition update for WinMerge (x86) [Opera] Opera Software - Product definition update for Opera [WinMerge] Thingamahoochie Software - Product definition for WinMerge (User) [WinMerge] Thingamahoochie Software - Product definition for WinMerge (x64) Manageability API Implementation -------------------------------------------- [ownCloud] ownCloud - Update GetVersion implementation for ownCloud [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [Nitro PDF Pro] Nitro Software, Inc. - Implement GetVersion for Nitro PDF Pro 14 [Nitro PDF Pro] Nitro Software, Inc. - Implement GetUninstallString for Nitro PDF Pro 14 [FileWave Client] FileWave - Implement Run for FileWave Client [FileWave Client] FileWave - Implement GetRunningState for FileWave Client [FileWave Client] FileWave - Implement GetVersion for FileWave Client [Sophos Endpoint Agent] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Endpoint Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3980.0 07/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Nitro PDF Pro] Nitro Software, Inc. - Product definition for Nitro PDF Pro 14 Manageability API Implementation -------------------------------------------- [Acronis Cyber Protection Agent] Acronis - Implement GetUninstallString for Acronis Cyber Protection Agent [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetVersion implementation for AVG Antivirus [Go] Google Inc. - Implement TerminateProcesses for Go [Go] Google Inc. - Implement GetRunningState for Go [Go] Google Inc. - Implement GetVersion for Go [Acronis Cyber Protection Agent] Acronis - Implement GetRunningState for Acronis Cyber Protection Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - VAMP | Windows | GetLatestInstaller now return WAAPI_OK_VALIDATION_NOT_SUPPORTED for products that do not support installer validation. ------------------------------------------------------------------------------- Release Notes for Version 4.3.3976.0 05/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Elastic Agent version 8.12.2 [] - Add support for Bitdefender Antivirus Plus version 27.0.30 [] - Add support for Bitdefender Internet Security version 27.0.30 [] - Add support for Bitdefender Antivirus Free version 27.0.30 [] - Add support for Bitdefender Total Security version 27.0.30 [00106111] - Unable to perform Remediation in Windows Defender [] - Add support for Microsoft Defender ATP version 10.0.22631.3155 [] - Add support for Google Drive File Stream version 87.0 [] - Add support for Epic Games Store [] - Windows Defender Antimalware is wrongly reported as "running" [] - Add support for Sophos Endpoint Agent version 2023.2.0.47 Product Signature ------------------------------ [Go] Google Inc. - Product definition for Go [FileWave] FileWave - Product definition for FileWave Manageability API Implementation -------------------------------------------- [Acronis Cyber Protection Agent] Acronis - Update GetThreats implementation for Acronis Cyber Protection Agent [Cybereason ActiveProbe Antimalware] Cybereason - Implement GetUninstallString for Cybereason ActiveProbe Antimalware [Cybereason ActiveProbe] Cybereason - Implement GetUninstallString for Cybereason ActiveProbe [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetUninstallString implementation for VIPRE Endpoint Security Agent [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [Check Point Endpoint Security] Check Point Software Technologies - Implement GetVersion for Check Point Endpoint Security [Rainbow] ALE International - Implement GetVersion for Rainbow [Mozilla Firefox] Mozilla Corporation - Update GetPlugins implementation for Mozilla Firefox (x64) [Opera] Opera Software - Update GetPlugins implementation for Opera Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3969.0 29/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00105208] - Why is VMware Horizon Media Redirection for Microsoft Teams application associated with Microsoft Team? Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Malwarebytes Anti-Malware version 5.0 [00105389] - AV scans returning "Access denied" if run without elevated permission [] - Add support for Kaspersky Small Office Security version 21.16 [00104574] - Opswat not detecting windows firewall state incase the firewall policy is enabled through cortex. Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Epic Games Launcher] Epic Games, Inc. - Implement GetRunningState for Epic Games Launcher [Epic Games Launcher] Epic Games, Inc. - Implement GetVersion for Epic Games Launcher [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3966.0 27/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for VNC Viewer version 7.10.0 [] - Add support for Dropbox version 193.4 [] - Add support for Microsoft Store - Add support for Microsoft Store [] - Add support for F-Secure version 19.3 [] - Add support Bitdefender Endpoint Security Tools version 7.9.9.367 [] - Add support for Adobe Acrobat Reader DC Continuous MUI version 23.006.20320 [] - Add support for Adobe Acrobat Reader DC Continuous version 23.006.20320 Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [CrowdStrike Falcon] CrowdStrike, Inc. - Implement IsAuthentic for CrowdStrike Falcon [Cortex XDR] Palo Alto Networks, Inc. - Implement GetFirewallState for Cortex XDR [Epic Games Launcher] Epic Games, Inc. - Implement Run for Epic Games Launcher Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3960.0 22/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00104482] - High CPU usage while running OESIS API - Provides an example of how to use async mode in conjunction with event callback efficiently Data Package ======= Product Updates ------------------------------ [] - Add support for Google Chrome version 122.0.6261.58 [] - GetBackupState returns unexpected value for Carbonite [] - Add support for Uplay (Ubisoft Connect) - Added new support for Ubisoft Connect [] - GetMissingPatches returns unexpected patch-count for Windows Update Agent Product Signature ------------------------------ [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Continuous [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Product definition update for Adobe Acrobat DC Continuous Manageability API Implementation -------------------------------------------- [ownCloud] ownCloud - Implement IsAuthentic for ownCloud [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat DC Continuous [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous [Carbonite] Carbonite, Inc. - Update GetBackupState implementation for Carbonite InfoCenter [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update Run implementation for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update Run implementation for Adobe Acrobat Reader DC Continuous Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3957.0 20/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00104200] - Failing GetProductInfo calls Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Itch.io [] - Add support for GOG Product Signature ------------------------------ [Cortex XDR] Palo Alto Networks, Inc. - Product definition update for Cortex XDR [Nextcloud] Nextcloud GmbH - Product definition for Nextcloud Desktop Client Manageability API Implementation -------------------------------------------- [Nextcloud Desktop Client] Nextcloud GmbH - Implement GetVersion for Nextcloud Desktop Client [Ubisoft Connect] Ubisoft - Implement GetVersion for Ubisoft Connect [Nextcloud Desktop Client] Nextcloud GmbH - Implement GetUninstallString for Nextcloud Desktop Client [Microsoft Store] Microsoft Corporation - Implement GetVersion for Microsoft Store Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3951.0 15/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00102845] - [iroads] OPSWAT Client on VDI - Add support for GetPCComponents method to get information about hidden volumes, and add flag ignore_vhd_vhdx_volumes to ignore VHD/VHDX volumes when autoblock is enabled Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3948.0 13/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Rebrand to MetaDefender Endpoint Security SDK for documentation pages Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3940.0 06/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Rebrand to MetaDefender Endpoint Security SDK for V3V4 Bridge Data Package ======= Product Updates ------------------------------ [00104842] - Kaspersky Endpoint Security 11.11.0.452 detection missing after upgrade - Fixed the detection of Kaspersky Endpoint Security 11.11.x on Russian endpoint [00104784] - Add support for Kaspersky Plus 21.15.8.493 - Japanese version Product Signature ------------------------------ [GOG Galaxy] GOG.com - Product definition for GOG Galaxy [Amazon Corretto] Amazon.com - Product definition update for Amazon Corretto 21 (x64) [Kaspersky Plus] Kaspersky Lab - Product definition update for Kaspersky Plus [Microsoft Store] Microsoft Corporation - Product definition for Microsoft Store [itch] itch corp. - Product definition for itch [Ubisoft Connect] Ubisoft - Product definition for Ubisoft Connect Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto 21 (x64) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 21 (x64) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 21 (x64) [Microsoft Visual Studio Code] Microsoft Corporation - Update GetUninstallString implementation for Microsoft Visual Studio Code (User) [ESET Full Disk Encryption] ESET - Implement TerminateProcesses for ESET Full Disk Encryption [ESET Full Disk Encryption] ESET - Implement GetRunningState for ESET Full Disk Encryption Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3933.0 01/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - Local Privilege Escalation Vulnerability Improvements --------------------------------- [00087639] - Add support ManageEngine Patch Manager Data Package ======= Product Updates ------------------------------ [00087639] - Add support ManageEngine Patch Manager Product Signature ------------------------------ [Epic Games Launcher] Epic Games, Inc. - Product definition for Epic Games Launcher Manageability API Implementation -------------------------------------------- [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto 21 (x64) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3930.0 30/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Rainbow] Alcatel-Lucent Enterprise - Product definition for Rainbow [ExpressVPN] ExpressVPN - Product definition for ExpressVPN Manageability API Implementation -------------------------------------------- [Kaspersky Plus] Kaspersky Lab - Update GetUninstallString implementation for Kaspersky Plus [Microsoft Visual Studio Code] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Update Run implementation for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual Studio Code (User) [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox (x64) [Kaspersky Endpoint Security] Kaspersky Lab - Update GetUninstallString implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update Run implementation for Kaspersky Endpoint Security [Malwarebytes Anti-Malware] Malwarebytes Corporation - Implement GetRunningState for Malwarebytes Anti-Malware [Sunrise Total Security] Sunrise Antivirus - Implement GetRunningState for Sunrise Total Security [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Desktop Runtime 6.0 (x86) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Runtime 6.0 (x86) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Implement GetUninstallString for Microsoft ASP.NET Core Runtime 6.0 (x86) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Desktop Runtime 7.0 (x86) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Runtime 7.0 (x86) [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Implement GetUninstallString for Microsoft ASP.NET Core Runtime 7.0 (x86) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Desktop Runtime 6.0 (x64) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Runtime 6.0 (x64) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Implement GetUninstallString for Microsoft ASP.NET Core Runtime 6.0 (x64) [Microsoft .NET SDK 6.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET SDK 6.0 (x64) [Bitdefender Endpoint Security Tools] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetThreats implementation for Bitdefender Endpoint Security Tools Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3923.0 25/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - "libwaapi.dll" Oesis V4 Core Library part of Oesis V4 SDK detected as a faulty module Data Package ======= Product Updates ------------------------------ [] - Support GetMissingPatches of ManageEngine Patch Manager with token option - Support GetMissingPatches of ManageEngine Patch Manager with "token" option Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Microsoft Edge] Microsoft Corporation - Update GetVersion implementation for Microsoft Edge [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Implement GetUninstallString for Microsoft ASP.NET Core Runtime 7.0 (x64) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Desktop Runtime 7.0 (x64) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET Runtime 7.0 (x64) [Microsoft .NET SDK 7.0] Microsoft Corporation - Implement GetUninstallString for Microsoft .NET SDK 7.0 (x64) [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Implement GetAntiphishingState for SECURA WEB TOTAL SECURITY [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Implement GetFirewallState for SECURA WEB TOTAL SECURITY [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Implement GetRealTimeProtectionState for SECURA WEB TOTAL SECURITY [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Implement GetDefinitionState for SECURA WEB TOTAL SECURITY [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Implement TerminateProcesses for SECURA WEB TOTAL SECURITY [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Implement Run for SECURA WEB TOTAL SECURITY [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Implement GetRunningState for SECURA WEB TOTAL SECURITY [Microsoft .NET Runtime 6.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Runtime 6.0 (x86) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Desktop Runtime 6.0 (x86) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core Runtime 6.0 (x86) [Microsoft .NET SDK 6.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET SDK 6.0 (x86) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Desktop Runtime 7.0 (x86) [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core Runtime 7.0 (x86) [ManageEngine Patch Manager Plus] ZOHO Corp - Implement GetMissingPatches for ManageEngine Patch Manager Plus [Microsoft .NET Runtime 7.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Runtime 7.0 (x86) [Microsoft .NET SDK 7.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET SDK 7.0 (x86) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3919.0 24/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [VLC media player] VideoLAN - Update GetVersion implementation for VLC media player (x86) [VLC media player] VideoLAN - Update GetVersion implementation for VLC media player (x64) [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core Runtime 7.0 (x64) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Desktop Runtime 7.0 (x64) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Runtime 7.0 (x64) [Microsoft .NET SDK 7.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET SDK 7.0 (x64) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core Runtime 6.0 (x64) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Runtime 6.0 (x64) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Desktop Runtime 6.0 (x64) [Microsoft .NET SDK 6.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET SDK 6.0 (x64) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3913.0 19/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 7.0 (x86) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 7.0 (x86) [Microsoft .NET SDK 7.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 7.0 (x86) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 6.0 (x86) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 6.0 (x86) [Microsoft .NET SDK 6.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 6.0 (x86) [Microsoft Visual Studio Code] Microsoft Corporation - Product definition update for Microsoft Visual Studio Code (User) Manageability API Implementation -------------------------------------------- [Sonos] Sonos, Inc. - Implement GetComponents for Sonos S2 [Sonos] Sonos, Inc. - Implement GetComponents for Sonos S1 [Sonos] Sonos, Inc. - Implement Run for Sonos S2 [Sonos] Sonos, Inc. - Implement TerminateProcesses for Sonos S2 [Sonos] Sonos, Inc. - Implement GetRunningState for Sonos S2 [Sonos] Sonos, Inc. - Implement TerminateProcesses for Sonos S1 [Sonos] Sonos, Inc. - Implement Run for Sonos S1 [Sonos] Sonos, Inc. - Implement GetRunningState for Sonos S1 [7-Zip] Igor Pavlov - Update GetVersion implementation for 7-Zip (x64) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3910.0 18/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 6.0 (x64) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 6.0 (x64) [Microsoft .NET SDK 6.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 6.0 (x64) Manageability API Implementation -------------------------------------------- [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Update GetLastScanTime implementation for WithSecure Elements EPP for Computers Premium [Sonos] Sonos, Inc. - Implement GetUninstallString for Sonos S2 [Sonos] Sonos, Inc. - Implement GetInstallationDirectories for Sonos S2 [Sonos] Sonos, Inc. - Implement GetVersion for Sonos S2 [Sonos] Sonos, Inc. - Implement GetInstallDirectories for Sonos S1 [Sonos] Sonos, Inc. - Implement GetUninstallString for Sonos S1 [Sonos] Sonos, Inc. - Implement GetVersion for Sonos S1 Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3906.0 16/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - How Opswat client detects Windows OS version. [] - Upgrade Zlib 1.2.13 to latest version Data Package ======= Product Updates ------------------------------ [] - Add support for querying Roblox components Product Signature ------------------------------ [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 7.0 (x64) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 7.0 (x64) [Microsoft .NET SDK 7.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 7.0 (x64) [ownCloud] ownCloud - Product definition update for ownCloud [SECURA WEB TOTAL SECURITY] SECURA WEB DATA LABS PVT LTD - Product definition for SECURA WEB TOTAL SECURITY Manageability API Implementation -------------------------------------------- [Sunrise Total Security] Sunrise Antivirus - Implement GetDefinitionState for Sunrise Total Security [Sunrise Total Security] Sunrise Antivirus - Implement GetRealTimeProtectionState for Sunrise Total Security [Sunrise Total Security] Sunrise Antivirus - Implement Run for Sunrise Total Security [Microsoft Access] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access (C2R) [VLC media player] VideoLAN - Update GetVersion implementation for VLC media player (x86) [VLC media player] VideoLAN - Update GetVersion implementation for VLC media player (x64) [Qt] The Qt Company Ltd - Implement TerminateProcesses for Qt [Opera] Opera Software - Update GetPlugins implementation for Opera [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome [ownCloud] ownCloud - Implement GetComponents for ownCloud [ownCloud] ownCloud - Implement GetInstallDirectories for ownCloud [ownCloud] ownCloud - Implement Run for ownCloud [WithSecure Elements EPP for Computers] F-Secure Corporation - Update GetLastScanTime implementation for WithSecure Elements EPP for Computers Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3896.0 11/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Roblox] Roblox Corporation - Product definition update for Roblox [Roblox Player] Roblox Corporation - Product definition update for Roblox Player Manageability API Implementation -------------------------------------------- [Roblox] Roblox Corporation - Implement GetInstallDirectories for Roblox [Roblox] Roblox Corporation - Implement Run for Roblox [Roblox Player] Roblox Corporation - Implement Run for Roblox Player [Advanced EPDR] Panda Security, S.L. - Implement GetFirewallState for Advanced EPDR [Roblox] Roblox Corporation - Implement GetVersion for Roblox [WatchGuard Mobile VPN with SSL] WatchGuard Technologies Inc - Implement GetRunningState for WatchGuard Mobile VPN with SSL [WatchGuard Mobile VPN with SSL] WatchGuard Technologies Inc - Implement TerminateProcesses for WatchGuard Mobile VPN with SSL [Qt] The Qt Company Ltd - Implement GetRunningState for Qt [Qt] The Qt Company Ltd - Implement GetComponents for Qt [UltraVNC Viewer] UltraVNC - Update GetVersion implementation for UltraVNC Viewer (x64) [UltraVNC Viewer] UltraVNC - Update GetVersion implementation for UltraVNC Viewer (x86) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3893.0 10/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00104091] - Changes in Windows_AVSDK_compatibility_chart.xml cause build failures while parsing the xml Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for querying Discord components [] - DLP "Digital Guardian Agent" detected as disabled while it's enabled. - Fix issue DLP "Digital Guardian Agent" detected as disabled while it's enabled. Product Signature ------------------------------ [Roblox] Roblox Corporation - Product definition for Roblox [WatchGuard Mobile VPN with SSL] WatchGuard Technologies Inc - Product definition for WatchGuard Mobile VPN with SSL Manageability API Implementation -------------------------------------------- [Roblox Player] Roblox Corporation - Implement GetVersion for Roblox Player [Discord] Discord Inc. - Update GetVersion implementation for Discord [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetRunningState implementation for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetRunningState implementation for Eclipse Temurin JRE with Hotspot 17 (x86) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3884.0 05/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - [CUST] Add support for "Acronis Cyber Protect version 23.11.x" [PRS-418951] Product Signature ------------------------------ [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto 21 (x64) [Discord] Discord Inc. - Product definition update for Discord Manageability API Implementation -------------------------------------------- [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2016 [Discord] Discord Inc. - Implement GetUninstallString for Discord [Discord] Discord Inc. - Implement GetInstallDirectories for Discord [Discord] Discord Inc. - Implement TerminateProcesses for Discord [Discord] Discord Inc. - Implement Run for Discord [Discord] Discord Inc. - Implement GetRunningState for Discord Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3880.0 02/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Need to add support for Windows VPN Client 10.x on Windows - Verified and added support for Windows VPN Client 10.x on Windows 10 and Windows 11 [00103548] - Adding support for Slack ( Standalone and Windows version) [] - Add support for ScreenConnect [00102039] - Add support for VTM Grip Antivirus - Add support for VTM Grip Antivirus (VTM GRIP AV) version 7.9.7.336 Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2016 [Discord] Discord Inc. - Implement GetVersion for Discord [Digital Guardian Agent] Digital Guardian - Implement GetRunningState for Digital Guardian Agent [Digital Guardian Agent] Digital Guardian - Implement GetVersion for Digital Guardian Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3874.0 28/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - IsAuthentic Status Meaning for "Untrusted" and "Unknown" Product Signature ------------------------------ [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 7.0 (x86) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 6.0 (x86) [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 7.0 (x64) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 6.0 (x64) [Qt] The Qt Company Ltd - Product definition update for Qt [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Continuous MUI [Discord] Discord Inc. - Product definition for Discord [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 6.0 (x86) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 6.0 (x86) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 6.0 (x86) [Microsoft .NET SDK 6.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 6.0 (x86) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 6.0 (x64) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 6.0 (x64) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 6.0 (x64) [Microsoft .NET SDK 6.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 6.0 (x64) [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 7.0 (x86) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 7.0 (x86) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 7.0 (x86) [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft ASP.NET Core Runtime 7.0 (x64) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Runtime 7.0 (x64) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Product definition update for Microsoft .NET Desktop Runtime 7.0 (x64) Manageability API Implementation -------------------------------------------- [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2019 [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2021 [Slack] Slack Technologies, Inc. - Implement GetUninstallString for Slack [McAfee] McAfee, Inc. - Update GetThreats implementation for McAfee [ScreenConnect Client] ScreenConnect Software - Update TerminateProcesses implementation for ScreenConnect Client [ScreenConnect Client] ScreenConnect Software - Update Run implementation for ScreenConnect Client Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3871.0 26/12/2023 Engine Package ======= What's new --------------------------------- [] - Undocumented properties being returned from GetVersion - Add skip_minor_error_message flag for wa_api_config to filtered out all error keys inside json_out in case the returned code by wa_api_invoke is a success code. Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Tanium Client 7.x Product Signature ------------------------------ [Slack] Slack Technologies, Inc. - Product definition update for Slack [Microsoft .NET SDK 7.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 7.0 (x86) [Microsoft .NET SDK 7.0] Microsoft Corporation - Product definition update for Microsoft .NET SDK 7.0 (x64) Manageability API Implementation -------------------------------------------- [VTM GRIP AV] VTM - Implement GetRunningState for VTM GRIP AV [Windows VPN Client] Microsoft Corporation - Implement TerminateProcesses for Windows VPN Client [Windows VPN Client] Microsoft Corporation - Implement Run for Windows VPN Client [Windows VPN Client] Microsoft Corporation - Implement GetRunningState for Windows VPN Client [Slack] Slack Technologies, Inc. - Update GetInstallDirectories implementation for Slack [Slack] Slack Technologies, Inc. - Update TerminateProcesses implementation for Slack [Slack] Slack Technologies, Inc. - Update Run implementation for Slack [Slack] Slack Technologies, Inc. - Update GetRunningState implementation for Slack [Slack] Slack Technologies, Inc. - Update GetVersion implementation for Slack [VTM GRIP AV] VTM - Implement Scan for VTM GRIP AV [Qt] The Qt Company Ltd - Implement GetVersion for Qt [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3859.0 21/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [LogMeIn Rescue Technician Console] LogMeIn, Inc. - Update Run implementation for LogMeIn Rescue Technician Console [VTM GRIP AV] VTM - Implement GetLastScanTime for VTM GRIP AV [VTM GRIP AV] VTM - Implement GetRealTimeProtectionState for VTM GRIP AV [VTM GRIP AV] VTM - Implement UpdateDefinitions for VTM GRIP AV [VTM GRIP AV] VTM - Implement GetVersion for VTM GRIP AV [VTM GRIP AV] VTM - Implement GetDefinitionState for VTM GRIP AV Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3856.0 19/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00103293] - wa_api_teardown returning error -50 Data Package ======= Product Updates ------------------------------ [00103428] - Sophos Encryption Manager detected as Sophos Endpoint Agent making (QuickHeal) AV installation failed. [] - GetDefinitionState method is failing for Avira Security 1.1.95.7 and 1.1.96.2 - Update regex getting last update time for GetDefinitionState of Avira Security [] - [CUST] Compliance for Trellix Endpoint Security 10.X failing in SDK 4.3.3732.0 [PRS-418637] [] - Detection issue for Trellix Endpoint Security [00103204] - Sentinel Agent 22.3.4.612 not being picked up correctly - Fixed GetLastScanTime for Sentinel Agent that cannot get partially complete scans [00102819] - Add support for McAfee Total Protection 16.0 R112 (Product version 1.12.340) - Add support for McAfee Total Protection 16.0 R112 (Product version 1.12.340) [00102816] - Add support for Trellix Endpoint Security 11.0 (again) [00102716] - Add support for Kaspersky Plus 21.15.8.493 - Add support for Kaspersky Plus 21.15.8.493 [00102298] - Detection support/fix for support for WithSecure CS/SS 16.00 Product Signature ------------------------------ [Tanium Client] Tanium Inc. - Product definition update for Tanium Client Manageability API Implementation -------------------------------------------- [Nitro Pro] Nitro Software, Inc. - Update GetVersion implementation for Nitro Pro 13 [Trend Micro Worry-Free Business Security Agent] Trend Micro, Inc. - Implement GetUninstallString for Trend Micro Worry-Free Business Security Agent [VMware Horizon Client] VMware, Inc. - Implement GetVersion for VMware Horizon Client [Slack] Slack Technologies, Inc. - Implement GetVersion for Slack [McAfee Internet Security] McAfee, Inc. - Update GetThreats implementation for McAfee Internet Security [LogMeIn Rescue Technician Console] LogMeIn, Inc. - Implement GetRunningState for LogMeIn Rescue Technician Console [Windows Software Development Kit] Microsoft Corporation - Implement GetUninstallString for Windows Software Development Kit [Kaspersky Standard] Kaspersky Lab - Implement GetUninstallString for Kaspersky Standard [WithSecure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Implement GetUninstallString for WithSecure Elements EDR and EPP for Computers Premium [Tanium Client] Tanium Inc. - Implement GetComponents for Tanium Client [Tanium Client] Tanium Inc. - Implement GetInstallDirectories for Tanium Client [WithSecure Elements EPP for Computers] F-Secure Corporation - Update Run implementation for WithSecure Elements EPP for Computers [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetUninstallString for WithSecure Elements EPP for Computers Premium [Tanium Client] Tanium Inc. - Implement TerminateProcesses for Tanium Client [Tanium Client] Tanium Inc. - Implement Run for Tanium Client [Tanium Client] Tanium Inc. - Implement GetVersion for Tanium Client [Kaspersky Plus] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Plus [LogMeIn Rescue Technician Console] LogMeIn, Inc. - Implement GetVersion for LogMeIn Rescue Technician Console [Windows Software Development Kit] Microsoft Corporation - Implement GetVersion for Windows Software Development Kit Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3845.0 14/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - [CUST] Compliance for Trellix Endpoint Security 10.X failing in SDK 4.3.3732.0 [PRS-418637] [] - Add support for ESET Endpoint Security 11.x Product Signature ------------------------------ [Sophos Endpoint Agent] Sophos Limited - Product definition update for Sophos Endpoint Agent [VTM GRIP AV] Bitdefender - Product definition for VTM GRIP AV Manageability API Implementation -------------------------------------------- [Avira Security] Avira Operations GmbH & Co. KG - Update GetDefinitionState implementation for Avira Security [McAfee] McAfee, Inc. - Update GetThreats implementation for McAfee [Trellix Endpoint Security] FireEye, Inc. - Implement GetDefinitionState for Trellix Endpoint Security (HX) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3836.0 12/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Trellix Endpoint Security] Musarubra US LLC. - Update GetUninstallString implementation for Trellix Endpoint Security [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Update TerminateProcesses implementation for GIMP [Trellix Endpoint Security] Musarubra US LLC. - Update GetLastScanTime implementation for Trellix Endpoint Security [Sentinel Agent] SentinelOne - Update GetLastScanTime implementation for Sentinel Agent [ESET Endpoint Security] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Security [Elastic Agent] Elasticsearch B.V. - Update GetUninstallString implementation for Elastic Agent [ESET Endpoint Security] ESET - Update SetFirewallState implementation for ESET Endpoint Security [ESET Endpoint Security] ESET - Update EnableRTP implementation for ESET Endpoint Security [Kaspersky Small Office Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Small Office Security [ScreenConnect Client] ScreenConnect Software - Implement TerminateProcesses for ScreenConnect Client [ScreenConnect Client] ScreenConnect Software - Implement Run for ScreenConnect Client [ScreenConnect Client] ScreenConnect Software - Implement GetRunningState for ScreenConnect Client [ScreenConnect] ScreenConnect Software - Implement TerminateProcesses for ScreenConnect [ScreenConnect] ScreenConnect Software - Implement Run for ScreenConnect [ScreenConnect] ScreenConnect Software - Implement GetRunningState for ScreenConnect [Trellix Endpoint Security] FireEye, Inc. - Implement GetRealTimeProtectionState for Trellix Endpoint Security (HX) [Trellix Endpoint Security] FireEye, Inc. - Implement GetInstallDirectories for Trellix Endpoint Security (HX) [Trellix Endpoint Security] FireEye, Inc. - Implement Run for Trellix Endpoint Security (HX) [Trellix Endpoint Security] FireEye, Inc. - Implement GetRunningState for Trellix Endpoint Security (HX) [ownCloud] ownCloud - Implement GetVersion for ownCloud Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3829.0 08/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - Exceptions in debugger while running OESIS code [00086118] - Fix failures for Advanced Browser methods 70004 to 70007 on Chrome latest version Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00088658] - V4 | All Platforms | Method InstallMissingPatches provides progress feedback Product Signature ------------------------------ [WithSecure Server Security] WithSecure Corporation - Product definition for WithSecure Server Security Manageability API Implementation -------------------------------------------- [Microsoft Edge] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Edge [WithSecure Server Security] WithSecure Corporation - Implement GetUninstallString for WithSecure Server Security [Microsoft Edge] Microsoft Corporation - Implement GetComponents for Microsoft Edge [Microsoft Edge] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Edge [Avast Business Security] AVAST Software a.s. - Update GetFirewallState implementation for Avast Business Security [Trend Micro Maximum Security] Trend Micro, Inc. - Update Run implementation for Trend Micro Maximum Security [VIPRE Antivirus] ThreatTrack Security, Inc. - Update TerminateProcesses implementation for VIPRE Antivirus Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3823.0 05/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - GetRealTimeProtetionState method returns WAAPI_ERROR_NOT_FOUND for Cyber Eye Security Agent - Fixed GetRealtimeProtectionState method of Cyber Eye Security Agent that is getting an error code [] - Add EnableRTP and UpdateDefinitions methods for Cortex XDR Product Signature ------------------------------ [Snagit] TechSmith Corporation - Product definition update for Snagit 2022 [Snagit] TechSmith Corporation - Product definition update for Snagit 2022 (deprecated) [Snagit] TechSmith Corporation - Product definition update for Snagit 2024 [Snagit] TechSmith Corporation - Product definition update for Snagit 2024 (deprecated) [Snagit] TechSmith Corporation - Product definition update for Snagit 2023 [Snagit] TechSmith Corporation - Product definition update for Snagit 2023 (deprecated) [Snagit] TechSmith Corporation - Product definition for Snagit 2022 exe [Snagit] TechSmith Corporation - Product definition update for Snagit 2022 msi [Snagit] TechSmith Corporation - Product definition for Snagit 2023 exe [Snagit] TechSmith Corporation - Product definition update for Snagit 2023 msi [Snagit] TechSmith Corporation - Product definition for Snagit 2024 msi [Snagit] TechSmith Corporation - Product definition update for Snagit 2024 exe [ScreenConnect Client] ScreenConnect Software - Product definition for ScreenConnect Client [ScreenConnect] ScreenConnect Software - Product definition for ScreenConnect Manageability API Implementation -------------------------------------------- [Snagit] TechSmith Corporation - Update GetVersion implementation for Snagit 2022 [Snagit] TechSmith Corporation - Update GetVersion implementation for Snagit 2024 [Snagit] TechSmith Corporation - Update GetVersion implementation for Snagit 2023 [VIPRE Antivirus] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Antivirus [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Update GetDefinitionState implementation for Huorong Internet Security [WithSecure Client Security] WithSecure Corporation - Implement GetThreats for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement Scan for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement GetLastScanTime for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement GetFirewallState for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement GetAntiphishingState for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement GetDefinitionState for WithSecure Client Security Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3817.0 30/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00103061] - Add support for Windows Defender 4.18.1909.6 [00102680] - Cortex XDR RTP is not detected properly within PAN organization [] - Cortex XDR 8.0.1 RTP detection issue Product Signature ------------------------------ [FireEye Endpoint Agent] FireEye, Inc. - Product definition update for FireEye Endpoint Agent Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [Opera] Opera Software - Update GetPlugins implementation for Opera [Cortex XDR] Palo Alto Networks, Inc. - Update UpdateDefinitions implementation for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Update GetRunningState implementation for Cortex XDR [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2021 [Cyber Eye Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Cyber Eye Security Agent [McAfee] McAfee, Inc. - Implement GetUninstallString for McAfee [WithSecure Client Security] WithSecure Corporation - Implement UpdateDefinitions for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement EnableRTP for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement GetRealTimeProtectionState for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement GetRunningState for WithSecure Client Security [WithSecure Client Security] WithSecure Corporation - Implement GetVersion for WithSecure Client Security [WithSecure Server Security Premium] WithSecure Corporation - Implement GetFirewallState for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement GetThreats for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement Scan for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement GetLastScanTime for WithSecure Server Security Premium OPSWAT Certification ======= Submission: Cisco Secure Endpoint 7.5.17.21680 - Antivirus-Gold Submission: Cisco Secure Endpoint 8.2.1.21650 - Antivirus-Gold Vulnerability and Patch Management ======= What's new --------------------------------- [] - VAMP | Windows | Support online mode for LoadPatchDatabase (method id 50302). Bug Fixes --------------------------------- Improvements --------------------------------- [] - VAMP | Windows | Support v2mod database. ------------------------------------------------------------------------------- Release Notes for Version 4.3.3812.0 28/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Sophos Endpoint Agent 2023.1.3.6 Product Signature ------------------------------ [Trellix Endpoint Security] FireEye, Inc. - Product definition for Trellix Endpoint Security (HX) Manageability API Implementation -------------------------------------------- [WithSecure Server Security Premium] WithSecure Corporation - Implement GetAntiphishingState for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement UpdateDefinitions for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement GetUninstallString for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement GetRunningState for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement EnableRTP for WithSecure Server Security Premium Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3810.0 27/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00090976] - V4 | All Platforms | UV - Continued patch management issues [] - Need to remove sc.exe, tasklist.exe and powershell.exe from PROCESS.isRunning Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Greenshot] Greenshot - Implement Run for Greenshot [Cortex XDR] Palo Alto Networks, Inc. - Implement UpdateDefinitions for Cortex XDR Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3805.0 24/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Qt] The Qt Company Ltd - Product definition for Qt [WithSecure Client Security Premium] WithSecure Corporation - Product definition for WithSecure Client Security Premium Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Secure Endpoint [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [VLC media player] VideoLAN - Implement TerminateProcesses for VLC media player (x86) [VLC media player] VideoLAN - Implement TerminateProcesses for VLC media player (x64) [Kaspersky Small Office Security] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Small Office Security [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Update GetVersion implementation for GIMP Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3801.0 21/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Research: adding telemetrics and stats for OESIS Data Package ======= Product Updates ------------------------------ [00102209] - GetVersion for Office 2019 detected 2 licenses at the same time - Fixed GetVersion issue when Office 2019 detected 2 licenses at the same time [] - Zone Alarm is not detected Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [VIPRE Antivirus] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Antivirus [VIRUSfighter] SPAMfighter ApS - Implement GetVersion for VIRUSfighter [Elastic Agent] Elasticsearch B.V. - Implement GetUninstallString for Elastic Agent [WithSecure Server Security Premium] WithSecure Corporation - Implement GetDefinitionState for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement GetRealTimeProtectionState for WithSecure Server Security Premium [WithSecure Server Security Premium] WithSecure Corporation - Implement GetVersion for WithSecure Server Security Premium [TotalAV] TotalAV - Update GetThreats implementation for TotalAV [McAfee] McAfee, Inc. - Update Scan implementation for McAfee [McAfee] McAfee, Inc. - Update UpdateDefinitions implementation for McAfee [Shield Antivirus] ShieldApps - Update GetAntiphishingState implementation for Shield Antivirus [Shield Antivirus] ShieldApps - Update GetThreats implementation for Shield Antivirus Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3795.0 16/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - wa_3rd_party_host_32.exe executed a script called ActiveDirectory.psd1 Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [CCleaner] Piriform Ltd - Update GetVersion implementation for CCleaner [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2019 [Bitdefender Internet Security] Bitdefender - Update GetVersion implementation for Bitdefender Internet Security [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Malwarebytes Anti-Malware] Malwarebytes Corporation - Update GetLastScanTime implementation for Malwarebytes Anti-Malware [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome [F-Secure] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 17 (x86) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3789.0 14/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00102051] - Add support for Cisco Secure Endpoint 8.2.1.21612 [] - Add support for Cisco Secure Endpoint 8.1.7.21585. [00096069] - Add support for Heimdal Thor Agent 3.x [] - Need support for "BMC Client Management Agent 22.4.x" - Verified and supported methods for BMC Client Managment 22.4.x Product Signature ------------------------------ [WithSecure Client Security] WithSecure Corporation - Product definition for WithSecure Client Security Manageability API Implementation -------------------------------------------- [Microsoft OneDrive] Microsoft Corporation - Update GetBackupState implementation for Microsoft OneDrive [CCleaner] Piriform Ltd - Update GetVersion implementation for CCleaner [Opera] Opera Software - Update GetAntiphishingState implementation for Opera [CCleaner] Piriform Ltd - Update GetVersion implementation for CCleaner [Heimdal Thor Agent] Heimdal Security - Update GetMissingPatches implementation for Heimdal Thor Agent [Greenshot] Greenshot - Implement Run for Greenshot [BMC Client Management Agent] BMC Software, Inc. - Update GetInstalledPatches implementation for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update GetMissingPatches implementation for BMC Client Management Agent [Notepad++] Notepad++ Team - Update GetVersion implementation for Notepad++ (x64) [Notepad++] Notepad++ Team - Update GetVersion implementation for Notepad++ (x86) [iTunes] Apple Inc. - Implement GetVersion for iTunes [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Update GetFirewallState implementation for ZoneAlarm Extreme Security NextGen [Microsoft OneDrive] Microsoft Corporation - Update GetBackupState implementation for Microsoft OneDrive [F-Secure] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure [F-Secure] F-Secure Corporation - Update EnableRTP implementation for F-Secure Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3781.0 09/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [WithSecure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Update TerminateProcesses implementation for WithSecure Elements EDR and EPP for Computers Premium [Microsoft Edge Beta] Microsoft Corporation - Update GetRunningState implementation for Microsoft​ Edge Beta [Microsoft Edge] Microsoft Corporation - Update GetRunningState implementation for Microsoft Edge [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetRunningState implementation for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat Reader DC Continuous [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetRunningState implementation for Adobe Acrobat Reader DC Continuous Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3778.0 08/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - GetFirewallState method is returning false for Windows Firewall in Windows 11 environment Product Signature ------------------------------ [KLite Codec Pack] Codec Guide - Product definition update for KLite Codec Pack [WithSecure Server Security Premium] WithSecure Corporation - Product definition for WithSecure Server Security Premium [Greenshot] Greenshot - Product definition update for Greenshot [Greenshot (deprecated)] Greenshot - Product definition update for Greenshot (deprecated) [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2017 Manageability API Implementation -------------------------------------------- [VLC media player] VideoLAN - Implement GetVersion for VLC media player (x86) [VLC media player] VideoLAN - Implement GetVersion for VLC media player (x64) [KLite Mega Codec Pack] Codec Guide - Update GetVersion implementation for KLite Mega Codec Pack [Foxit Reader] Foxit Software - Update GetVersion implementation for Foxit PDF Reader [Foxit Reader] Foxit Software - Update GetVersion implementation for Foxit PDF Reader [Nitro Pro] Nitro Software, Inc. - Implement GetVersion for Nitro Pro 13 [Heimdal Thor Agent] Heimdal Security - Implement GetRunningState for Heimdal Thor Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3772.0 03/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - Offline resource package has changed paths Improvements --------------------------------- [] - V4 | All Platforms | Enhancement for IsAuthentic Method Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [1Password] AgileBits - Product definition update for 1Password Manageability API Implementation -------------------------------------------- [1Password] AgileBits - Update Run implementation for 1Password [1Password] AgileBits - Update GetVersion implementation for 1Password Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3770.0 02/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [TeamViewer Meeting] TeamViewer GmbH - Product definition for TeamViewer Meeting Manageability API Implementation -------------------------------------------- [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Update GetAntiphishingState implementation for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Update GetFirewallState implementation for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Update GetRealTimeProtectionState implementation for ZoneAlarm Extreme Security NextGen [Bitdefender Endpoint Security Tools] Bitdefender - Update GetThreats implementation for Bitdefender Endpoint Security Tools Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3765.0 31/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Update pubkey UID to differentiate between OES Portal key and VCR gateway Data Package ======= Product Updates ------------------------------ [00095676] - Enable Real-time protection for Trend Micro Apex One Security Agent (14.x) [] - Delete browser data for Chrome and Edge return ACCESS DENIED in system user - Fix unable to delete data for methods 70004 to 70007 Product Signature ------------------------------ [1Password] AgileBits - Product definition update for 1Password [Greenshot] Greenshot - Product definition update for Greenshot [Sonos] Sonos, Inc. - Product definition for Sonos [Sonos] Sonos, Inc. - Product definition for Sonos Controller Manageability API Implementation -------------------------------------------- [1Password] AgileBits - Implement TerminateProcesses for 1Password [1Password] AgileBits - Implement Run for 1Password [1Password] AgileBits - Implement GetRunningState for 1Password [Snagit] TechSmith Corporation - Implement GetUninstallString for Snagit [Snagit] TechSmith Corporation - Implement GetInstallDirectories for Snagit [Webex] Cisco Systems, Inc - Update GetVersion implementation for Webex [Mozilla Firefox] Mozilla Corporation - Update GetPlugins implementation for Mozilla Firefox (x64) [AVG Business] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Business Security Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3757.0 26/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - V4 | All Platforms | Missing Category in Support Chart of version 4.3.3753 Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Microsoft Defender ATP definition version and date returned empty [] - Detection issue between Webex applications [] - Compliance failing for CrowdStrike Falcon 6.49.16304.0 while using latest SDKs whereas it passes for older SDKs 4.3.3338.0 [] - Not detected: DLP: Symantec Data Loss Prevention Endpoint Agent Version 15.8.000105.01005 Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Snagit] TechSmith Corporation - Update GetVersion implementation for Snagit 2022 [Snagit] TechSmith Corporation - Update GetVersion implementation for Snagit [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement GetLastScanTime for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement GetRealTimeProtectionState for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement GetFirewallState for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement GetAntiphishingState for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement GetThreats for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement SetFirewallState for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement EnableRTP for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement GetDefinitionState for ZoneAlarm Extreme Security NextGen [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Implement GetVersion for ZoneAlarm Extreme Security NextGen [Microsoft Edge] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Edge [Microsoft Edge] Microsoft Corporation - Update Run implementation for Microsoft Edge [Opera] Opera Software - Update GetPlugins implementation for Opera Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3753.0 24/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Windows Defender 4.18.23080.2006 - not detected as Anti-Spyware Product Signature ------------------------------ [ZoneAlarm Extreme Security NextGen] Check Point Software Technologies - Product definition for ZoneAlarm Extreme Security NextGen [Webex] Cisco Systems, Inc - Product definition update for Webex Manageability API Implementation -------------------------------------------- [Webex] Cisco Systems, Inc - Update TerminateProcesses implementation for Webex [Snagit] TechSmith Corporation - Implement GetVersion for Snagit 2024 [Snagit] TechSmith Corporation - Implement GetVersion for Snagit 2023 [Signal] Signal Messenger, LLC - Implement GetVersion for Signal [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3744.0 19/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Snagit] TechSmith Corporation - Product definition update for Snagit [Signal] Signal Messenger, LLC - Product definition for Signal Manageability API Implementation -------------------------------------------- [Webex] Cisco Systems, Inc - Update GetRunningState implementation for Webex [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Implement GetRunningState for TACHYON Endpoint Security [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Implement GetVersion for TACHYON Endpoint Security [1Password] AgileBits - Update GetVersion implementation for 1Password [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetThreats implementation for Trend Micro Apex One Security Agent [Greenshot] Greenshot - Update GetVersion implementation for Greenshot Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3741.0 17/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Host checker failing for Trellix Endpoint Security version 10.7.0.5828 (Dutch language) [00092240] - Add support for querying GotoAssist / GotoResolve Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Microsoft Visual Studio] Microsoft Corporation - Product definition update for Visual Studio Community 2022 [TACHYON Internet Security] INCA Internet Co.,Ltd. - Product definition for TACHYON Internet Security [KeePassXC] KeePassXC Team - Product definition for KeePassXC Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Update GetPlugins implementation for Mozilla Firefox (x64) [Snagit] TechSmith Corporation - Implement GetVersion for Snagit 2022 [Snagit] TechSmith Corporation - Update TerminateProcesses implementation for Snagit 2024 [Snagit] TechSmith Corporation - Update GetRunningState implementation for Snagit 2024 [Snagit] TechSmith Corporation - Update TerminateProcesses implementation for Snagit 2023 [Snagit] TechSmith Corporation - Update GetRunningState implementation for Snagit 2023 [Snagit] TechSmith Corporation - Update TerminateProcesses implementation for Snagit 2022 [Snagit] TechSmith Corporation - Update GetRunningState implementation for Snagit 2022 [Snagit] TechSmith Corporation - Update TerminateProcesses implementation for Snagit [Snagit] TechSmith Corporation - Implement Run for Snagit [Snagit] TechSmith Corporation - Update GetRunningState implementation for Snagit [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Mozilla Firefox] Mozilla Corporation - Update GetPlugins implementation for Mozilla Firefox (x64) [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [HipChat] Atlassian - Update GetRunningState implementation for Hipchat (user) [F-Secure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Implement GetUninstallString for F-Secure Elements EDR and EPP for Computers Premium [Trellix Drive Encryption] Trellix - Implement TerminateProcesses for Trellix Drive Encryption [Microsoft SQL Server Express] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft SQL Server Express 2019 [Microsoft SQL Server Express] Microsoft Corporation - Update GetRunningState implementation for Microsoft SQL Server Express 2019 [Microsoft SQL Server Express] Microsoft Corporation - Update Run implementation for Microsoft SQL Server Express 2019 Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3735.0 13/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00090754] - wa_3rd_party_host_64.exe + conhost.exe processes not closing results in excessive memory utilization resulting in endpoint instability and process|application crashes Improvements --------------------------------- [] - Symbolic links in temp directory [] - Need a way to look at BitLocker Disk Encryption running status - Fixed method discovery products to get correctly running processes of Bitlocker Data Package ======= Product Updates ------------------------------ [] - Add support for Windows Update Agent 1023.910.1172.0 for Win11-23H2 [] - Kaspersky Standard 21.13.5.506 (for Chinese Win10) is not detected [] - Need a way to look at BitLocker Disk Encryption running status - Fixed method discovery products to get correctly running processes of Bitlocker Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Webex] Cisco Systems, Inc - Product definition update for Webex Manageability API Implementation -------------------------------------------- [Snagit] TechSmith Corporation - Implement TerminateProcesses for Snagit 2024 [Snagit] TechSmith Corporation - Implement GetRunningState for Snagit 2024 [Snagit] TechSmith Corporation - Implement TerminateProcesses for Snagit 2023 [Snagit] TechSmith Corporation - Implement GetRunningState for Snagit 2023 [WhatsApp] WhatsApp LLC - Implement GetInstallDirectories for WhatsApp [WhatsApp] WhatsApp LLC - Implement Run for WhatsApp [Snagit] TechSmith Corporation - Implement TerminateProcesses for Snagit 2022 [Snagit] TechSmith Corporation - Implement GetRunningState for Snagit 2022 [Cisco Webex Meetings] Cisco Systems, Inc - Implement GetVersion for Cisco Webex Meetings [G Data Security Client] G Data Software AG - Implement GetUninstallString for G Data Security Client [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2021 [ESET Endpoint Security] ESET - Implement GetRunningState for ESET Endpoint Security [Snagit] TechSmith Corporation - Update GetVersion implementation for Snagit [GoToAssist Expert] LogMeIn, Inc. - Implement Run for GoToAssist Expert [GoToAssist Expert] LogMeIn, Inc. - Implement TerminateProcesses for GoToAssist Expert [GoToAssist Expert] LogMeIn, Inc. - Implement GetRunningState for GoToAssist Expert [GoToAssist Expert] LogMeIn, Inc. - Implement GetVersion for GoToAssist Expert Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3732.0 10/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Kaspersky Free] Kaspersky Lab - Product definition update for Kaspersky Free [WhatsApp] WhatsApp LLC - Product definition update for WhatsApp [Acronis Cyber Protection Agent] Acronis - Product definition update for Acronis Cyber Protection Agent [Cisco Webex Meetings] Cisco WebEx LLC - Product definition for Cisco Webex Meetings [Kaspersky Standard] Kaspersky Lab - Product definition update for Kaspersky Standard [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core Runtime 7.0 (x86) [Microsoft .NET Runtime 6.0] Microsoft Corporation - Product definition for Microsoft .NET Runtime 6.0 (x64) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Product definition for Microsoft .NET Desktop Runtime 6.0 (x64) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core Runtime 6.0 (x64) [Microsoft .NET SDK 6.0] Microsoft Corporation - Product definition for Microsoft .NET SDK 6.0 (x64) [Microsoft ASP.NET Core Runtime 7.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core Runtime 7.0 (x64) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Product definition for Microsoft .NET Desktop Runtime 7.0 (x64) [Microsoft .NET SDK 7.0] Microsoft Corporation - Product definition for Microsoft .NET SDK 7.0 (x64) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Product definition for Microsoft .NET Runtime 7.0 (x64) [Azure Data Studio] Azure Data Studio - Product definition for Azure Data Studio Manageability API Implementation -------------------------------------------- [Stormshield SSL VPN Client] Stormshield - Update GetVersion implementation for Stormshield SSL VPN Client [Acronis Cyber Protection Agent] Acronis - Update GetVersion implementation for Acronis Cyber Protection Agent [Trellix Endpoint Security] Musarubra US LLC. - Update GetLastScanTime implementation for Trellix Endpoint Security [BMC Client Management Agent] BMC Software, Inc. - Update Run implementation for BMC Client Management Agent [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2019 [Trellix Endpoint Security] Musarubra US LLC. - Update GetThreats implementation for Trellix Endpoint Security [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Secure Endpoint [Kaspersky Standard] Kaspersky Lab - Update GetVersion implementation for Kaspersky Standard [PaperCut NG] PaperCut Software Pty Ltd - Update GetRunningState implementation for PaperCut NG [PaperCut NG] PaperCut Software Pty Ltd - Update TerminateProcesses implementation for PaperCut NG [PaperCut MF] PaperCut Software Pty Ltd - Update GetRunningState implementation for PaperCut MF [PaperCut MF] PaperCut Software Pty Ltd - Update TerminateProcesses implementation for PaperCut MF [Microsoft Edge Beta] Microsoft Corporation - Implement TerminateProcesses for Microsoft​ Edge Beta [Microsoft Edge] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Edge [Trellix Endpoint Security] Musarubra US LLC. - Update GetUninstallString implementation for Trellix Endpoint Security [LogMeIn Rescue Technician Console] LogMeIn, Inc. - Implement GetComponents for LogMeIn Rescue Technician Console [LogMeIn Rescue Technician Console] LogMeIn, Inc. - Implement Run for LogMeIn Rescue Technician Console [Kaspersky Free] Kaspersky Lab - Implement GetVersion for Kaspersky Free Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3726.0 06/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Get Real Time Protection for TotalAV - Implement GetRealTimeProtectionState for TotalAV [] - GetMissingPatches to failover to the online check if Managed Server (e.g WSUS) is unreachable - Set retry_internet_services default value = true and add patches_source field of output for GetMissingPatch, DownloadMissingPatch, InstallMissingPath methods Product Signature ------------------------------ [Snagit] TechSmith Corporation - Product definition for Snagit 2024 [Snagit] TechSmith Corporation - Product definition for Snagit 2023 [Snagit] TechSmith Corporation - Product definition for Snagit 2022 Manageability API Implementation -------------------------------------------- [WhatsApp] WhatsApp LLC - Implement GetVersion for WhatsApp [Microsoft Teams] Microsoft Corporation - Implement GetVersion for Microsoft Teams [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Endpoint Security Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3723.0 04/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Replace all external CLI execution by calling supported native API where possible Data Package ======= Product Updates ------------------------------ [] - Need support for WatchGuard EPP 8.x - Add support for WatchGuard EPP 8.x [] - McAfee LiveSafe – Internet Security 16.0 R26 Firewall is disabled - Fixed GetFirewallState of McAfee LiveSafe - Internet Security version 16.0 R26 [00089580] - Incorrect Patch Recommendation - KB5027231 [] - Replace all external CLI execution by calling supported native API where possible Product Signature ------------------------------ [WatchGuard EPP] WatchGuard Technologies Inc - Product definition update for WatchGuard EPP [Microsoft .NET Runtime 6.0] Microsoft Corporation - Product definition for Microsoft .NET Runtime 6.0 (x86) [Microsoft .NET Desktop Runtime 6.0] Microsoft Corporation - Product definition for Microsoft .NET Desktop Runtime 6.0 (x86) [Microsoft ASP.NET Core Runtime 6.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core Runtime 6.0 (x86) [Microsoft .NET SDK 6.0] Microsoft Corporation - Product definition for Microsoft .NET SDK 6.0 (x86) [Microsoft .NET Desktop Runtime 7.0] Microsoft Corporation - Product definition for Microsoft .NET Desktop Runtime 7.0 (x86) [Microsoft .NET Runtime 7.0] Microsoft Corporation - Product definition for Microsoft .NET Runtime 7.0 (x86) [Microsoft .NET SDK 7.0] Microsoft Corporation - Product definition for Microsoft .NET SDK 7.0 (x86) [BitLocker Drive Encryption] Microsoft Corporation - Product definition update for BitLocker Drive Encryption [GoToAssist Expert] LogMeIn, Inc. - Product definition for GoToAssist Expert Manageability API Implementation -------------------------------------------- [BMC Client Management Agent] BMC Software, Inc. - Update SetAgentState implementation for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update GetVersion implementation for BMC Client Management Agent [Windows Software Development Kit] Microsoft Corporation - Implement GetComponents for Windows Software Development Kit [Windows Software Development Kit] Microsoft Corporation - Implement GetInstallDirectories for Windows Software Development Kit [Disk Pulse Enterprise] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Enterprise (x64) [Disk Pulse Enterprise] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Enterprise (x86) [Disk Pulse] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse (x64) [Disk Pulse] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse (x86) [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Implement GetUninstallString for Adobe Acrobat DC Continuous [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetUninstallString for Adobe Acrobat Reader DC Continuous MUI [adaware antivirus free] adaware - Update TerminateProcesses implementation for adaware antivirus free [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetFirewallState implementation for McAfee LiveSafe – Internet Security [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetUninstallString for Adobe Acrobat Reader DC Continuous [Adobe Flash Player] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Flash Player (ActiveX) [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio 2015 [Symantec Hosted Endpoint Protection] Symantec Corporation - Update TerminateProcesses implementation for Symantec Hosted Endpoint Protection [ESET Full Disk Encryption] ESET - Update GetEncryptionState implementation for ESET Full Disk Encryption [TotalAV] TotalAV - Implement GetRealTimeProtectionState for TotalAV [Microsoft SQL Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft SQL Server 2019 [Microsoft SQL Server] Microsoft Corporation - Update Run implementation for Microsoft SQL Server 2019 [Microsoft SQL Server] Microsoft Corporation - Update GetRunningState implementation for Microsoft SQL Server 2019 Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3714.0 28/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add GetMissingPatches method for ManageEngine Endpoint Central 11.x (latest version) Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [Splunk Forwarder] Splunk, Inc. - Update Run implementation for Splunk Forwarder [Splunk Forwarder] Splunk, Inc. - Update TerminateProcesses implementation for Splunk Forwarder [WardWiz] WARDWIZ - Update TerminateProcesses implementation for WardWiz [Carbon Black App Control Agent] VMware, Inc. - Update Run implementation for Carbon Black App Control Agent [Carbon Black App Control Agent] VMware, Inc. - Update TerminateProcesses implementation for Carbon Black App Control Agent [Secure Hunter Anti-Malware Professional] SecureHunter, LLC. - Update EnableRTP implementation for Secure Hunter Anti-Malware Professional [WatchGuard EPP] WatchGuard Technologies Inc - Implement GetVersion for WatchGuard EPP [Windows Update Agent] Microsoft Corporation - Update Run implementation for Windows Update Agent [Dell SupportAssist] Dell Inc. - Update TerminateProcesses implementation for Dell SupportAssist [Python 3.10] Python Software Foundation - Update TerminateProcesses implementation for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Update TerminateProcesses implementation for Python 3.10 32-bit [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update TerminateProcesses implementation for ManageEngine Endpoint Central - Agent [Microsoft Exchange Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Exchange Server [WatchGuard EPP] WatchGuard Technologies Inc - Implement GetDefinitionState for WatchGuard EPP [WatchGuard EPP] WatchGuard Technologies Inc - Implement GetRealTimeProtectionState for WatchGuard EPP [WatchGuard EPP] WatchGuard Technologies Inc - Implement GetRunningState for WatchGuard EPP [Gpg4win Light] The Gpg4win Project - Update TerminateProcesses implementation for Gpg4win Light [Cyber Eye Security Agent] Trend Micro, Inc. - Update TerminateProcesses implementation for Cyber Eye Security Agent [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Update TerminateProcesses implementation for GIMP [Driver Support One] Asurvio, LP - Update TerminateProcesses implementation for Driver Support One [Jabra Direct] GN Audio A/S - Update TerminateProcesses implementation for Jabra Direct [Blender] Blender Foundation - Update TerminateProcesses implementation for Blender (x64) [Blender] Blender Foundation - Update TerminateProcesses implementation for Blender (x86) [Disk Pulse Ultimate] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Ultimate (x64) [Disk Pulse Ultimate] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Ultimate (x86) [Disk Pulse Server] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Server (x64) [Disk Pulse Server] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Server (x86) [Disk Pulse Pro] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Pro (x64) [Disk Pulse Pro] Flexense Ltd. - Update TerminateProcesses implementation for Disk Pulse Pro (x86) [AutoFirma] Gobierno de España - Update TerminateProcesses implementation for AutoFirma [Audacity] The Audacity Team - Update TerminateProcesses implementation for Audacity (x64) [Audacity] The Audacity Team - Update TerminateProcesses implementation for Audacity (x86) [Arduino] Arduino LLC - Update TerminateProcesses implementation for Arduino [Microsoft Publisher] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Publisher (C2R) [BMC Client Management Agent] BMC Software, Inc. - Update TerminateProcesses implementation for BMC Client Management Agent [Docker Desktop] Docker, Inc. - Update TerminateProcesses implementation for Docker Desktop [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Update TerminateProcesses implementation for SolarWinds User Device Tracker [Microsoft Visual Basic 2008] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Basic 2008 [Microsoft Visual Basic 2010] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Basic 2010 [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update Scan implementation for Trend Micro OfficeScan Client [BullGuard Backup] BullGuard Ltd. - Update TerminateProcesses implementation for BullGuard Backup [CDBurnerXP] Canneverbe Limited - Update TerminateProcesses implementation for CDBurnerXP msi (x64) [CDBurnerXP] Canneverbe Limited - Update TerminateProcesses implementation for CDBurnerXP msi (x86) [BigFix Client] HCL Technologies Limited - Update TerminateProcesses implementation for BigFix Client [Microsoft Publisher] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Publisher [SourceTree] Atlassian - Update TerminateProcesses implementation for SourceTree [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2016 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2013 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2010 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2003 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2007 [Python 3.11] Python Software Foundation - Update TerminateProcesses implementation for Python 3.11 32-bit [Python 3.10] Python Software Foundation - Update TerminateProcesses implementation for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Update TerminateProcesses implementation for Python 3.10 64-bit [Python 3.9] Python Software Foundation - Update TerminateProcesses implementation for Python 3.9 32-bit [Python 3.9] Python Software Foundation - Update TerminateProcesses implementation for Python 3.9 64-bit [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Visual Studio Enterprise 2017 [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Visual Studio Community 2017 [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Visual Studio Professional 2017 [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Visual Studio Enterprise 2019 [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x86) [ClamAV] Cisco Systems, Inc. - Update TerminateProcesses implementation for ClamAV [CatchPulse] SecureAge Technology - Update TerminateProcesses implementation for CatchPulse [CHOMAR Antivirus] CHOMAR - Update TerminateProcesses implementation for CHOMAR Antivirus [Dup Scout Server] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Server (x64) [Dup Scout Server] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Server (x86) [Sublime Text] Sublime HQ Pty Ltd - Update TerminateProcesses implementation for Sublime Text 2 (x86) [Sublime Text] Sublime HQ Pty Ltd - Update TerminateProcesses implementation for Sublime Text 3 (x64) [Sublime Text] Sublime HQ Pty Ltd - Update TerminateProcesses implementation for Sublime Text 3 (x86) [SourceTree] Atlassian - Update TerminateProcesses implementation for SourceTree (user) [R] The R Foundation - Update TerminateProcesses implementation for R (x64) [R] The R Foundation - Update TerminateProcesses implementation for R (x86) [Mozilla Firefox] Mozilla Corporation - Update TerminateProcesses implementation for Mozilla Firefox (x64) [Sublime Text] Sublime HQ Pty Ltd - Update TerminateProcesses implementation for Sublime Text 2 (x64) [PyCharm Professional] JetBrains - Update TerminateProcesses implementation for PyCharm Professional [PyCharm Community] JetBrains - Update TerminateProcesses implementation for PyCharm Community [Dup Scout Enterprise] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Enterprise (x64) [Dup Scout Enterprise] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Enterprise (x86) [Dup Scout Ultimate] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Ultimate (x86) [Dup Scout Ultimate] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Ultimate (x64) [Dup Scout] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout (x86) [Dup Scout] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout (x64) [Dup Scout Pro] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Pro (x64) [Dup Scout Pro] Flexense Ltd. - Update TerminateProcesses implementation for Dup Scout Pro (x86) [KeePass] Dominik Reichl - Update TerminateProcesses implementation for KeePass Password Safe 1 [KeePass] Dominik Reichl - Update TerminateProcesses implementation for KeePass Password Safe 2 [IntelliJ IDEA] JetBrains - Update TerminateProcesses implementation for IntelliJ IDEA [Citrix Receiver] Citrix Systems, Inc. - Update TerminateProcesses implementation for Citrix Receiver [Citrix Workspace] Citrix Systems, Inc. - Update TerminateProcesses implementation for Citrix Workspace [iCloud] Apple Inc. - Update TerminateProcesses implementation for iCloud Outlook [DB Browser for SQLite] GNU - Update TerminateProcesses implementation for DB Browser for SQLite [Gpg4win] The Gpg4win Project - Update TerminateProcesses implementation for Gpg4win [DbVisualizer] DbVis Software AB - Update TerminateProcesses implementation for DbVisualizer (x64) [DbVisualizer] DbVis Software AB - Update TerminateProcesses implementation for DbVisualizer (x86) [CDBurnerXP] Canneverbe Limited - Update TerminateProcesses implementation for CDBurnerXP (x86) [CDBurnerXP] Canneverbe Limited - Update TerminateProcesses implementation for CDBurnerXP (x64) [Freedome] F-Secure Corporation - Update TerminateProcesses implementation for Freedome [FireEye Endpoint Agent] FireEye, Inc. - Update TerminateProcesses implementation for FireEye Endpoint Agent [F-Secure Computer Protection Premium] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Computer Protection Premium Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3711.0 26/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00090493] - OESIS SDK is starting multiple instances of wa_3rd_party_host_64.exe Data Package ======= Product Updates ------------------------------ [] - Add support for Kaspersky Security Center Network Agent for Patch Management Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [WatchGuard EPP] WatchGuard Technologies Inc - Product definition for WatchGuard EPP Manageability API Implementation -------------------------------------------- [JetBrains WebStorm] JetBrains - Update TerminateProcesses implementation for JetBrains WebStorm [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion 2023 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion 2023 [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion 2023 [Trellix Endpoint Security] Musarubra US LLC. - Update GetThreats implementation for Trellix Endpoint Security [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement GetInstalledPatches for ManageEngine Endpoint Central - Agent [Microsoft Visual Studio] Microsoft Corporation - Implement GetUninstallString for Visual Studio Community 2022 [Microsoft Visual Studio] Microsoft Corporation - Implement GetComponents for Visual Studio Community 2022 [Microsoft Visual Studio] Microsoft Corporation - Implement GetVersion for Visual Studio Community 2022 [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion 2023 [Microsoft Visual Studio] Microsoft Corporation - Implement Run for Visual Studio Community 2022 [Windows Media Encoder] Microsoft Corporation - Update TerminateProcesses implementation for Windows Media Encoder (x64) [Disk Savvy Pro] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Pro (x64) [Disk Savvy Pro] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Pro (x86) [Disk Savvy Ultimate] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Ultimate (x86) [Disk Savvy Ultimate] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Ultimate (x64) [Disk Savvy Server] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Server (x64) [Disk Savvy Server] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Server (x86) [Disk Savvy Enterprise] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Enterprise (x86) [Disk Savvy Enterprise] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy Enterprise (x64) [Disk Savvy] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy (x86) [Disk Savvy] Flexense Ltd. - Update TerminateProcesses implementation for Disk Savvy (x64) [Slack Machine-Wide] Slack Technologies, Inc. - Update TerminateProcesses implementation for Slack Machine-Wide (x86) [Slack Machine-Wide] Slack Technologies, Inc. - Update TerminateProcesses implementation for Slack Machine-Wide [Microsoft Visual Studio Code] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio Code Insiders [Microsoft Visual Studio Code] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Implement Run for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio Code Insiders (User) [Microsoft Visual Studio Code] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio Code [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 5.0 (x64) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 5.0 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 2.1 (x64) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 2.1 (x86) [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetUninstallString for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Visual Studio Code (User) [Node.js LTS] Joyent, Inc. - Update TerminateProcesses implementation for Node.js LTS [Node.js Current] Joyent, Inc. - Update TerminateProcesses implementation for Node.js Current [AdoptOpenJDK JDK 16] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JDK with Hotspot 16 (x64) [AdoptOpenJDK JRE 11] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JRE with Hotspot 11 (x86) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JDK with Hotspot 16 (x86) [XMind] XMind Ltd. - Update TerminateProcesses implementation for XMind (x86) [XMind] XMind Ltd. - Update TerminateProcesses implementation for XMind (x64) [Nitro Pro] Nitro Software, Inc. - Update TerminateProcesses implementation for Nitro Pro 11 [Nitro Pro] Nitro Software, Inc. - Update TerminateProcesses implementation for Nitro Pro 13 [Nitro Pro] Nitro Software, Inc. - Update TerminateProcesses implementation for Nitro Pro 12 [Python 3.11] Python Software Foundation - Update TerminateProcesses implementation for Python 3.11 64-bit [Symantec Encryption Desktop] Symantec Corporation - Update TerminateProcesses implementation for Symantec Encryption Desktop [Slack] Slack Technologies, Inc. - Update TerminateProcesses implementation for Slack [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update SetAgentState implementation for ManageEngine Endpoint Central - Agent [HipChat] Atlassian - Update TerminateProcesses implementation for Hipchat (user) [FileZilla Server] FileZilla Project - Update TerminateProcesses implementation for FileZilla Server [PeaZip] Giorgio Tani - Update TerminateProcesses implementation for PeaZip (x86) [PeaZip] Giorgio Tani - Update TerminateProcesses implementation for PeaZip msi (x64) [PeaZip] Giorgio Tani - Update TerminateProcesses implementation for PeaZip (x64) [pgAdmin 4] The pgAdmin Development Team - Update TerminateProcesses implementation for pgAdmin 4 v6 [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement GetMissingPatches for ManageEngine Endpoint Central - Agent [Windows Media Encoder] Microsoft Corporation - Update TerminateProcesses implementation for Windows Media Encoder (x86) [Shield Antivirus] ShieldApps - Update GetThreats implementation for Shield Antivirus [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 19 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 19 (x86) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 18 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 8 (x86) [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 19 (x64) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 18 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 8 (x64) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 19 (x64) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 18 (x64) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 8 (x64) [AdoptOpenJDK JRE 8] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JRE with Eclipse OpenJ9 8 (x86) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JRE with Hotspot 16 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 16 (x86) [AdoptOpenJDK JRE 12] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JRE with Eclipse OpenJ9 12 (x64) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Update TerminateProcesses implementation for Eclipse Temurin JDK with Hotspot 16 (x64) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JRE with Eclipse OpenJ9 16 (x64) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JDK with Eclipse OpenJ9 16 (x64) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Update TerminateProcesses implementation for AdoptOpenJDK JRE with Hotspot 16 (x64) [WinRAR] Alexander Roshal - Update TerminateProcesses implementation for WinRAR (x86) [WinRAR] Alexander Roshal - Update TerminateProcesses implementation for WinRAR (x64) [Wireshark] The Wireshark developer community - Update TerminateProcesses implementation for Wireshark (x86) [Wireshark] The Wireshark developer community - Update TerminateProcesses implementation for Wireshark (x64) [Adobe Acrobat DC Classic 2017] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat DC Classic 2017 [Adobe Acrobat DC Classic 2015] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat DC Classic 2015 [Avira Free Antivirus] Avira GmbH - Update Scan implementation for Avira Antivirus [Tableau Server] Tableau Software - Update GetRunningState implementation for Tableau Server [Symantec Management Agent] Symantec Corporation - Update SetAgentState implementation for Symantec Management Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3704.0 21/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Intermittent failures with Crowdstrike (6.52.16606.0) - Method GetThreats of Windows Defender is getting an issue, it is fixed internally, asking customer to upgrade the SDK version to resolve this issue Product Signature ------------------------------ [Microsoft Visual Studio Code] Microsoft Corporation - Product definition update for Microsoft Visual Studio Code (User) [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 2023 Manageability API Implementation -------------------------------------------- [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetVersion for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Studio Code (User) [Kaspersky Security Center Network Agent] Kaspersky Lab - Update SetAgentState implementation for Kaspersky Security Center Network Agent [Revo Uninstaller] VS Revo Group - Update TerminateProcesses implementation for Revo Uninstaller [Recuva] Piriform Ltd - Update TerminateProcesses implementation for Recuva [Kaspersky Security Center Network Agent] Kaspersky Lab - Update GetAgentState implementation for Kaspersky Security Center Network Agent [Microsoft Power BI Desktop] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Power BI Desktop (x64) [Microsoft Power BI Desktop] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Power BI Desktop (x86) [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio 2013 [Microsoft Azure] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Azure [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2019 [Vivaldi] Vivaldi Technologies - Update TerminateProcesses implementation for Vivaldi [Winamp] Nullsoft, Inc. - Update TerminateProcesses implementation for Winamp [Windows Defender] Microsoft Corporation - Update TerminateProcesses implementation for Windows Defender [Kaspersky Security Center Network Agent] Kaspersky Lab - Implement GetVersion for Kaspersky Security Center Network Agent [WinZip] WinZip Computing, S.L. - Update TerminateProcesses implementation for WinZip [Tableau Server] Tableau Software - Update Run implementation for Tableau Server [Tableau Server] Tableau Software - Update TerminateProcesses implementation for Tableau Server [Ivanti Security Controls Agent] Ivanti, Inc. - Update SetAgentState implementation for Ivanti Security Controls Agent [Ivanti Security Controls Agent] Ivanti, Inc. - Update Run implementation for Ivanti Security Controls Agent [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Update TerminateProcesses implementation for Kaspersky Industrial CyberSecurity for Nodes [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Update Run implementation for Kaspersky Industrial CyberSecurity for Nodes [VMware Identity Manager Connector] VMware, Inc. - Update GetRunningState implementation for VMware Identity Manager Connector 19 [Morphisec Protector] Morphisec Ltd. - Update Run implementation for Morphisec Protector Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3700.0 19/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00090572] - V4 | All Platforms | Support Chart GetComponents() shown for very few apps - Fill the methods GetVersion, GetRunningState, Run, TerminateProcesses, GetInstallationDirectories, and GetComponents into all products of HTML support chart. And correct methods status in support chart xml [] - Debug folder created in Desktop Data Package ======= Product Updates ------------------------------ [] - Add Support for Avira Security v1.1.92.6 Product Signature ------------------------------ [Microsoft Edge] Microsoft Corporation - Product definition update for Microsoft Edge [Brave] Brave Software Inc. - Product definition update for Brave(Deprecated) [LogMeIn Rescue Technician Console] LogMeIn, Inc. - Product definition for LogMeIn Rescue Technician Console [Microsoft Visual Studio] Microsoft Corporation - Product definition for Visual Studio Community 2022 [Windows Software Development Kit] Microsoft Corporation - Product definition for Windows Software Development Kit Manageability API Implementation -------------------------------------------- [FortiClient] Fortinet Inc. - Update Run implementation for FortiClient [Microsoft Edge] Microsoft Corporation - Update GetAntiphishingState implementation for Microsoft Edge [Kaspersky Endpoint Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Endpoint Security [HipChat] Atlassian - Update TerminateProcesses implementation for HipChat [Kaspersky Security Center Network Agent] Kaspersky Lab - Implement SetAgentState for Kaspersky Security Center Network Agent [Shield Antivirus] ShieldApps - Update GetDefinitionState implementation for Shield Antivirus [Shield Antivirus] ShieldApps - Update GetRealTimeProtectionState implementation for Shield Antivirus [Adobe Digital Editions] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Digital Editions 4.5 [Adobe Digital Editions] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Digital Editions 4.0 [Adobe Digital Editions] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Digital Editions 3.0 [Adobe Digital Editions] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Digital Editions 2.0 [7-Zip] Igor Pavlov - Update TerminateProcesses implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update TerminateProcesses implementation for 7-Zip (x64) [ReaQta EDR] ReaQta BV - Update TerminateProcesses implementation for ReaQta EDR [ReaQta EDR] ReaQta BV - Update Run implementation for ReaQta EDR [COMODO Antivirus] COMODO Security Solutions - Update UpdateDefinitions implementation for COMODO Antivirus [TEHTRIS EPP Agent] TEHTRIS - Update Run implementation for TEHTRIS EPP Agent [TEHTRIS EDR] TEHTRIS - Update Run implementation for TEHTRIS EDR [TEHTRIS EDR] TEHTRIS - Update TerminateProcesses implementation for TEHTRIS EDR [HEAT® Endpoint Management and Security Suite Agent] Lumension Security, Inc. - Update GetAgentState implementation for HEAT® Endpoint Management and Security Suite Agent [TeamViewer] TeamViewer GmbH - Update Run implementation for TeamViewer 15 [G Data Security Client] G Data Software AG - Update Run implementation for G Data Security Client [Cyber Eye Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Cyber Eye Security Agent [MSecure DenyWall Total Security 360] MSecure Data Labs - Update GetDefinitionState implementation for MSecure DenyWall Total Security 360 [Elastic Agent] Elasticsearch B.V. - Update Run implementation for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Update TerminateProcesses implementation for Elastic Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3694.0 15/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Upgrade OpenSSL from 1.1.1 series to OpenSSL 3.x [00168871] - Add Languages supported for each AV product we detect Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Add support for Mozilla Firefox version 117.0 [00091535] - Add Support/Detection for CrowdStrike Falcon 6.58.17210.0 [00090976] - Add Support/Detection for KACE is 13.1.19 [] - Add support for HP Wolf Security [00168871] - Add Languages supported for each AV product we detect Product Signature ------------------------------ [Kaspersky Endpoint Security] Kaspersky Lab - Product definition update for Kaspersky Endpoint Security [Stormshield SSL VPN Client] Stormshield - Product definition update for Stormshield SSL VPN Client Manageability API Implementation -------------------------------------------- [Snagit] TechSmith Corporation - Update GetVersion implementation for Snagit [Enhanced Mitigation Experience Toolkit] Microsoft Corporation - Update TerminateProcesses implementation for Enhanced Mitigation Experience Toolkit [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Stormshield SSL VPN Client] Stormshield - Implement GetComponents for Stormshield SSL VPN Client [Stormshield SSL VPN Client] Stormshield - Implement GetInstallDirectories for Stormshield SSL VPN Client [Bitdefender Antivirus Free] Bitdefender - Update GetLastScanTime implementation for Bitdefender Antivirus Free [Bitdefender Total Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Total Security [Stormshield SSL VPN Client] Stormshield - Implement GetVersion for Stormshield SSL VPN Client [Stormshield SSL VPN Client] Stormshield - Implement Run for Stormshield SSL VPN Client [Notepad++] Notepad++ Team - Update TerminateProcesses implementation for Notepad++ (x64) [Notepad++] Notepad++ Team - Update TerminateProcesses implementation for Notepad++ (x86) [Notepad++] Notepad++ Team - Update Run implementation for Notepad++ (x86) [Notepad++] Notepad++ Team - Update Run implementation for Notepad++ (x64) [Opera] Opera Software - Update TerminateProcesses implementation for Opera [McAfee AntiVirus Plus] McAfee, Inc. - Implement GetUninstallString for McAfee AntiVirus Plus [Malwarebytes Anti-Malware] Malwarebytes Corporation - Update EnableRTP implementation for Malwarebytes Anti-Malware [PuTTY] PuTTY - Update TerminateProcesses implementation for PuTTY (x86) [PuTTY] PuTTY - Update TerminateProcesses implementation for PuTTY (x64) [VIPRE Advanced Security] ThreatTrack Security, Inc. - Implement GetRunningState for VIPRE Advanced Security [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update Run implementation for Trend Micro Titanium Internet Security [Netwrix Auditor] Netwrix Corporation - Implement TerminateProcesses for Netwrix Auditor [Netwrix Auditor] Netwrix Corporation - Implement Run for Netwrix Auditor [Netwrix Auditor] Netwrix Corporation - Implement GetRunningState for Netwrix Auditor [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Implement GetRunningState for WatchGuard Advanced EPDR [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Implement GetVersion for WatchGuard Advanced EPDR [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Implement GetDefinitionState for WatchGuard Advanced EPDR [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Implement GetRealTimeProtectionState for WatchGuard Advanced EPDR [UltraVNC Viewer] UltraVNC - Implement GetVersion for UltraVNC Viewer msi (x86) [UltraVNC Viewer] UltraVNC - Implement GetVersion for UltraVNC Viewer msi (x64) [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat Reader DC Continuous [GoToMeeting] LogMeIn, Inc. - Update GetRunningState implementation for GoToMeeting [Microsoft Exchange Server] Microsoft Corporation - Update GetRunningState implementation for Microsoft Exchange Server [Kaspersky Security for Windows Servers] Kaspersky Lab - Update TerminateProcesses implementation for Kaspersky Security For Windows Servers Enterprise Edition [Kaspersky Security for Windows Servers] Kaspersky Lab - Update GetRunningState implementation for Kaspersky Security For Windows Servers Enterprise Edition [Quick Heal PCTuner] Quick Heal Technologies (P) Ltd. - Update GetRunningState implementation for Quick Heal PCTuner [8x8 Work] 8x8 Inc. - Update TerminateProcesses implementation for 8x8 Work msi (x64) [8x8 Work] 8x8 Inc. - Update TerminateProcesses implementation for 8x8 Work msi (x86) [8x8 Work] 8x8 Inc. - Update TerminateProcesses implementation for 8x8 Work [360杀毒] Qihu 360 Software Co., Ltd. - Update TerminateProcesses implementation for 360杀毒 Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3690.0 12/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00090037] - Failure to teardown OESIS Improvements --------------------------------- [] - V4 | All Platforms | Vulnerabilities found in openssl and zlib in CM Mac and Linux [] - Add Languages supported by each AV that we support Data Package ======= Product Updates ------------------------------ [] - Need support for Malwarebyte Anti-malware Premium 4.6.x [] - Add Languages supported by each AV that we support Product Signature ------------------------------ [BitLocker Drive Encryption] Microsoft Corporation - Product definition update for BitLocker Drive Encryption Manageability API Implementation -------------------------------------------- [360安全卫士] Qihu 360 Software Co., Ltd. - Implement GetRunningState for 360安全卫士 [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [VIRUSfighter] SPAMfighter ApS - Implement TerminateProcesses for VIRUSfighter [VIRUSfighter] SPAMfighter ApS - Implement GetRunningState for VIRUSfighter [Advanced EDR] Panda Security, S.L. - Implement GetDefinitionState for Advanced EDR [Advanced EDR] Panda Security, S.L. - Implement GetRealTimeProtectionState for Advanced EDR [Microsoft Edge Beta] Microsoft Corporation - Implement GetRunningState for Microsoft​ Edge Beta [Microsoft Edge] Microsoft Corporation - Implement GetRunningState for Microsoft Edge [Advanced EDR] Panda Security, S.L. - Implement GetRunningState for Advanced EDR [Advanced EDR] Panda Security, S.L. - Implement GetVersion for Advanced EDR [Kaspersky Endpoint Security] Kaspersky Lab - Update GetVersion implementation for Kaspersky Endpoint Security [HP Wolf Security] HP Development Company, L.P. - Implement GetVersion for HP Wolf Security Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3685.0 07/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - OESIS V4 WAAPI_MID_GET_RTP_STATE doesn't work for Asiainfo OfficeScan Agent. Data Package ======= Product Updates ------------------------------ [00090993] - Add Support/Dectection for VMware Horizon Client 5.5.6.35225 [00090478] - Host checker failing for Trellix Endpoint Security version 10.7.0.5828 [] - V4 | All Platforms | Details about number of AV products tested in lab for OPSWAT SDK Product Signature ------------------------------ [McAfee AntiVirus Plus] McAfee, Inc. - Product definition update for McAfee AntiVirus Plus [McAfee Internet Security] McAfee, Inc. - Product definition update for McAfee Internet Security Manageability API Implementation -------------------------------------------- [Microsoft SQL Server Management Studio] Microsoft Corporation - Implement GetUninstallString for Microsoft SQL Server Management Studio 19 [Microsoft SQL Server Management Studio] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Management Studio 19 [UltraVNC Viewer] UltraVNC - Implement GetVersion for UltraVNC Viewer (x86) [UltraVNC Viewer] UltraVNC - Implement GetVersion for UltraVNC Viewer (x64) Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3675.0 31/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Method 1015 is taking ~8 sec for Windows Firewall Data Package ======= Product Updates ------------------------------ [00090986] - Spotify, installed via Microsoft Store, is not being detected by the Oesis SDK Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [G Data InternetSecurity] G Data Software AG - Update Scan implementation for G Data InternetSecurity 2014 [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Update GetFirewallState implementation for Asiainfo OfficeScan Agent [Trellix Endpoint Security] Musarubra US LLC. - Update GetThreats implementation for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Update GetUninstallString implementation for Trellix Endpoint Security [VMware Horizon Client] VMware, Inc. - Implement TerminateProcesses for VMware Horizon Client [VMware Horizon Client] VMware, Inc. - Implement Run for VMware Horizon Client [VMware Horizon Client] VMware, Inc. - Implement GetRunningState for VMware Horizon Client [VIPRE Advanced Security] ThreatTrack Security, Inc. - Implement SetFirewallState for VIPRE Advanced Security [VIPRE Advanced Security] ThreatTrack Security, Inc. - Implement Scan for VIPRE Advanced Security [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update GetDefinitionState implementation for VIPRE Advanced Security [VMware Carbon Black EDR Sensor] VMware, Inc. - Update Run implementation for VMware Carbon Black EDR Sensor [Carbon Black Sensor] Carbon Black, Inc. - Update Run implementation for Carbon Black Sensor [Windows Backup and Restore] Microsoft Corporation - Update GetBackupState implementation for Windows Backup and Restore Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3672.0 29/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - CryptoApi update - Add new configuration: WAAPI_CONFIG_ENCRYPTION_API to choose Windows Cryptography API between CNG and CryptoAPI Data Package ======= Product Updates ------------------------------ [00090582] - Add Support for Facebook 4.X - Added support for latest version of Messenger [] - SDK 4.3.3525.0 is failing compliance for Check Point Endpoint Security 87.X Product Signature ------------------------------ [Spotify] Spotify Ltd - Product definition update for Spotify [Spotify] Spotify Ltd - Product definition update for Spotify Manageability API Implementation -------------------------------------------- [ShareX] ShareX Developers - Implement GetInstallDirectories for ShareX [ShareX] ShareX Developers - Implement Run for ShareX [Spotify] Spotify Ltd - Implement Run for Spotify [Messenger] Meta Platforms, Inc. - Implement GetVersion for Messenger [Panda Dome] Panda Security, S.L. - Update GetDefinitionState implementation for Panda Dome [McAfee Internet Security] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee Internet Security [McAfee AntiVirus Plus] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee AntiVirus Plus [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Update GetRealTimeProtectionState implementation for Asiainfo OfficeScan Agent [Mozilla Firefox] Mozilla Corporation - Update GetPlugins implementation for Mozilla Firefox (x64) [Opera] Opera Software - Update GetPlugins implementation for Opera [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome [Microsoft Edge] Microsoft Corporation - Update GetPlugins implementation for Microsoft Edge [G Data AntiVirus] G Data Software AG - Implement EnableRTP for G Data AntiVirus [G Data InternetSecurity] G Data Software AG - Implement EnableRTP for G Data InternetSecurity 2014 Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3665.0 24/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Occasional WAAPI_ERROR_NOT_FOUND error when executing GetVersion or GetUninstallString - Fixed GetVersion and GetUninstallString for Visual Studio Code, Python 3.1 and Microsoft ASP.NET Core 3.1 x64 Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Spotify] Spotify Ltd - Implement GetVersion for Spotify [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3661.0 22/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00089649] - Security Concerns around Bundled Software w/ SDK Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for McAfee Antivirus Plus, Version : 1.11.18, Release Name : 16.0.R111 - Add support for McAfee version 1.11.184.1 (Release name: 16.0 R111). Marketing Names: McAfee Total Protection, McAfee LiveSafe, McAfee Multi Device, McAfee AntiVirus Plus, McAfee AntiVirus [] - Add Blox One Endpoint security product - Add support for BloxOne® Endpoint v2.4.0 on Windows [] - Unable to detect McAfee AntiVirus 16.0 R51 - Fix lost detection for McAfee Antivirus 16.0 R51/R52 Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Messenger] Meta Platforms, Inc. - Product definition for Messenger [Stormshield SSL VPN Client] Stormshield - Product definition for Stormshield Network SSL VPN Client [Trend Micro Apex One] Trend Micro, Inc. - Product definition for Trend Micro Apex One Manageability API Implementation -------------------------------------------- [Python 3.9] Python Software Foundation - Implement GetUninstallString for Python 3.9 64-bit [ESET Smart Security] ESET - Update GetFirewallState implementation for ESET Smart Security [TotalAV] TotalAV - Implement GetThreats for TotalAV [Advanced EPDR] Panda Security, S.L. - Update GetRealTimeProtectionState implementation for Advanced EPDR [TotalAV] TotalAV - Implement UpdateDefinitions for TotalAV [TotalAV] TotalAV - Implement GetRunningState for TotalAV [TotalAV] TotalAV - Implement GetVersion for TotalAV [TotalAV] TotalAV - Implement EnableRTP for TotalAV [TotalAV] TotalAV - Implement GetDefinitionState for TotalAV [Elastic Agent] Elasticsearch B.V. - Update GetComponents implementation for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement GetRunningState for Elastic Agent [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Implement Run for Asiainfo OfficeScan Agent [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Implement GetRunningState for Asiainfo OfficeScan Agent [PDFsam] Sober Lemur S.r.l. - Implement TerminateProcesses for PDFsam Visual [PDFsam] Sober Lemur S.r.l. - Implement Run for PDFsam Visual [PDFsam] Sober Lemur S.r.l. - Implement IsAuthentic for PDFsam Visual [PDFsam] Sober Lemur S.r.l. - Implement GetInstallationDirectories for PDFsam Visual [PDFsam] Sober Lemur S.r.l. - Implement GetComponents for PDFsam Visual ------------------------------------------------------------------------------- Release Notes for Version 4.3.3653.0 15/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00090573] - Update support for Transmission - Add support for Transmission 4.x on Windows [] - V4 | Window | Windows 11 updates on Window 10 [] - McAfee LiveSafe – Internet Security 16.0 R51 is disabled [] - GetMissingPatches to failover to the online check if Managed Server (e.g WSUS) is unreachable - Add new option "retry_internet_services" for GetMissingPatches, InstallMissingPatches, DownloadMissingPatches methods [] - V4 | All Platforms | Add support for Vipre EDR [] - GetRealTimeProtectionState method returns null for Microsoft System Center Endpoint Protection - Enhance the output of GetRealTimeProtectionState for System Center Endpoint Protection. Do not return null value [] - GetFirewallState method for Windows Firewall get ~10 minutes delay [] - Add support Coro (antivirus) [] - Host Checker hangs with Patch Management Check Product Signature ------------------------------ [Transmission] The Transmission Project - Product definition update for Transmission [Inkscape] inkscape.org - Product definition update for Inkscape (msi) [Advanced EPDR] Panda Security, S.L. - Product definition for Advanced EPDR [Advanced EDR] Panda Security, S.L. - Product definition for Advanced EDR [BloxOne® Endpoint] Infoblox - Product definition for BloxOne® Endpoint Manageability API Implementation -------------------------------------------- [Inkscape] inkscape.org - Update GetVersion implementation for Inkscape (msi) [Inkscape] inkscape.org - Update GetVersion implementation for Inkscape [BloxOne® Endpoint] Infoblox - Implement GetRunningState for BloxOne® Endpoint [BloxOne® Endpoint] Infoblox - Implement Run for BloxOne® Endpoint [BloxOne® Endpoint] Infoblox - Implement TerminateProcesses for BloxOne® Endpoint [BloxOne® Endpoint] Infoblox - Implement GetAgentState for BloxOne® Endpoint [Inkscape] inkscape.org - Update GetVersion implementation for Inkscape [Advanced EPDR] Panda Security, S.L. - Implement GetDefinitionState for Advanced EPDR [Advanced EPDR] Panda Security, S.L. - Implement GetRealTimeProtectionState for Advanced EPDR [Advanced EPDR] Panda Security, S.L. - Implement GetRunningState for Advanced EPDR [Advanced EPDR] Panda Security, S.L. - Implement GetVersion for Advanced EPDR [Transmission] The Transmission Project - Implement GetVersion for Transmission [Inkscape] inkscape.org - Implement GetVersion for Inkscape (msi) [McAfee] McAfee, Inc. - Implement GetInstallDirectories for McAfee [PDFsam] Sober Lemur S.r.l. - Implement GetRunningState for PDFsam Visual [PDFsam] Sober Lemur S.r.l. - Implement GetVersion for PDFsam Visual [Coro] Coro Cybersecurity - Implement GetRealTimeProtectionState for Coro ------------------------------------------------------------------------------- Release Notes for Version 4.3.3647.0 10/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00089457] - OPSWAT Client detecting Microsoft Firewall intermittently (University of Virginia) Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - GetFirewallState method for Windows Firewall get ~10 minutes delay Product Signature ------------------------------ [Inkscape] inkscape.org - Product definition update for Inkscape [Inkscape] inkscape.org - Product definition for Inkscape (msi) Manageability API Implementation -------------------------------------------- [System Center Endpoint Protection] Microsoft Corporation - Update GetRealTimeProtectionState implementation for System Center Endpoint Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.3644.0 09/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [AnyDesk] AnyDesk Software GmbH - Update GetInstallDirectories implementation for AnyDesk [G Data TotalSecurity] G Data Software AG - Implement GetRunningState for G Data TotalSecurity ------------------------------------------------------------------------------- Release Notes for Version 4.3.3643.0 08/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00089457] - OPSWAT Client detecting Microsoft Firewall intermittently (University of Virginia) [] - OPSWAT generating "Unknown user name or bad password" events - fix account locked when calling GetActiveUser multiple times. Improvements --------------------------------- [00089835] - OESIS SDK ARM64 is not detecting the correct 7- ZIP Architecture Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Add support for Firefox 116.x [] - Add support for CrowdStrike Falcon 7.x - Verified methods and added tested point for CrowdStrike Falcon 7.x on Windows [] - V4 | All Platforms | Add support for Microsoft Edge 115.x for Windows and Mac - Verified and added the tested point 115.x for Microsoft Edge Windows and Mac [] - GetFirewallState method for Windows Firewall get ~10 minutes delay [] - McAfee LiveSafe – Internet Security 16.0 R51 is NOT detected Product Signature ------------------------------ [McAfee AntiVirus] McAfee, Inc. - Product definition update for McAfee AntiVirus [PDFsam] Sober Lemur S.r.l. - Product definition for PDFsam Visual [PDFsam] Sober Lemur S.r.l. - Product definition for PDFsam Enhanced [PDFSam] Sober Lemur S.r.l. - Product definition for PDFsam Basic Manageability API Implementation -------------------------------------------- [PaperCut MF] PaperCut Software Pty Ltd - Implement GetVersion for PaperCut MF [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetFirewallState implementation for McAfee LiveSafe – Internet Security [PaperCut MF] PaperCut Software Pty Ltd - Implement GetRunningState for PaperCut MF [PaperCut MF] PaperCut Software Pty Ltd - Implement Run for PaperCut MF [PaperCut MF] PaperCut Software Pty Ltd - Implement TerminateProcesses for PaperCut MF [OPSWAT Media Validation Agent] OPSWAT, Inc. - Implement GetInstallDirectories for OPSWAT Media Validation Agent [OPSWAT Media Validation Agent] OPSWAT, Inc. - Implement TerminateProcesses for OPSWAT Media Validation Agent [OPSWAT Media Validation Agent] OPSWAT, Inc. - Implement Run for OPSWAT Media Validation Agent [OPSWAT Media Validation Agent] OPSWAT, Inc. - Implement GetRunningState for OPSWAT Media Validation Agent [OPSWAT Media Validation Agent] OPSWAT, Inc. - Implement GetVersion for OPSWAT Media Validation Agent [System Center Endpoint Protection] Microsoft Corporation - Update GetRealTimeProtectionState implementation for System Center Endpoint Protection [Gpg4win] The Gpg4win Project - Update TerminateProcesses implementation for Gpg4win [Gpg4win] The Gpg4win Project - Update GetRunningState implementation for Gpg4win [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security [Coro] Coro Cybersecurity - Implement GetDefinitionState for Coro [Gpg4win] The Gpg4win Project - Update Run implementation for Gpg4win ------------------------------------------------------------------------------- Release Notes for Version 4.3.3635.0 03/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - libwadriver does not work on arm64 - ARM64 build now supports libwadriver Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Crowdstrike Falcon Product GetDefinitionState[1001] method response time has taken more time. [] - CrowdStrike Falcon: RTP status not reported correctly Product Signature ------------------------------ [Snagit] TechSmith Corporation - Product definition update for Snagit [Microsoft SQL Server Management Studio] Microsoft Corporation - Product definition for Microsoft SQL Server Management Studio 19 [PaperCut NG] PaperCut Software Pty Ltd - Product definition update for PaperCut NG [PaperCut MF] PaperCut Software Pty Ltd - Product definition for PaperCut MF [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x64) [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x86) Manageability API Implementation -------------------------------------------- [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [MetaDefender Kiosk] OPSWAT, Inc. - Implement GetUninstallString for MetaDefender Kiosk [MetaDefender Kiosk] OPSWAT, Inc. - Implement Run for MetaDefender Kiosk [MetaDefender Kiosk] OPSWAT, Inc. - Implement TerminateProcesses for MetaDefender Kiosk [MetaDefender Kiosk] OPSWAT, Inc. - Implement GetRunningState for MetaDefender Kiosk ------------------------------------------------------------------------------- Release Notes for Version 4.3.3632.0 01/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [HP Wolf Security] HP Development Company, L.P. - Product definition for HP Wolf Security [OPSWAT Media Validation Agent] OPSWAT, Inc. - Product definition for OPSWAT Media Validation Agent [MetaDefender Kiosk] OPSWAT, Inc. - Product definition for MetaDefender Kiosk [Snagit] TechSmith Corporation - Product definition update for Snagit [Netwrix Auditor] Netwrix Corporation - Product definition for Netwrix Auditor Manageability API Implementation -------------------------------------------- [NinjaRMMAgent] NinjaRMM LLC - Implement GetVersion for NinjaRMMAgent [7-Zip] Igor Pavlov - Update GetVersion implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update GetVersion implementation for 7-Zip (x64) [Greenshot] Greenshot - Update GetVersion implementation for Greenshot ------------------------------------------------------------------------------- Release Notes for Version 4.3.3625.0 27/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00089278] - OESIS builds available for ARM64 [] - Child processes privileges Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Kaspersky Basic] Kaspersky Lab - Product definition update for Kaspersky Basic [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Kaspersky Plus] Kaspersky Lab - Update GetThreats implementation for Kaspersky Plus [Emsisoft Anti-Malware] Emsisoft Ltd - Update GetRunningState implementation for Emsisoft Anti-Malware [G Data AntiVirus] G Data Software AG - Update GetRunningState implementation for G Data AntiVirus [FortiClient] Fortinet Inc. - Update GetRunningState implementation for FortiClient [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetRunningState implementation for AhnLab V3 Internet Security [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetRunningState implementation for Quick Heal Total Security [Norton 360] Symantec Corporation - Update GetRunningState implementation for Norton 360 [Norton AntiVirus] Symantec Corporation - Update GetRunningState implementation for Norton AntiVirus [Norton Internet Security] Symantec Corporation - Update GetRunningState implementation for Norton Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update GetRunningState implementation for Kaspersky Internet Security [Kaspersky Basic] Kaspersky Lab - Implement GetLastScanTime for Kaspersky Basic [Kaspersky Basic] Kaspersky Lab - Implement GetThreats for Kaspersky Basic [Kaspersky Premium] Kaspersky Lab - Update GetThreats implementation for Kaspersky Premium [Kaspersky Basic] Kaspersky Lab - Implement EnableRTP for Kaspersky Basic [Kaspersky Basic] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Basic [Kaspersky Basic] Kaspersky Lab - Implement GetRunningState for Kaspersky Basic [Kaspersky Basic] Kaspersky Lab - Implement GetVersion for Kaspersky Basic [Virtual Delivery Agent] Citrix Systems, Inc. - Update GetUninstallString implementation for Virtual Delivery Agent [Elastic Agent] Elasticsearch B.V. - Update GetVersion implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3621.0 25/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00189684] - Lost detection Bitdefender Antivirus product Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Gpg4win] The Gpg4win Project - Update GetInstallDirectories implementation for Gpg4win [Microsoft OneDrive] Microsoft Corporation - Update GetBackupState implementation for Microsoft OneDrive [Kaspersky Plus] Kaspersky Lab - Implement GetThreats for Kaspersky Plus [360 Total Security] Qihu 360 Software Co., Ltd. - Update GetThreats implementation for 360 Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3619.0 24/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Malwarebytes Anti-Malware Premium version 4.5.31.270 Product Signature ------------------------------ [Kaspersky Plus] Kaspersky Lab - Product definition update for Kaspersky Plus [GoTo Resolve] GoTo, Inc. - Product definition update for GoTo Resolve Manageability API Implementation -------------------------------------------- [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [F-Secure Internet Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update Run implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update GetRunningState implementation for F-Secure Internet Security [Bonjour] Apple Inc. - Update Run implementation for Bonjour ------------------------------------------------------------------------------- Release Notes for Version 4.3.3614.0 20/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00089193] - Privilege Escalation Security Vulnerability - Fix privilege escalation that allows unprivileged user to delete any file Improvements --------------------------------- [] - Delay checking device compliant Data Package ======= Product Updates ------------------------------ [] - Add support for Kaspersky Standard (21.8.x) Product Signature ------------------------------ [Inkscape] inkscape.org - Product definition update for Inkscape [Kaspersky Premium] Kaspersky Lab - Product definition update for Kaspersky Premium [Kaspersky Basic] Kaspersky Lab - Product definition for Kaspersky Basic Manageability API Implementation -------------------------------------------- [WhatsApp] WhatsApp LLC - Update GetRunningState implementation for WhatsApp [Qualys Endpoint Protection] Qualys, Inc. - Update Run implementation for Qualys Endpoint Protection [Qualys Cloud Security Agent] Qualys, Inc. - Update TerminateProcesses implementation for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Update Run implementation for Qualys Cloud Security Agent [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetRunningState implementation for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetRunningState implementation for Adobe Acrobat Reader DC Continuous [Coro] Coro Cybersecurity - Implement GetRunningState for Coro [Coro] Coro Cybersecurity - Implement Run for Coro [Coro] Coro Cybersecurity - Implement TerminateProcesses for Coro [Coro] Coro Cybersecurity - Implement GetVersion for Coro [Vivaldi] Vivaldi Technologies - Update GetRunningState implementation for Vivaldi [PDF24 Creator] Geek Software GmbH - Update GetRunningState implementation for PDF24 Creator [GoTo Resolve] GoTo, Inc. - Update GetRunningState implementation for GoTo Resolve [Bitdefender Total Security] Bitdefender - Update GetRunningState implementation for Bitdefender Total Security [F-Secure Internet Security] F-Secure Corporation - Update GetRunningState implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update Run implementation for F-Secure Internet Security [Kaspersky Plus] Kaspersky Lab - Update GetUninstallString implementation for Kaspersky Plus [F-Secure Internet Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Internet Security [Inkscape] inkscape.org - Implement GetVersion for Inkscape [F-Secure Anti-Virus] F-Secure Corporation - Update GetRunningState implementation for F-Secure Anti-Virus [Inkscape] inkscape.org - Implement GetInstallDirectories for Inkscape [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware Premium [Inkscape] inkscape.org - Implement Run for Inkscape [Qualys Cloud Security Agent] Qualys, Inc. - Update GetComponents implementation for Qualys Cloud Security Agent [Snagit] TechSmith Corporation - Implement TerminateProcesses for Snagit [F-Secure Server Security Premium] F-Secure Corporation - Update GetRealTimeProtectionState implementation for F-Secure Server Security Premium [F-Secure Server Security Premium] F-Secure Corporation - Implement TerminateProcesses for F-Secure Server Security Premium [Malwarebytes Endpoint Agent] Malwarebytes Corporation - Update GetDefinitionState implementation for Malwarebytes Endpoint Agent [Malwarebytes Endpoint Agent] Malwarebytes Corporation - Update GetRealTimeProtectionState implementation for Malwarebytes Endpoint Agent [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Apex One Security Agent [Check Point Endpoint Security] Check Point Software Technologies - Update GetRunningState implementation for Check Point Endpoint Security [COMODO Backup] COMODO Security Solutions - Update Run implementation for COMODO Backup [Acronis Cyber Protection Agent] Acronis - Update EnableRTP implementation for Acronis Cyber Protection Agent [Citrix Provisioning] Citrix Systems, Inc. - Update TerminateProcesses implementation for Citrix Provisioning Console [Blender] Blender Foundation - Update GetComponents implementation for Blender (x64) [Calibre] Kovid Goyal - Update TerminateProcesses implementation for Calibre (x86) [Calibre] Kovid Goyal - Update GetRunningState implementation for Calibre (x86) [Calibre] Kovid Goyal - Update TerminateProcesses implementation for Calibre (x64) [Calibre] Kovid Goyal - Update GetRunningState implementation for Calibre (x64) [COMODO Backup] COMODO Security Solutions - Update TerminateProcesses implementation for COMODO Backup [TeamViewer Host] TeamViewer GmbH - Update Run implementation for TeamViewer Host 12 [COMODO Antivirus] COMODO Security Solutions - Update GetRunningState implementation for COMODO Antivirus [RealPlayer] RealNetworks, Inc. - Update GetRunningState implementation for RealPlayer [Bitdefender Total Security] Bitdefender - Update GetVersion implementation for Bitdefender Total Security [Carbon Black Sensor] Carbon Black, Inc. - Update GetRunningState implementation for Carbon Black Sensor [Carbon Black Sensor] Carbon Black, Inc. - Update TerminateProcesses implementation for Carbon Black Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetRunningState implementation for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Update TerminateProcesses implementation for VMware Carbon Black EDR Sensor [Zabbix Agent] Zabbix LLC - Implement GetVersion for Zabbix Agent (32-bit) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3610.0 18/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Kaspersky Standard] Kaspersky Lab - Product definition update for Kaspersky Standard [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2022 Manageability API Implementation -------------------------------------------- [Kaspersky Premium] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Premium [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Adobe ColdFusion] Adobe Inc. - Update GetRunningState implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update GetRunningState implementation for Adobe ColdFusion 2018 [CylancePROTECT] Cylance Inc. - Implement GetUninstallString for CylancePROTECT [Kaspersky Standard] Kaspersky Lab - Update GetVersion implementation for Kaspersky Standard [360 Total Security] Qihu 360 Software Co., Ltd. - Update GetRunningState implementation for 360 Total Security [Adobe ColdFusion] Adobe Inc. - Update GetRunningState implementation for Adobe ColdFusion 2016 [Hyper-V Manager] Microsoft Corporation - Update GetVMState implementation for Hyper-V Manager [Zabbix Agent] Zabbix LLC - Implement GetVersion for Zabbix Agent (64-bit) [ManageEngine Desktop Central] ZOHO Corp - Update GetRunningState implementation for ManageEngine Desktop Central [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [adaware antivirus free] adaware - Update GetDefinitionState implementation for adaware antivirus free [adaware antivirus free] adaware - Update GetRealTimeProtectionState implementation for adaware antivirus free [Adobe ColdFusion] Adobe Inc. - Update GetRunningState implementation for Adobe ColdFusion 11 [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement GetThreats for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement GetLastScanTime for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement GetDefinitionState for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement EnableRTP for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement GetRealTimeProtectionState for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement GetUninstallString for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement Run for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement GetRunningState for WithSecure Elements EDR and EPP for Servers Premium [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Implement GetVersion for WithSecure Elements EDR and EPP for Servers Premium [K7 Ultimate Security] K7 Computing Pvt Ltd - Update GetRunningState implementation for K7 Ultimate Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3604.0 13/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00088846] - Anti-malware warning popup frequently - Fixed the GetDefinitionState of Sophos Endpoint Agent that is being not working as expected [] - New support: COMODO has released a new version of their "Endpoint Protection Platform" called "Xcitium", not detected by OESIS [] - Mozilla Firefox category is shown as "Unclassified" on Win 11 Arm64 machine. [00087618] - add support for F-Secure TOTAL 19.0 & 19.1 - Verified all methods and added the tested point for F-Secure version 19.0 and 19.1 [] - Add support for McAfee AntiVirus 16.0 R51 and Mcafee AntiVirus 16.0 R107 Product Signature ------------------------------ [Coro] Coro Cybersecurity - Product definition for Coro [Snagit] TechSmith Corporation - Product definition update for Snagit [Kaspersky Standard] Kaspersky Lab - Product definition update for Kaspersky Standard [ShareX] ShareX Developers - Product definition update for ShareX [Elastic Agent] Elasticsearch B.V. - Product definition update for Elastic Agent [Inkscape] inkscape.org - Product definition update for Inkscape [SecuExtender IPSec VPN Client] Zyxel - Product definition for SecuExtender IPSec VPN Client [A9CAD] A9Tech, Inc. - Product definition for A9CAD Manageability API Implementation -------------------------------------------- [Snagit] TechSmith Corporation - Implement GetVersion for Snagit [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [ShareX] ShareX Developers - Implement GetVersion for ShareX [Kaspersky Standard] Kaspersky Lab - Update GetVersion implementation for Kaspersky Standard [Microsoft Word] Microsoft Corporation - Update GetVersion implementation for Microsoft Word (C2R) [Microsoft Visio] Microsoft Corporation - Update GetVersion implementation for Microsoft Visio [Microsoft Publisher] Microsoft Corporation - Update GetVersion implementation for Microsoft Publisher (C2R) [Microsoft PowerPoint] Microsoft Corporation - Update GetVersion implementation for Microsoft PowerPoint (C2R) [Microsoft Outlook] Microsoft Corporation - Update GetVersion implementation for Microsoft Outlook (C2R) [Microsoft OneNote] Microsoft Corporation - Update GetVersion implementation for Microsoft OneNote (C2R) [Microsoft Excel] Microsoft Corporation - Update GetVersion implementation for Microsoft Excel (C2R) [Microsoft Access] Microsoft Corporation - Update GetVersion implementation for Microsoft Access (C2R) [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2021 [Windows Defender] Microsoft Corporation - Update GetThreats implementation for Windows Defender [adaware antivirus free] adaware - Update GetUninstallString implementation for adaware antivirus free [Snagit] TechSmith Corporation - Implement GetRunningState for Snagit [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [PaperCut NG] PaperCut Software Pty Ltd - Implement TerminateProcesses for PaperCut NG [PaperCut NG] PaperCut Software Pty Ltd - Implement Run for PaperCut NG [PaperCut NG] PaperCut Software Pty Ltd - Implement GetRunningState for PaperCut NG [PaperCut NG] PaperCut Software Pty Ltd - Implement GetVersion for PaperCut NG [Foxit Reader] Foxit Software - Update TerminateProcesses implementation for Foxit PDF Reader [Foxit Reader] Foxit Software - Update GetRunningState implementation for Foxit PDF Reader [LibreOffice] The Document Foundation - Update GetRunningState implementation for LibreOffice [Bitdefender Endpoint Security Tools] Bitdefender - Update GetRunningState implementation for Bitdefender Endpoint Security Tools [BlueJeans] BlueJeans Network, Inc. - Update GetRunningState implementation for Blue Jeans 2.x [BlueJeans] BlueJeans Network, Inc. - Update TerminateProcesses implementation for Blue Jeans 2.x [CHOMAR Endpoint Security] CHOMAR - Update Run implementation for CHOMAR Endpoint Security [CHOMAR Endpoint Security] CHOMAR - Update GetRunningState implementation for CHOMAR Endpoint Security [Advanced SystemCare] IObit - Update GetRealTimeProtectionState implementation for Advanced SystemCare [Citrix Workspace] Citrix Systems, Inc. - Update GetRunningState implementation for Citrix Workspace [Citrix Receiver] Citrix Systems, Inc. - Update GetRunningState implementation for Citrix Receiver [BlueJeans] BlueJeans Network, Inc. - Update GetRunningState implementation for Blue Jeans 2.x [IrfanView] Irfan Skiljan - Update GetRunningState implementation for IrfanView (x86) [Microsoft SQL Server Express] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft SQL Server Express 2017 [Microsoft SQL Server Express] Microsoft Corporation - Update Run implementation for Microsoft SQL Server Express 2017 [Microsoft SQL Server Express] Microsoft Corporation - Update GetRunningState implementation for Microsoft SQL Server Express 2017 [WinZip] WinZip Computing, S.L. - Update GetRunningState implementation for WinZip [CHOMAR Internet Security] CHOMAR - Update Run implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update GetRunningState implementation for CHOMAR Internet Security [CHOMAR Antivirus] CHOMAR - Update Run implementation for CHOMAR Antivirus [CHOMAR Antivirus] CHOMAR - Update GetRunningState implementation for CHOMAR Antivirus [CCleaner] Piriform Ltd - Update GetRunningState implementation for CCleaner ------------------------------------------------------------------------------- Release Notes for Version 4.3.3600.0 11/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Untrusted input Data Package ======= Product Updates ------------------------------ [00085889] - OWC no longer detected McAfee Total Protection v16.0 R108 [] - Add support of AdvancedBrowser module for Edge Chromium Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Git] The Git Development Community - Update GetRunningState implementation for Git (x64) [F-Secure] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Bonjour] Apple Inc. - Implement TerminateProcesses for Bonjour [Bonjour] Apple Inc. - Implement GetVersion for Bonjour [Mozilla Firefox] Mozilla Corporation - Update GetRunningState implementation for Mozilla Firefox (x64) [K7 Ultimate Security] K7 Computing Pvt Ltd - Update SetFirewallState implementation for K7 Ultimate Security [HP Support Assistant] HP Development Company, L.P. - Update Run implementation for HP Support Assistant [HP Support Assistant] HP Development Company, L.P. - Update TerminateProcesses implementation for HP Support Assistant [Sophos Endpoint Agent] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Agent [Zabbix Agent] Zabbix LLC - Implement TerminateProcesses for Zabbix Agent (32-bit) [Zabbix Agent] Zabbix LLC - Implement Run for Zabbix Agent (32-bit) [Zabbix Agent] Zabbix LLC - Implement GetRunningState for Zabbix Agent (32-bit) [Zabbix Agent] Zabbix LLC - Implement TerminateProcesses for Zabbix Agent (64-bit) [Zabbix Agent] Zabbix LLC - Implement Run for Zabbix Agent (64-bit) [Zabbix Agent] Zabbix LLC - Implement GetRunningState for Zabbix Agent (64-bit) [Git] The Git Development Community - Update GetRunningState implementation for Git (x86) [Git] The Git Development Community - Update GetRunningState implementation for Git (x64) [K7 Ultimate Security] K7 Computing Pvt Ltd - Update EnableRTP implementation for K7 Ultimate Security [K7 Ultimate Security] K7 Computing Pvt Ltd - Update UpdateDefinitions implementation for K7 Ultimate Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3589.0 06/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - On SDK 4.3.3534, Method 1015 is throwing error on Avira Security version 1.1.90.1 [] - Add support for Sophos Endpoint Agent version 2023.1.0 [00188714] - Fail McAfee Signatures Product Signature ------------------------------ [MOVEit Client] Progress Software Corporation - Product definition update for MOVEit Client Manageability API Implementation -------------------------------------------- [McAfee] McAfee, Inc. - Update GetDefinitionState implementation for McAfee [McAfee] McAfee, Inc. - Implement UpdateDefinitions for McAfee [UltraVNC Server] UltraVNC - Implement TerminateProcesses for UltraVNC Server msi (x86) [F-Secure] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure [McAfee] McAfee, Inc. - Implement Scan for McAfee [McAfee] McAfee, Inc. - Implement SetFirewallState for McAfee [McAfee] McAfee, Inc. - Implement EnableRTP for McAfee ------------------------------------------------------------------------------- Release Notes for Version 4.3.3583.0 04/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - windows firewall state fetched incorrectly Data Package ======= Product Updates ------------------------------ [] - GetFirewallState method return true while Windows Firewall state is disable [] - Cannot detect McAfee 16 [] - Add support for McAfee LiveSafe 16.0 R51 and McAfee LiveSafe 16.0 R107 Product Signature ------------------------------ [Zabbix Agent] Zabbix LLC - Product definition update for Zabbix Agent (64-bit) [Zabbix Agent] Zabbix LLC - Product definition update for Zabbix Agent (32-bit) [Zabbix Agent] Zabbix LLC - Product definition for Zabbix Agent (32-bit) Manageability API Implementation -------------------------------------------- [UltraVNC Server] UltraVNC - Implement Run for UltraVNC Server msi (x86) [UltraVNC Server] UltraVNC - Implement GetRunningState for UltraVNC Server msi (x86) [UltraVNC Server] UltraVNC - Implement TerminateProcesses for UltraVNC Server msi (x64) [UltraVNC Server] UltraVNC - Implement Run for UltraVNC Server msi (x64) [UltraVNC Server] UltraVNC - Implement GetRunningState for UltraVNC Server msi (x64) [F-Secure Anti-Virus] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Anti-Virus [UltraVNC Server] UltraVNC - Update TerminateProcesses implementation for UltraVNC Server (x64) [UltraVNC Server] UltraVNC - Update TerminateProcesses implementation for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Update Run implementation for UltraVNC Server (x64) [UltraVNC Server] UltraVNC - Update Run implementation for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Update GetRunningState implementation for UltraVNC Server (x64) [UltraVNC Server] UltraVNC - Update GetRunningState implementation for UltraVNC Server (x86) [Bitdefender Antivirus Plus] Bitdefender - Update Run implementation for Bitdefender Antivirus Plus [Avira Security] Avira Operations GmbH & Co. KG - Update SetFirewallState implementation for Avira Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3576.0 29/06/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Enhance security for V3V4 Adapter dll's Data Package ======= Product Updates ------------------------------ [] - IsAuthentic certificate_info is not correct for various products [] - Add support for McAfee Total Protection 1.7.201 - Release 16.0 R107 and Release 16.0 R51 Product Signature ------------------------------ [Foxit PhantomPDF] Foxit Software - Product definition update for Foxit PhantomPDF [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Zabbix Agent] Zabbix - Product definition for Zabbix Agent (64-bit) [PaperCut NG] PaperCut - Product definition for PaperCut NG Manageability API Implementation -------------------------------------------- [Foxit PhantomPDF] Foxit Software - Implement TerminateProcesses for Foxit PhantomPDF [Foxit PhantomPDF] Foxit Software - Implement Run for Foxit PhantomPDF [Foxit PhantomPDF] Foxit Software - Implement GetRunningState for Foxit PhantomPDF [Foxit PhantomPDF] Foxit Software - Implement GetVersion for Foxit PhantomPDF [Bitdefender Total Security] Bitdefender - Update Scan implementation for Bitdefender Total Security [Bitdefender Total Security] Bitdefender - Update Run implementation for Bitdefender Total Security [Bitdefender Antivirus Free] Bitdefender - Update Scan implementation for Bitdefender Antivirus Free [Bitdefender Internet Security] Bitdefender - Update Run implementation for Bitdefender Internet Security [Bitdefender Internet Security] Bitdefender - Update GetVersion implementation for Bitdefender Internet Security [Bitdefender Antivirus Free] Bitdefender - Update EnableRTP implementation for Bitdefender Antivirus Free [Adobe Substance 3D Designer] Adobe Inc. - Update TerminateProcesses implementation for Adobe Substance 3D Designer [Brave] Brave Software Inc. - Implement Run for Brave [RAV Endpoint Protection] Reason Labs Ltd. - Update GetDefinitionState implementation for RAV Endpoint Protection [F-Secure Anti-Virus] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Anti-Virus [RAV Endpoint Protection] Reason Labs Ltd. - Implement GetInstallDirectories for RAV Endpoint Protection [RAV Endpoint Protection] Reason Labs Ltd. - Implement Run for RAV Endpoint Protection [RAV Endpoint Protection] Reason Labs Ltd. - Implement GetRunningState for RAV Endpoint Protection [RAV Endpoint Protection] Reason Labs Ltd. - Implement GetVersion for RAV Endpoint Protection [F-Secure Internet Security] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Internet Security [COMODO Client - Security] COMODO Security Solutions - Implement GetUninstallString for COMODO Client - Security [COMODO Client - Security] COMODO Security Solutions - Implement GetRunningState for COMODO Client - Security [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Implement IsAuthentic for Microsoft ASP.NET Core 5.0 (x64) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Implement GetComponents for Microsoft ASP.NET Core 5.0 (x64) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Implement IsAuthentic for Microsoft ASP.NET Core 5.0 (x86) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Implement GetComponents for Microsoft ASP.NET Core 5.0 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 2.1 (x86) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3571.0 27/06/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [00189914] - Incorrect Detection of per-user products Improvements --------------------------------- [None] - OEAT not scaled properly on Win11 machine Data Package ======= Product Updates ------------------------------ [None] - Add support for F-Secure Internet Security 19.1 [None] - Add support for Microsoft Edge 114.x - Added support for Microsoft Edge 114.x in both x64_86 and arm64 [None] - Microsoft edge process termination is not working consistently in Intel and x86 emulation mode [None] - Edge kill 114.x check is not working on Win 11 Arm64 machine - Fixed an issue that make we cannot terminate edge.exe processes [None] - Add support for McAfee Multi Device R108 [00190555] - OWC note detecting encrypted drive status correctly - Device fails for no encrypted drive - Fixed the method GetEncryptionState of Bitlocker Drive Encryption when wmi query fail Product Signature ------------------------------ [Brave] Brave Software Inc. - Product definition update for Brave [Bitdefender Antivirus Plus] Bitdefender - Product definition update for Bitdefender Antivirus Plus [Bitdefender Antivirus Free] Bitdefender - Product definition update for Bitdefender Antivirus Free [Bitdefender Internet Security] Bitdefender - Product definition update for Bitdefender Internet Security [Bitdefender Total Security] Bitdefender - Product definition update for Bitdefender Total Security [Brave] Brave Software Inc. - Product definition update for Brave [COMODO Client - Security] COMODO Security Solutions - Product definition update for COMODO Client - Security Manageability API Implementation -------------------------------------------- [Brave] Brave Software Inc. - Implement GetRunningState for Brave [Brave] Brave Software Inc. - Update GetVersion implementation for Brave [Foxit PDF Editor] Foxit Software Inc. - Implement Run for Foxit PDF Editor [Foxit PDF Editor] Foxit Software Inc. - Update TerminateProcesses implementation for Foxit PDF Editor [Microsoft Edge] Microsoft Corporation - Update GetVersion implementation for Microsoft Edge [Adobe Substance 3D Designer] Adobe Inc. - Implement GetRunningState for Adobe Substance 3D Designer [Adobe Substance 3D Designer] Adobe Inc. - Implement TerminateProcesses for Adobe Substance 3D Designer [Adobe Substance 3D Designer] Adobe Inc. - Implement GetUninstallString for Adobe Substance 3D Designer [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update IsAuthentic implementation for Microsoft ASP.NET Core 2.1 (x64) [Microsoft SQL Server Express] Microsoft Corporation - Implement TerminateProcesses for Microsoft SQL Server Express 2022 [Microsoft SQL Server Express] Microsoft Corporation - Implement Run for Microsoft SQL Server Express 2022 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetRunningState for Microsoft SQL Server Express 2022 [Windows Defender] Microsoft Corporation - Update GetThreats implementation for Windows Defender [F-Secure] F-Secure Corporation - Implement GetDefinitionState for F-Secure [F-Secure] F-Secure Corporation - Implement GetThreats for F-Secure [Mozilla Firefox] Mozilla Corporation - Update SetAntiphishingState implementation for Mozilla Firefox (x64) [F-Secure] F-Secure Corporation - Implement EnableRTP for F-Secure [F-Secure] F-Secure Corporation - Implement GetLastScanTime for F-Secure ------------------------------------------------------------------------------- Release Notes for Version 4.3.3563.0 21/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Crash in libwautils: um:null_pointer_read_c0000005_libwautils.dll!wawmimanager::_getconnectionfromcache [] - V4 | Windows | OESIS 4.3.3449.0 doesn't detect Kaspersky Endpoint Security 12.0.0.465 [] - V4 | Windows | GetRealTimeProtectionState method delay for 2-3 minutes after a system boot up when called for Cortex XRD 7.9.0.20664 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | SetFirewallState of ESET Internet Security 16.x stucks at Win 11 Arm64 machine Data Package ======= Product Signature ------------------------------ [McAfee] McAfee, Inc. - Product definition update for McAfee [Adobe Animate] Adobe Inc. - Product definition for Adobe Animate [Adobe Substance 3D Designer] Adobe Inc. - Product definition for Adobe Substance 3D Designer [Zoom Rooms] Zoom Video Communications, Inc. - Product definition for Zoom Rooms [Foxit PDF Editor] Foxit Software Inc. - Product definition for Foxit PDF Editor [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Product definition update for VIPRE Endpoint Security Agent [MOVEit Client] Progress Software Corporation - Product definition for MOVEit Client [Webex] Cisco Systems, Inc - Product definition update for Webex Manageability API Implementation -------------------------------------------- [McAfee] McAfee, Inc. - Implement GetAntiphishingState for McAfee [McAfee] McAfee, Inc. - Implement GetThreats for McAfee [McAfee] McAfee, Inc. - Implement GetDefinitionState for McAfee [Zoom Rooms] Zoom Video Communications, Inc. - Implement TerminateProcesses for Zoom Rooms [Avast Business Security] AVAST Software a.s. - Update GetThreats implementation for Avast Business Security [Foxit PDF Editor] Foxit Software Inc. - Implement TerminateProcesses for Foxit PDF Editor [Foxit PDF Editor] Foxit Software Inc. - Implement GetRunningState for Foxit PDF Editor [McAfee] McAfee, Inc. - Implement GetFirewallState for McAfee [McAfee] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee [McAfee] McAfee, Inc. - Implement GetRunningState for McAfee [McAfee] McAfee, Inc. - Implement GetVersion for McAfee [Foxit PDF Editor] Foxit Software Inc. - Implement GetVersion for Foxit PDF Editor [Microsoft Edge] Microsoft Corporation - Implement TerminateProcesses for Microsoft Edge [Kaspersky Endpoint Security] Kaspersky Lab - Update Run implementation for Kaspersky Endpoint Security [Microsoft Visio] Microsoft Corporation - Implement GetVersion for Microsoft Visio [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Norton 360] Symantec Corporation - Update GetBackupState implementation for Norton 360 [Avast One Essential] Avast Software s.r.o. - Update GetThreats implementation for Avast One Essential [Microsoft Publisher] Microsoft Corporation - Implement GetVersion for Microsoft Publisher (C2R) [Microsoft Access] Microsoft Corporation - Implement GetVersion for Microsoft Access (C2R) [Microsoft Outlook] Microsoft Corporation - Implement GetVersion for Microsoft Outlook (C2R) [Microsoft OneNote] Microsoft Corporation - Implement GetVersion for Microsoft OneNote (C2R) [Microsoft PowerPoint] Microsoft Corporation - Implement GetVersion for Microsoft PowerPoint (C2R) [Microsoft Excel] Microsoft Corporation - Implement GetVersion for Microsoft Excel (C2R) [Microsoft Word] Microsoft Corporation - Implement GetVersion for Microsoft Word (C2R) [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [ManageEngine Desktop Central] ZOHO Corp - Update GetRunningState implementation for ManageEngine Desktop Central [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2019 [Microsoft Office 365] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 365 [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2021 [Webex] Cisco Systems, Inc - Implement Run for Webex [Webex] Cisco Systems, Inc - Update GetRunningState implementation for Webex ------------------------------------------------------------------------------- Release Notes for Version 4.3.3555.0 15/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Incorrect Patch Detection- KB2467173 [] - V4 | Windows | Any optiocal drive is allowed after one is scanned. New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [McAfee] McAfee, LLC - Product definition for McAfee Manageability API Implementation -------------------------------------------- [ESET Internet Security] ESET - Update SetFirewallState implementation for ESET Internet Security [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [F-Secure] F-Secure Corporation - Implement Scan for F-Secure [F-Secure] F-Secure Corporation - Implement GetScanState for F-Secure [F-Secure] F-Secure Corporation - Implement GetRealTimeProtectionState for F-Secure [F-Secure] F-Secure Corporation - Implement GetAntiphishingState for F-Secure [F-Secure] F-Secure Corporation - Implement GetRunningState for F-Secure ------------------------------------------------------------------------------- Release Notes for Version 4.3.3551.0 13/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | last_update in GetDefinitionState is failing when called for Quick Heal Total Security 22.x [] - V4 | Windows | Windows Firewall status is falsely detected as not enabled ( "enabled" : false), while it's actually enabled New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS SDK is generating WMI Errors in Windows Event Viewer [] - V4 | Windows | Add support for McAfee Multi Access Data Package ======= Product Signature ------------------------------ [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2019 Manageability API Implementation -------------------------------------------- [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2017 [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Shield Antivirus] ShieldApps - Update Scan implementation for Shield Antivirus [Shield Antivirus] ShieldApps - Update GetThreats implementation for Shield Antivirus [F-Secure] F-Secure Corporation - Implement UpdateDefinitions for F-Secure [F-Secure] F-Secure Corporation - Implement GetVersion for F-Secure ------------------------------------------------------------------------------- Release Notes for Version 4.3.3544.0 08/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Cisco Webex v42 is not detected [] - V4 | Windows | Any optiocal drive is allowed after one is scanned. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Remediation support for "Trellix endpoint security" [] - V4 | Windows | Detection issue for Sangfor EDR Antivirus Data Package ======= Product Signature ------------------------------ [Microsoft SQL Server Express] Microsoft Corporation - Product definition for Microsoft SQL Server Express 2022 [McAfee LiveSafe – Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe – Internet Security [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2017 Manageability API Implementation -------------------------------------------- [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetRealTimeProtectionState implementation for Quick Heal Total Security [Shield Antivirus] ShieldApps - Update UpdateDefinitions implementation for Shield Antivirus [Shield Antivirus] ShieldApps - Update GetDefinitionState implementation for Shield Antivirus [Shield Antivirus] ShieldApps - Update EnableRTP implementation for Shield Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.3542.0 06/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Issues with multiple methods for Symantec Endpoint Protection 14.3.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS SDK is generating WMI Errors in Windows Event Viewer [] - V4 | Windows | Add support for Trellix Drive Encryption 7.2.9.14 Data Package ======= Product Signature ------------------------------ [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Product definition for WatchGuard Advanced EPDR [EDR终端防护中心] Sangfor Technologies Inc. - Product definition update for EDR终端防护中心 [BlueJeans] BlueJeans Network, Inc. - Product definition update for Blue Jeans 2.x Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome [EDR终端防护中心] Sangfor Technologies Inc. - Implement GetUninstallString for EDR终端防护中心 [EDR终端防护中心] Sangfor Technologies Inc. - Implement GetInstallDirectories for EDR终端防护中心 [EDR终端防护中心] Sangfor Technologies Inc. - Implement Run for EDR终端防护中心 [EDR终端防护中心] Sangfor Technologies Inc. - Implement GetVersion for EDR终端防护中心 [Webex] Cisco Systems, Inc - Update GetVersion implementation for Webex [Amazon Corretto] Amazon.com - Update TerminateProcesses implementation for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Update GetRunningState implementation for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Update TerminateProcesses implementation for Amazon Corretto 17 (x64) [Amazon Corretto] Amazon.com - Update GetRunningState implementation for Amazon Corretto 17 (x64) [Amazon Corretto] Amazon.com - Update TerminateProcesses implementation for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Update GetRunningState implementation for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Update TerminateProcesses implementation for Amazon Corretto 15 (x64) [Amazon Corretto] Amazon.com - Update GetRunningState implementation for Amazon Corretto 15 (x64) [Amazon Corretto] Amazon.com - Update TerminateProcesses implementation for Amazon Corretto 11 (x64) [Amazon Corretto] Amazon.com - Update GetRunningState implementation for Amazon Corretto 11 (x64) [Trellix Endpoint Security] Musarubra US LLC. - Implement UpdateDefinitions for Trellix Endpoint Security [Microsoft Edge] Microsoft Corporation - Implement GetPlugins for Microsoft Edge [Microsoft Edge] Microsoft Corporation - Update GetVersion implementation for Microsoft Edge [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2019 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2017 [UltraVNC Viewer] UltraVNC - Implement GetUninstallString for UltraVNC Viewer msi (x64) [UltraVNC Server] UltraVNC - Implement GetUninstallString for UltraVNC Server msi (x64) [UltraVNC Viewer] UltraVNC - Implement GetUninstallString for UltraVNC Viewer msi (x86) [UltraVNC Server] UltraVNC - Implement GetUninstallString for UltraVNC Server msi (x86) [UltraVNC Viewer] UltraVNC - Implement GetUninstallString for UltraVNC Viewer (x64) [UltraVNC Server] UltraVNC - Implement GetUninstallString for UltraVNC Server (x64) [F-Secure Internet Security] F-Secure Corporation - Update Scan implementation for F-Secure Internet Security [G Data TotalSecurity] G Data Software AG - Update GetScanState implementation for G Data TotalSecurity [F-Secure Server Security Premium] F-Secure Corporation - Update EnableRTP implementation for F-Secure Server Security Premium ------------------------------------------------------------------------------- Release Notes for Version 4.3.3534.0 01/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Failed to return version for Cisco Webex Meeting [] - V4 | Windows | Compliance failing for CrowdStrike Falcon 6.49.16304.0 while using latest SDKs whereas it passes for older SDKs 4.3.3338.0 [] - V4 | Linux | Performance issue on CrowdStrike Falcon 6.51.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for WithSecure Elements EDR and EPP for Computers Premium 23.x [] - V4 | Windows | McAfee DLP Endpoint version "11.9.0.812" is not detected on certain machines [] - V4 | Windows | Remove the whoami command from the OESIS SDK [] - V4 | Windows | Enhance security for V3V4 Adapter dll's Data Package ======= Product Signature ------------------------------ [Microsoft Edge Beta] Microsoft Corporation - Product definition for Microsoft​ Edge Beta [Symantec Endpoint Protection (deprecated)] Broadcom - Product definition update for Symantec Endpoint Protection (deprecated) Manageability API Implementation -------------------------------------------- [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetFirewallState implementation for Quick Heal Total Security [AVG Business] AVG Technologies CZ, s.r.o. - Update UpdateDefinitions implementation for AVG Business Security [EDR终端防护中心] Sangfor Technologies Inc. - Update GetRunningState implementation for EDR终端防护中心 [McAfee Endpoint Encryption] McAfee, Inc. - Implement TerminateProcesses for McAfee Endpoint Encryption [McAfee Endpoint Encryption] McAfee, Inc. - Implement Run for McAfee Endpoint Encryption [McAfee Endpoint Encryption] McAfee, Inc. - Implement GetRunningState for McAfee Endpoint Encryption [McAfee Endpoint Encryption] McAfee, Inc. - Update GetEncryptionState implementation for McAfee Endpoint Encryption [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [G Data InternetSecurity] G Data Software AG - Update GetThreats implementation for G Data InternetSecurity 2014 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3531.0 30/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Incorrect Patch Detection- KB5026372 [] - V4 | Windows | Incorrect "issuer" property within certificate_info details from IsAuthentic [] - V4 | Windows | Incorrect Detection of per-user products [] - V4 | Windows | Improve detect version of McAfee Total Protection when using GetDefinitionState function New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Update TerminateProcesses implementation for SolarWinds High Availability [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update UpdateDefinitions implementation for AVG Antivirus [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetDefinitionState implementation for Quick Heal Total Security [Python 3.6] Python Software Foundation - Update TerminateProcesses implementation for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Update TerminateProcesses implementation for Python 3.6 32-bit [Python 3.5] Python Software Foundation - Update TerminateProcesses implementation for Python 3.5 64-bit [Acronis Cyber Protection Agent] Acronis - Update GetLastScanTime implementation for Acronis Cyber Protection Agent [eGambit Endpoint Security agent] TEHTRI-Security - Update EnableRTP implementation for eGambit Endpoint Security agent [IBM BigFix Client] IBM Corp. - Update SetAgentState implementation for IBM BigFix Client [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security [Python 2.7] Python Software Foundation - Update TerminateProcesses implementation for Python 2.7 32-bit [Python 3.5] Python Software Foundation - Update TerminateProcesses implementation for Python 3.5 32-bit [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update GetFirewallState implementation for AVG Internet Security [Hyper-V Manager] Microsoft Corporation - Update GetVMState implementation for Hyper-V Manager [Bitdefender Antivirus Free Edition] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Antivirus Free Edition [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client [Pakiet BezpieczeÅ„stwa UPC] F-Secure Corporation - Update TerminateProcesses implementation for Pakiet BezpieczeÅ„stwa UPC [Citrix Provisioning] Citrix Systems, Inc. - Update TerminateProcesses implementation for Citrix Provisioning Console [Adobe Photoshop Elements] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Photoshop Elements 2020 [Kaseya Agent] Kaseya Limited - Update TerminateProcesses implementation for Kaseya Agent [HDClone] Miray Software AG - Update TerminateProcesses implementation for HDClone [HDClone] Miray Software AG - Update Run implementation for HDClone [Adobe Illustrator] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Illustrator [Adobe Photoshop Elements] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Photoshop Elements 2019 [Adobe Photoshop Elements] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Photoshop Elements 2018 [Bonjour] Apple Inc. - Update Run implementation for Bonjour [Avast Business CloudCare] AVAST Software a.s. - Update TerminateProcesses implementation for Avast Business CloudCare [Avast Business CloudCare] AVAST Software a.s. - Update Run implementation for Avast Business CloudCare [F-Secure Client Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Client Security [F-Secure Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetFirewallState implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [VMware Tools] VMware, Inc. - Update Run implementation for VMware Tools [Trend Micro Deep Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Deep Security Agent [Windows Server Backup] Microsoft Corporation - Update TerminateProcesses implementation for Windows Server Backup 1.0 [Windows Server Backup] Microsoft Corporation - Update GetRunningState implementation for Windows Server Backup 1.0 [Windows Server Backup] Microsoft Corporation - Update GetVersion implementation for Windows Server Backup 1.0 [Apple Mobile Device Support] Apple Inc. - Update TerminateProcesses implementation for Apple Mobile Device Support [Apple Mobile Device Support] Apple Inc. - Update Run implementation for Apple Mobile Device Support [Code42] Code42 Software - Update Run implementation for Code42 [AnyDesk] AnyDesk Software GmbH - Update TerminateProcesses implementation for AnyDesk [CHOMAR Internet Security] CHOMAR - Update UpdateDefinitions implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update GetThreats implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update GetRealTimeProtectionState implementation for CHOMAR Internet Security [CHOMAR Antivirus] CHOMAR - Update GetLastScanTime implementation for CHOMAR Antivirus [CHOMAR Antivirus] CHOMAR - Update GetRealTimeProtectionState implementation for CHOMAR Antivirus [K7 Enterprise Security] K7 Computing Pvt Ltd - Update Run implementation for K7 Enterprise Security [CynetEPS] Cynet Security LTD - Update TerminateProcesses implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update Run implementation for CynetEPS [CCleaner] Piriform Ltd - Update TerminateProcesses implementation for CCleaner [MySQL Server] Oracle Corporation - Update Run implementation for MySQL Server 8.0 [MySQL Server] Oracle Corporation - Update TerminateProcesses implementation for MySQL Server 8.0 [CrashPlan] Code42 Software - Update TerminateProcesses implementation for CrashPlan [CrashPlan] Code42 Software - Update Run implementation for CrashPlan [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2015 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2015 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2016 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2016 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2017 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2017 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2018 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2018 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2009 R2 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2009 R2 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2013 R2 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2013 R2 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics 365 Business Central Server 14.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics 365 Business Central Server 14.0 [MySQL Server] Oracle Corporation - Update TerminateProcesses implementation for MySQL Server 5.6 [MySQL Server] Oracle Corporation - Update Run implementation for MySQL Server 5.6 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics 365 Business Central Server 13.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics 365 Business Central Server 13.0 [Avira Security] Avira Operations GmbH & Co. KG - Update SetFirewallState implementation for Avira Security [MySQL Server] Oracle Corporation - Update TerminateProcesses implementation for MySQL Server 5.5 [MySQL Server] Oracle Corporation - Update Run implementation for MySQL Server 5.5 [NVivo] QSR International Pty Ltd - Update TerminateProcesses implementation for NVivo [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Update TerminateProcesses implementation for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Update Run implementation for SolarWinds Orion Platform [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Update TerminateProcesses implementation for SolarWinds NetFlow Traffic Analyzer [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Update Run implementation for SolarWinds NetFlow Traffic Analyzer [QI-ANXIN Tianqing] Qi An Xin Group - Update SetFirewallState implementation for QI-ANXIN Tianqing [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Update Run implementation for SolarWinds High Availability [Git] The Git Development Community - Update TerminateProcesses implementation for Git (x86) [Git] The Git Development Community - Update TerminateProcesses implementation for Git (x64) [VirIT eXplorer PRO] TG Soft S.a.s. - Update EnableRTP implementation for VirIT eXplorer PRO [Pakiet BezpieczeÅ„stwa UPC] F-Secure Corporation - Update EnableRTP implementation for Pakiet BezpieczeÅ„stwa UPC [Pakiet BezpieczeÅ„stwa UPC] F-Secure Corporation - Update Run implementation for Pakiet BezpieczeÅ„stwa UPC [Tanium Client] Tanium Inc. - Update SetAgentState implementation for Tanium Client [Python 3.8] Python Software Foundation - Update TerminateProcesses implementation for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Update TerminateProcesses implementation for Python 3.8 64-bit [Python 3.7] Python Software Foundation - Update TerminateProcesses implementation for Python 3.7 32-bit [Python 3.7] Python Software Foundation - Update TerminateProcesses implementation for Python 3.7 64-bit [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update UpdateDefinitions implementation for AVG Antivirus [Bitdefender Antivirus Plus] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Antivirus Plus [McAfee Host Intrusion Prevention] McAfee, Inc. - Update GetFirewallState implementation for McAfee Host Intrusion Prevention [McAfee Endpoint Security] McAfee, Inc. - Update Scan implementation for McAfee Endpoint Security [Python 2.7] Python Software Foundation - Update TerminateProcesses implementation for Python 2.7 64-bit [ESET Smart Security] ESET - Update GetFirewallState implementation for ESET Smart Security [BigFix Client] HCL Technologies Limited - Update SetAgentState implementation for BigFix Client [F-Secure Server Security] WithSecure Corporation - Update EnableRTP implementation for F-Secure Server Security [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetAntiphishingState implementation for F-Secure Server Protection Premium & Rapid Detection and Response [F-Secure Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetAntiphishingState implementation for F-Secure Computer Protection Premium & Rapid Detection and Response ------------------------------------------------------------------------------- Release Notes for Version 4.3.3525.0 25/05/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [McAfee DLP Endpoint] McAfee, Inc. - Product definition update for McAfee DLP Endpoint Manageability API Implementation -------------------------------------------- [BMC Client Management Agent] BMC Software, Inc. - Update SetAgentState implementation for BMC Client Management Agent [Faronics Anti-Virus] Faronics Corporation - Update Run implementation for Faronics Anti-Virus (x64) [Enhanced Mitigation Experience Toolkit] Microsoft Corporation - Update Run implementation for Enhanced Mitigation Experience Toolkit [ManageEngine Desktop Central] ZOHO Corp - Update TerminateProcesses implementation for ManageEngine Desktop Central [ManageEngine Desktop Central] ZOHO Corp - Update Run implementation for ManageEngine Desktop Central [MySQL Server] Oracle Corporation - Update TerminateProcesses implementation for MySQL Server 5.7 [MySQL Server] Oracle Corporation - Update Run implementation for MySQL Server 5.7 [RealPlayer] RealNetworks, Inc. - Update TerminateProcesses implementation for RealPlayer [NetSetMan] Ilja Herlein - Update TerminateProcesses implementation for NetSetMan [Apache Tomcat] Apache Software Foundation - Update TerminateProcesses implementation for Apache Tomcat 9 [Apache Tomcat] Apache Software Foundation - Update Run implementation for Apache Tomcat 9 [Apache Tomcat] Apache Software Foundation - Update GetRunningState implementation for Apache Tomcat 9 [Apache Tomcat] Apache Software Foundation - Update TerminateProcesses implementation for Apache Tomcat 8 [Apache Tomcat] Apache Software Foundation - Update Run implementation for Apache Tomcat 8 [Apache Tomcat] Apache Software Foundation - Update GetRunningState implementation for Apache Tomcat 8 [Apache Tomcat] Apache Software Foundation - Update TerminateProcesses implementation for Apache Tomcat 7 [Apache Tomcat] Apache Software Foundation - Update GetRunningState implementation for Apache Tomcat 7 [Apache Tomcat] Apache Software Foundation - Update Run implementation for Apache Tomcat 7 [Apache Tomcat] Apache Software Foundation - Update GetRunningState implementation for Apache Tomcat 10 [Apache Tomcat] Apache Software Foundation - Update TerminateProcesses implementation for Apache Tomcat 10 [Apache Tomcat] Apache Software Foundation - Update Run implementation for Apache Tomcat 10 [VNC Server] RealVNC Ltd - Update TerminateProcesses implementation for VNC Server [Windows Firewall] Microsoft Corporation - Update SetFirewallState implementation for Windows Firewall [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetAntiphishingState implementation for McAfee LiveSafe – Internet Security [McAfee Internet Security] McAfee, Inc. - Update GetAntiphishingState implementation for McAfee Internet Security [Adobe ColdFusion] Adobe Inc. - Update TerminateProcesses implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update TerminateProcesses implementation for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update TerminateProcesses implementation for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Update TerminateProcesses implementation for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 11 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3523.0 23/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Cortex XDR 8.0 Real-time Protection Status is reported as "Yes", even though its service is already stopped [] - V4 | Windows | Incorrect Patch Recommendation - KB5023706 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add Support for "G DATA Security Client" version 15.3.X [] - V4 | Windows | Query regarding missing vendor_id Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Kaspersky Internet Security] Kaspersky Lab - Update GetThreats implementation for Kaspersky Internet Security [Dr.Web Security Space] Doctor Web, Ltd. - Update GetDefinitionState implementation for Dr.Web Security Space [Dr.Web Security Space] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web Security Space [McAfee Total Protection] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Total Protection [HP Support Assistant] HP Development Company, L.P. - Update GetVersion implementation for HP Support Assistant [Microsoft Teams] Microsoft Corporation - Implement TerminateProcesses for Microsoft Teams [Microsoft Teams] Microsoft Corporation - Implement GetRunningState for Microsoft Teams ------------------------------------------------------------------------------- Release Notes for Version 4.3.3516.0 18/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetProductVulnerability and wa_3rd_party_host_64.exe [] - V4 | Mac | Jamf Connect is not being detected correctly. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for G-DATA Endpoint Security version 15.5.X (G Data Security Client) [] - V4 | Windows | Add support for McAfee LiveSafe – Internet Security version 16.0.R50 Data Package ======= Product Signature ------------------------------ [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection [McAfee LiveSafe – Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe – Internet Security Manageability API Implementation -------------------------------------------- [Webex] Cisco Systems, Inc - Update GetVersion implementation for Webex ------------------------------------------------------------------------------- Release Notes for Version 4.3.3512.0 16/05/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Microsoft Teams] Microsoft Corporation - Product definition update for Microsoft Teams [McAfee AntiVirus Plus] McAfee, Inc. - Product definition update for McAfee AntiVirus Plus Manageability API Implementation -------------------------------------------- [McAfee Total Protection] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee Total Protection [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee LiveSafe – Internet Security [Trellix Drive Encryption] Trellix - Implement GetVersion for Trellix Drive Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.3506.0 11/05/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetMissingPatches method failed when searching for patches on a WSUS server, error code: 0x8024401c. [] - V4 | Windows | Cisco Secure Endpoint definition version and date are not getting updated for 8.1.5.21322 and 7.5.9.21321 [] - V4 | All Platforms | Add support for Firefox 112.x [] - V4 | Windows | XDR tool reporting connecting wa_3rd_party_host_64.exe and wa_3rd_party_host_32.exe to the possible malicious server Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [McAfee AntiVirus Plus] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee AntiVirus Plus [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome ------------------------------------------------------------------------------- Release Notes for Version 4.3.3502.0 09/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetFirewallState method having delay and failing for Windows Firewall New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Need support for Xprotect AM versions 2166.x and 2167.x [] - V4 | Mac | Cisco WebEx Intermittently Categorized as 'Public File Sharing' Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Ashampoo UnInstaller] Ashampoo GmbH & Co. KG - Implement GetVersion for Ashampoo UnInstaller 9 [Ashampoo UnInstaller] Ashampoo GmbH & Co. KG - Implement GetVersion for Ashampoo UnInstaller 8 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3497.0 05/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | wa_3rd_party_host_32 crash when calling GetMissingPatches for Windows Update Agent [] - V4 | Windows | Issue with wa_3rd_party_host files [] - V4 | Windows | Memory leaks detected by Application Verifier New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Version of Windows Update Manager detected different [] - V4 | Windows | Fetch Firewall products and other related data takes around 3 minutes. [] - V4 | Linux | Sentinel One Version 22.3.3.11 RTP detection in sleep mode [] - V4 | Mac | Outdated vendor name for Symantec Endpoint Protection on Mac [] - V4 | Windows | IsAuthentic is misleading. It will return true even when the product has been significantly modified. [] - V4 | Windows | GetVersion of Amazon Corretto executes Java.exe from unknown location [] - V4 | Windows | Add "GetEncryptionState" API for Trellix Drive Encryption [] - V4 | Windows | Windows Update different than OESIS [] - V4 | Windows | vulnerability in child processes Data Package ======= Product Signature ------------------------------ [McAfee AntiVirus Plus] McAfee, Inc. - Product definition update for McAfee AntiVirus Plus Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3488.0 27/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Cisco Webex v43 reports installed version as 0. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Anti-Virus 19.x [] - V4 | Mac | GoTo Resolve Endpoint protection support [] - V4 | All Platforms | GoTo Resolve Endpoint protection support [] - V4 | Linux | add Support Palo Alto Cortex XDR 8.x [] - V4 | Windows | Bitlocker: Running state is false despite active encryption and service is running Data Package ======= Product Signature ------------------------------ [McAfee AntiVirus] McAfee, Inc. - Product definition update for McAfee AntiVirus [UltraVNC Server] UltraVNC - Product definition for UltraVNC Server msi (x86) [UltraVNC Viewer] UltraVNC - Product definition for UltraVNC Viewer msi (x86) [UltraVNC Server] UltraVNC - Product definition for UltraVNC Server msi (x64) [UltraVNC Viewer] UltraVNC - Product definition for UltraVNC Viewer msi (x64) Manageability API Implementation -------------------------------------------- [F-Secure Anti-Virus] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update Scan implementation for F-Secure Anti-Virus [Trellix Drive Encryption] Trellix - Implement GetEncryptionState for Trellix Drive Encryption [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetThreats implementation for McAfee LiveSafe – Internet Security [F-Secure Anti-Virus] F-Secure Corporation - Update EnableRTP implementation for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update Scan implementation for F-Secure Anti-Virus [Windows File History] Microsoft Corporation - Update GetBackupState implementation for Windows File History [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Advanced Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3483.0 25/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Return error code 61 when invoking the OESIS methods New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Intermittently, Cortex 7.5 virus definitions, version, and last scan time are wrongly reported [] - V4 | Windows | Need support for method "GetLastScanTime" for Norton 360 22.23.1.21 Data Package ======= Product Signature ------------------------------ [Webex] Cisco Systems, Inc - Product definition update for Webex [WithSecure Elements EDR and EPP for Servers Premium] WithSecure Corporation - Product definition for WithSecure Elements EDR and EPP for Servers Premium [Ashampoo UnInstaller] Ashampoo GmbH & Co. KG - Product definition for Ashampoo UnInstaller 9 [Ashampoo UnInstaller] Ashampoo GmbH & Co. KG - Product definition for Ashampoo Uninstaller 8 Manageability API Implementation -------------------------------------------- [Webex] Cisco Systems, Inc - Implement GetInstallDirectories for Webex [F-Secure Anti-Virus] F-Secure Corporation - Update Run implementation for F-Secure Anti-Virus [Webex] Cisco Systems, Inc - Update GetVersion implementation for Webex [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome [Opera] Opera Software - Implement GetAntiphishingState for Opera [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat DC Continuous [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetRunningState implementation for Adobe Acrobat DC Continuous [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 17 (x64) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 15 (x64) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 11 (x64) [ESET Internet Security] ESET - Update GetAntiphishingState implementation for ESET Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3473.0 20/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Memory leaks detected by Application Verifier New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GoTo Resolve Endpoint protection support [] - V4 | Windows | Support for WithSecure Elements EPP for Computers Premium 23.x [] - V4 | Windows | Regarding OS patch update frequency [] - V4 | Mac | add Support Palo Alto Cortex XDR 8.x Data Package ======= Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Webex] Cisco Systems, Inc - Product definition update for Webex Manageability API Implementation -------------------------------------------- [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetScanState implementation for McAfee LiveSafe – Internet Security [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetThreats implementation for McAfee LiveSafe – Internet Security [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 11 (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3470.0 18/04/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trellix Endpoint Security 10.7.0.5162 [] - V4 | Windows | add Support Palo Alto Cortex XDR 8.x Data Package ======= Product Signature ------------------------------ [McAfee Internet Security] McAfee, Inc. - Product definition update for McAfee Internet Security [McAfee Internet Security] McAfee, Inc. - Product definition update for McAfee Internet Security [McAfee Internet Security] McAfee, Inc. - Product definition update for McAfee Internet Security [McAfee AntiVirus] McAfee, Inc. - Product definition update for McAfee AntiVirus Manageability API Implementation -------------------------------------------- [McAfee LiveSafe – Internet Security] McAfee, Inc. - Implement GetUninstallString for McAfee LiveSafe – Internet Security [McAfee Internet Security] McAfee, Inc. - Update GetRunningState implementation for McAfee Internet Security [McAfee Internet Security] McAfee, Inc. - Implement GetUninstallString for McAfee Internet Security [McAfee AntiVirus] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee AntiVirus [McAfee AntiVirus] McAfee, Inc. - Implement GetUninstallString for McAfee AntiVirus [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement GetUninstallString for WithSecure Elements EPP for Servers [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Update TerminateProcesses implementation for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Update GetRunningState implementation for WithSecure Elements EPP for Computers Premium [McAfee Total Protection] McAfee, Inc. - Implement GetScanState for McAfee Total Protection [McAfee Total Protection] McAfee, Inc. - Implement GetUninstallString for McAfee Total Protection [GoTo Resolve Endpoint Protection] GoTo, Inc. - Implement Scan for GoTo Resolve Endpoint Protection [GoTo Resolve Endpoint Protection] GoTo, Inc. - Implement GetLastScanTime for GoTo Resolve Endpoint Protection [McAfee Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee Internet Security [GoTo Resolve] GoTo, Inc. - Implement TerminateProcesses for GoTo Resolve [GoTo Resolve] GoTo, Inc. - Implement Run for GoTo Resolve [GoTo Resolve] GoTo, Inc. - Implement GetRunningState for GoTo Resolve [GoTo Resolve Endpoint Protection] GoTo, Inc. - Implement UpdateDefinitions for GoTo Resolve Endpoint Protection [GoTo Resolve Endpoint Protection] GoTo, Inc. - Implement GetDefinitionState for GoTo Resolve Endpoint Protection [GoTo Resolve Endpoint Protection] GoTo, Inc. - Implement GetRealTimeProtectionState for GoTo Resolve Endpoint Protection [GoTo Resolve Endpoint Protection] GoTo, Inc. - Implement GetRunningState for GoTo Resolve Endpoint Protection [GoTo Resolve Endpoint Protection] GoTo, Inc. - Implement GetVersion for GoTo Resolve Endpoint Protection [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Update GetLastScanTime implementation for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Update TerminateProcesses implementation for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Update Run implementation for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Update GetRunningState implementation for WithSecure Elements EPP for Computers Premium [Nitro Pro] Nitro Software, Inc. - Update GetRunningState implementation for Nitro Pro 13 [Nitro Pro] Nitro Software, Inc. - Update GetRunningState implementation for Nitro Pro 12 [Nitro Pro] Nitro Software, Inc. - Update GetRunningState implementation for Nitro Pro 11 [Git] The Git Development Community - Update GetRunningState implementation for Git (x86) [Git] The Git Development Community - Update GetRunningState implementation for Git (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3463.0 13/04/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [McAfee LiveSafe – Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe – Internet Security [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection [McAfee AntiVirus Plus] McAfee, Inc. - Product definition update for McAfee AntiVirus Plus [RAV Endpoint Protection] Reason Labs Ltd. - Product definition update for RAV Endpoint Protection [WithSecure Elements EPP for Servers Premium] WithSecure Corporation - Product definition for WithSecure Elements EPP for Servers Premium Manageability API Implementation -------------------------------------------- [COMODO Backup] COMODO Security Solutions - Implement Run for COMODO Backup [McAfee Total Protection] McAfee, Inc. - Update GetRunningState implementation for McAfee Total Protection [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe – Internet Security [McAfee AntiVirus] McAfee, Inc. - Update GetVersion implementation for McAfee AntiVirus [COMODO Backup] COMODO Security Solutions - Update GetBackupState implementation for COMODO Backup [COMODO Backup] COMODO Security Solutions - Implement TerminateProcesses for COMODO Backup [COMODO Backup] COMODO Security Solutions - Implement GetRunningState for COMODO Backup [COMODO Backup] COMODO Security Solutions - Implement GetVersion for COMODO Backup [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement GetThreats for WithSecure Elements EPP for Servers [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement GetLastScanTime for WithSecure Elements EPP for Servers [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement GetDefState for WithSecure Elements EPP for Servers [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement GetRunningState for WithSecure Elements EPP for Servers [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement Run for WithSecure Elements EPP for Servers ------------------------------------------------------------------------------- Release Notes for Version 4.3.3460.0 11/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Mismatch between Wadiagnose.txt and JSON logs [] - V4 | Windows | Detected vulnerabilities in OESIS components New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Add support for Google Chrome 111.x [] - V4 | Windows | Add support for Sophos Endpoint Agent version 2022.4.2.1 [] - V4 | Mac | Support to get Last Full Scan Time for Cybereason ActiveProbe version 23.x [] - V4 | Mac | OESIS V4 detected Tanium client as disable while it's enable [] - V4 | Mac | Support products list for Versa Data Package ======= Product Signature ------------------------------ [GoTo Resolve Endpoint Protection] GoTo, Inc. - Product definition for GoTo Resolve Endpoint Protection [GoTo Resolve] GoTo, Inc. - Product definition for GoTo Resolve Manageability API Implementation -------------------------------------------- [McAfee AntiVirus Plus] McAfee, Inc. - Update GetVersion implementation for McAfee AntiVirus Plus [Mozilla Firefox] Mozilla Corporation - Implement SetAntiphishingState for Mozilla Firefox (x86) [Mozilla Firefox] Mozilla Corporation - Update GetAntiphishingState implementation for Mozilla Firefox (x86) [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe – Internet Security [McAfee AntiVirus] McAfee, Inc. - Update GetVersion implementation for McAfee AntiVirus [McAfee AntiVirus Plus] McAfee, Inc. - Update GetVersion implementation for McAfee AntiVirus Plus [McAfee Total Protection] McAfee, Inc. - Update GetVersion implementation for McAfee Total Protection [360 Total Security] Qihu 360 Software Co., Ltd. - Update GetThreats implementation for 360 Total Security [Mozilla Firefox] Mozilla Corporation - Implement SetAntiphishingState for Mozilla Firefox (x64) [Mozilla Firefox] Mozilla Corporation - Update GetAntiphishingState implementation for Mozilla Firefox (x64) [Microsoft Edge] Microsoft Corporation - Implement SetAntiphishingState for Microsoft Edge [Google Chrome] Google Inc. - Update GetAntiphishingState implementation for Google Chrome [Google Chrome] Google Inc. - Implement SetAntiphishingState for Google Chrome [F-Secure Client Security Premium] F-Secure Corporation - Update UpdateDefinitions implementation for F-Secure Client Security Premium [Symantec Endpoint Protection] Symantec Corporation - Update EnableRTP implementation for Symantec Endpoint Protection [Trellix Endpoint Security] Musarubra US LLC. - Update GetRealTimeProtectionState implementation for Trellix Endpoint Security [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetRunningState implementation for Carbon Black Defense Sensor [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetRunningState implementation for Malwarebytes Anti-Malware Premium [Elastic Agent] Elasticsearch B.V. - Implement GetComponents for Elastic Agent [NANO AntiVirus] NANO Security - Update Scan implementation for NANO Antivirus [NANO AntiVirus] NANO Security - Update GetThreats implementation for NANO Antivirus [pgAdmin 4] The pgAdmin Development Team - Implement GetRunningState for pgAdmin 4 v6 [pgAdmin 4] The pgAdmin Development Team - Implement TerminateProcesses for pgAdmin 4 v3 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3454.0 06/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | "Antimalware" type of GetDefinitionState method for Trellix Endpoint Security should be lowercase [] - V4 | Windows | Complience Check hangs and stop working with Patch Management Check New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Possible enhancement to detect if Windows File History is enabled [] - V4 | Windows | Add support for VIPRE Endpoint Security Agent 13.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Windows Update Agent] Microsoft Corporation - Update GetVersion implementation for Windows Update Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3449.0 04/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | More information about GetAgentState "poor" return [] - V4 | Mac | Bitdefender Antivirus for Mac RTP check fail New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sophos Endpoint Agent version 2022.4.2.1 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Windows File History] Microsoft Corporation - Update GetBackupState implementation for Windows File History [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetDefinitionState implementation for VIPRE Endpoint Security Agent [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update UpdateDefinitions implementation for VIPRE Endpoint Security Agent [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Endpoint Security Agent [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Implement GetUninstallString for VIPRE Endpoint Security Agent [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Secure Endpoint [PeaZip] Giorgio Tani - Implement GetComponents for PeaZip msi (x64) [PeaZip] Giorgio Tani - Implement GetInstallDirectories for PeaZip msi (x64) [PeaZip] Giorgio Tani - Implement TerminateProcesses for PeaZip msi (x64) [PeaZip] Giorgio Tani - Implement Run for PeaZip msi (x64) [PeaZip] Giorgio Tani - Implement GetRunningState for PeaZip msi (x64) [PeaZip] Giorgio Tani - Implement GetVersion for PeaZip msi (x64) [F-Secure Client Security Premium] F-Secure Corporation - Update UpdateDefinitions implementation for F-Secure Client Security Premium [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement EnableRTP for WithSecure Elements EPP for Servers [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement GetRealTimeProtectionState for WithSecure Elements EPP for Servers [WithSecure Elements EPP for Servers] WithSecure Corporation - Implement GetVersion for WithSecure Elements EPP for Servers [Trellix Endpoint Security] Musarubra US LLC. - Update GetDefinitionState implementation for Trellix Endpoint Security [360 Total Security] Qihu 360 Software Co., Ltd. - Update GetThreats implementation for 360 Total Security [QI-ANXIN Tianqing] Qi An Xin Group - Update GetDefinitionState implementation for QI-ANXIN Tianqing [ReaQta EDR] ReaQta BV - Update GetDefinitionState implementation for ReaQta EDR [ReaQta EDR] ReaQta BV - Update GetRealTimeProtectionState implementation for ReaQta EDR [CylancePROTECT] Cylance Inc. - Update GetDefinitionState implementation for CylancePROTECT [TEHTRIS EDR] TEHTRIS - Update GetDefinitionState implementation for TEHTRIS EDR [TEHTRIS EDR] TEHTRIS - Update GetRealTimeProtectionState implementation for TEHTRIS EDR [Stormshield Endpoint Security Agent] Stormshield - Update GetDefinitionState implementation for Stormshield Endpoint Security Agent [Stormshield Endpoint Security Agent] Stormshield - Update GetRealTimeProtectionState implementation for Stormshield Endpoint Security Agent [Elastic Agent] Elasticsearch B.V. - Update GetDefinitionState implementation for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Update GetRealTimeProtectionState implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3442.0 30/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | IsAuthentic method return false for Microsoft apps New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trellix DLP [] - V4 | All Platforms | Add support for Firefox 111.x [] - V4 | Windows | Add support for FileZilla Server 1.6.7 [] - V4 | Windows | Add support for Antivirus AVG Business version 23.x [] - V4 | Windows | Deep Instinct antivirus not detected Data Package ======= Product Signature ------------------------------ [Adobe InCopy] Adobe Inc. - Product definition for Adobe InCopy 2022 [Adobe InCopy] Adobe Inc. - Product definition for Adobe InCopy 2023 Manageability API Implementation -------------------------------------------- [Adobe InCopy] Adobe Inc. - Implement GetUninstallString for Adobe InCopy 2022 [Adobe InCopy] Adobe Inc. - Implement GetUninstallString for Adobe InCopy 2023 [Adobe InCopy] Adobe Inc. - Implement GetInstallDirectories for Adobe InCopy 2023 [Adobe InCopy] Adobe Inc. - Implement GetInstallDirectories for Adobe InCopy 2022 [Windows Security Health Agent] Microsoft Corporation - Implement GetRunningState for Windows Security Health Agent [Trellix Data Loss Prevention - Endpoint] Trellix - Implement GetVersion for Trellix Data Loss Prevention - Endpoint [Windows File History] Microsoft Corporation - Update GetBackupState implementation for Windows File History [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Update GetDefinitionState implementation for Huorong Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3437.0 28/03/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Trellix Data Loss Prevention - Endpoint] Trellix - Product definition for Trellix Data Loss Prevention - Endpoint [FileZilla Server] FileZilla Project - Product definition update for FileZilla Server [PeaZip] Giorgio Tani - Product definition update for PeaZip (x86) Manageability API Implementation -------------------------------------------- [AVG Business] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Business Security [AVG Business] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Business Security [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2021 [AVG Business] AVG Technologies CZ, s.r.o. - Implement Scan for AVG Business Security [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Implement IsAuthentic for Microsoft ASP.NET Core 2.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Implement GetComponents for Microsoft ASP.NET Core 2.1 (x64) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Implement IsAuthentic for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Implement GetComponents for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Implement IsAuthentic for Microsoft ASP.NET Core 2.1 (x86) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Implement GetComponents for Microsoft ASP.NET Core 2.1 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Implement IsAuthentic for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Implement GetComponents for Microsoft ASP.NET Core 3.1 (x86) [AVG Business] AVG Technologies CZ, s.r.o. - Update GetAntiphishingState implementation for AVG Business Security [PeaZip] Giorgio Tani - Update GetUninstallString implementation for PeaZip msi (x64) [PeaZip] Giorgio Tani - Implement GetUninstallString for PeaZip (x86) [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetUninstallString for Kaspersky Endpoint Security [Elastic Agent] Elasticsearch B.V. - Implement GetInstallDirectories for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement TerminateProcesses for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement Run for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3431.0 23/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Unable to start full scan with windows defender [] - V4 | Mac | Jamf Connect is not being detected correctly. New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [WithSecure Elements EPP for Servers] WithSecure Corporation - Product definition for WithSecure Elements EPP for Servers Manageability API Implementation -------------------------------------------- [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2019 [FileZilla Server] FileZilla Project - Update TerminateProcesses implementation for FileZilla Server [FileZilla Server] FileZilla Project - Update Run implementation for FileZilla Server [FileZilla Server] FileZilla Project - Update GetRunningState implementation for FileZilla Server [FileZilla Server] FileZilla Project - Update GetVersion implementation for FileZilla Server ------------------------------------------------------------------------------- Release Notes for Version 4.3.3427.0 21/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | On-Demand version: 7.3.2302.85 unable to Detect Legacy KB KB2267602 [] - V4 | Windows | Add support for Kaspersky Plus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetMissingPatches creates logs by default in the SDK directory [] - V4 | Linux | Add support for Mozilla Firefox 110.x Data Package ======= Product Signature ------------------------------ [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable 2013 (x64) [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable 2013 (x86) [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable 2012 (x86) [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable 2012 (x64) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition update for Microsoft Visual C++ 2015-2019 Redistributable (x64) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition update for Microsoft Visual C++ 2015-2019 Redistributable (x86) [Kaspersky Plus] Kaspersky Lab - Product definition update for Kaspersky Plus [Kaspersky Free] Kaspersky Lab - Product definition update for Kaspersky Free [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Microsoft Office 365] Microsoft Corporation - Product definition update for Microsoft Office 365 Manageability API Implementation -------------------------------------------- [Microsoft Office 365] Microsoft Corporation - Implement GetInstallationDirectories for Microsoft Office 365 [Microsoft Office 365] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 365 [Veeam Backup & Replication] Veeam Software Group GmbH - Implement GetInstallDirectories for Veeam Backup & Replication [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Secure Endpoint [F-Secure Internet Security] F-Secure Corporation - Update EnableRTP implementation for F-Secure Internet Security [AVG Business] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Business Security [AVG Business] AVG Technologies CZ, s.r.o. - Implement Scan for AVG Business Security [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetRunningState for Kaspersky Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3421.0 16/03/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Can't pass OPSWAT compliant validation because of pacman's auto-update Data Package ======= Product Signature ------------------------------ [F-Secure] F-Secure Corporation - Product definition for F-Secure [Veeam Backup & Replication] Veeam Software Group GmbH - Product definition for Veeam Backup and Replication Manageability API Implementation -------------------------------------------- [Kaspersky Free] Kaspersky Lab - Update GetRunningState implementation for Kaspersky Free [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2021 [Microsoft SQL Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft SQL Server 2008 R2 [Microsoft SQL Server] Microsoft Corporation - Update Run implementation for Microsoft SQL Server 2008 R2 [Microsoft SQL Server] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server 2008 R2 [G Data InternetSecurity] G Data Software AG - Update GetRunningState implementation for G Data InternetSecurity 2014 [Kaspersky Security Cloud] Kaspersky Lab - Update GetThreats implementation for Kaspersky Security Cloud [Cyber Eye Security Agent] Trend Micro, Inc. - Implement TerminateProcesses for Cyber Eye Security Agent [Jabra Direct] GN Audio A/S - Update TerminateProcesses implementation for Jabra Direct [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Advanced Security [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Advanced Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3417.0 14/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS report Windows Firewall status as OFF intermittently even when it's ON - follow up ticket FV-14836 [] - V4 | Mac | The Unarchiver and Garmin BaseCamp are not detected using SDK 4.3.2882.0 [] - V4 | Linux | McAfee Endpoint Security [] - V4 | Windows | 7-Zip detection issue when installed with both msi and exe installers New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Adding support for WithSecure Elements EPP for Computers 23.1 [] - V4 | Mac | XProtectPayloads to be used to fetch XProtect product's details instead of XProtectPlistConfigData [] - V4 | Mac | Add Support for "Bitdefender Endpoint Security for Mac" version 7.10 and 7.12 Data Package ======= Product Signature ------------------------------ [Microsoft Office C2R] Microsoft Corporation - Product definition update for Microsoft Office 2016 [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2008 R2 Manageability API Implementation -------------------------------------------- [Kaspersky Plus] Kaspersky Lab - Update GetAntiphishingState implementation for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Plus [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Secure Endpoint [Kaspersky Plus] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Implement GetFirewallState for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Implement GetLastScanTime for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Implement EnableRTP for Kaspersky Plus [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update Run implementation for Adobe Acrobat DC Continuous [Kaspersky Plus] Kaspersky Lab - Implement UpdateDefinitions for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Implement GetAntiphishingState for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Plus [Kaspersky Plus] Kaspersky Lab - Implement GetUninstallString for Kaspersky Plus [Advanced IP Scanner] Famatech Corp. - Update Run implementation for Advanced IP Scanner [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update GetDefinitionState implementation for VIPRE Advanced Security [Recuva] Piriform Ltd - Implement GetRunningState for Recuva [Avira Free Antivirus] Avira GmbH - Update UpdateDefinitions implementation for Avira Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.3411.0 09/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Cannot detect enabled Advanced Packaging Tool in ubuntu 20.04 [] - V4 | Windows | Google File Stream is blocked after user restarts machine New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Add support for the latest version Crowdstrike Falcon Data Package ======= Product Signature ------------------------------ [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x86) [Windows Security Health Agent] Microsoft Corporation - Product definition update for Windows Security Health Agent [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x64) Manageability API Implementation -------------------------------------------- [7-Zip] Igor Pavlov - Update GetVersion implementation for 7-Zip (x86) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3408.0 07/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | F-Secure Client Security v15.30. Support Chart issue New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Mozilla Firefox 110.x Data Package ======= Product Signature ------------------------------ [PeaZip] Giorgio Tani - Product definition update for PeaZip (x64) Manageability API Implementation -------------------------------------------- [PuTTY] PuTTY - Implement GetComponents for PuTTY (x86) [7-Zip] Igor Pavlov - Update GetUninstallString implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update GetInstallDirectories implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update TerminateProcesses implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update Run implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update GetRunningState implementation for 7-Zip (x86) [PuTTY] PuTTY - Implement GetUninstallString for PuTTY (x86) [PuTTY] PuTTY - Implement GetInstallDirectories for PuTTY (x86) [PuTTY] PuTTY - Update TerminateProcesses implementation for PuTTY (x86) [PuTTY] PuTTY - Implement Run for PuTTY (x86) [PuTTY] PuTTY - Update GetRunningState implementation for PuTTY (x86) [WithSecure Elements EDR and EPP for Computers] F-Secure Corporation - Implement GetUninstallString for WithSecure Elements EDR and EPP for Computers [WithSecure Elements EDR and EPP for Computers] F-Secure Corporation - Update GetLastScanTime implementation for WithSecure Elements EDR and EPP for Computers [WithSecure Elements EPP for Computers] F-Secure Corporation - Update GetLastScanTime implementation for WithSecure Elements EPP for Computers [PuTTY] PuTTY - Implement GetComponents for PuTTY (x64) [PuTTY] PuTTY - Implement GetUninstallString for PuTTY (x64) [PuTTY] PuTTY - Implement GetInstallDirectories for PuTTY (x64) [PuTTY] PuTTY - Update TerminateProcesses implementation for PuTTY (x64) [PuTTY] PuTTY - Update Run implementation for PuTTY (x64) [PuTTY] PuTTY - Update GetRunningState implementation for PuTTY (x64) [F-Secure Client Security] WithSecure Corporation - Implement Scan for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Update GetDefinitionState implementation for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement Run for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement TerminateProcesses for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement GetRunningState for F-Secure Client Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetVersion implementation for Kaspersky Endpoint Security [Wireshark] The Wireshark developer community - Implement GetUninstallString for Wireshark (x64) [Kaspersky Endpoint Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3403.0 03/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS detected wrong definition date and last time scan of Norton Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Customer needs a scan report for OESIS files which are encrypted and can't be scanned. [] - V4 | Windows | Add support for Mozilla Firefox 110.x [] - V4 | Mac | Add support Kaspersky Plus version 21.8.5.452 AV for macOS. Data Package ======= Product Signature ------------------------------ [PuTTY] PuTTY - Product definition update for PuTTY (x64) [Advanced IP Scanner] Famatech Corp. - Product definition update for Advanced IP Scanner [PuTTY] PuTTY - Product definition update for PuTTY (x86) Manageability API Implementation -------------------------------------------- [Opera] Opera Software - Update GetPlugins implementation for Opera [7-Zip] Igor Pavlov - Update GetUninstallString implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update GetInstallDirectories implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update TerminateProcesses implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update Run implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update GetRunningState implementation for 7-Zip (x86) [Advanced IP Scanner] Famatech Corp. - Implement GetUninstallString for Advanced IP Scanner [Advanced IP Scanner] Famatech Corp. - Implement GetInstallDirectories for Advanced IP Scanner [Advanced IP Scanner] Famatech Corp. - Implement TerminateProcesses for Advanced IP Scanner [Advanced IP Scanner] Famatech Corp. - Implement Run for Advanced IP Scanner [Advanced IP Scanner] Famatech Corp. - Implement GetRunningState for Advanced IP Scanner [Advanced IP Scanner] Famatech Corp. - Implement GetVersion for Advanced IP Scanner [HDClone] Miray Software AG - Update GetVersion implementation for HDClone [BMC Client Management Agent] BMC Software, Inc. - Update GetInstalledPatches implementation for BMC Client Management Agent [HDClone] Miray Software AG - Update Run implementation for HDClone ------------------------------------------------------------------------------- Release Notes for Version 4.3.3399.0 01/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee Endpoint Security last version 10.7.0.3468 isn't detected on client New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | Add support for Google Chrome version 110.0.5481.104 [] - V4 | Windows | EPA Support for Antivirus: G Data Security Client 15.4.X for Windows Client . [] - V4 | Linux | Encryption detection issue [] - V4 | Windows | Add Support Trellix Drive Encryption 7.4.0.11 from Trellix vendor in ISE Posture Conditions [] - V4 | All Platforms | Change vendor for Adobe AIR Data Package ======= Product Signature ------------------------------ [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x86) [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Product definition update for VIPRE Endpoint Security Agent Manageability API Implementation -------------------------------------------- [7-Zip] Igor Pavlov - Update GetVersion implementation for 7-Zip (x86) [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetThreats implementation for AVG Antivirus [Avast Premium Security] AVAST Software a.s. - Update Scan implementation for Avast Premium Security [F-Secure SAFE] F-Secure Corporation - Update UpdateDefinitions implementation for F-Secure SAFE [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Internet Security [Windows Backup and Restore] Microsoft Corporation - Update GetBackupState implementation for Windows Backup and Restore ------------------------------------------------------------------------------- Release Notes for Version 4.3.3393.0 23/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | zfs encryption of /home not detected while root is encrypted [] - V4 | Windows | McAfee Multi Access is not recognized on Win New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [PuTTY] PuTTY - Update GetVersion implementation for PuTTY (x64) [ESET Full Disk Encryption] ESET - Update GetEncryptionState implementation for ESET Full Disk Encryption [G Data Security Client] G Data Software AG - Update GetDefinitionState implementation for G Data Security Client [G Data Security Client] G Data Software AG - Implement Run for G Data Security Client [G Data Security Client] G Data Software AG - Update GetRunningState implementation for G Data Security Client [F-Secure SAFE] F-Secure Corporation - Update EnableRTP implementation for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Implement GetRunningState for F-Secure SAFE [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus [Microsoft Office C2R] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 2019 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3390.0 21/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Add support for Gatekeeper 13.2 [] - V4 | Windows | Delays for GetFirewallState and SetFirewallState methods of Avira Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | PHP version detection issue [] - V4 | Mac | Add support for Trend Micro Deep Security Agent version 20.0.0.198 [] - V4 | All Platforms | Forcepoint one endpoint was classified as UNCLASSIFIED Data Package ======= Product Signature ------------------------------ [Trellix Drive Encryption] Trellix - Product definition for Trellix Drive Encryption Manageability API Implementation -------------------------------------------- [7-Zip] Igor Pavlov - Update GetUninstallString implementation for 7-Zip (x64) [7-Zip] Igor Pavlov - Update GetUninstallString implementation for 7-Zip (x86) [Microsoft Lync] Microsoft Corporation - Implement GetVersion for Microsoft Lync [Microsoft Publisher] Microsoft Corporation - Implement GetVersion for Microsoft Publisher [Microsoft PowerPoint] Microsoft Corporation - Implement GetVersion for Microsoft PowerPoint [Microsoft Outlook] Microsoft Corporation - Implement GetVersion for Microsoft Outlook [Microsoft Word] Microsoft Corporation - Implement GetVersion for Microsoft Word [Microsoft Excel] Microsoft Corporation - Implement GetVersion for Microsoft Excel [Microsoft OneNote] Microsoft Corporation - Implement GetVersion for Microsoft OneNote [G Data TotalSecurity] G Data Software AG - Update SetFirewallState implementation for G Data TotalSecurity [Microsoft Office C2R] Microsoft Corporation - Implement GetVersion for Microsoft Office 2013 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3385.0 16/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add support for Qualys Endpoint Protection [] - V4 | Windows | SetFirewallState method return not supported for AVG Internet Security on Windows 11 [] - V4 | Windows | System drive C not encrypted when the user uses Rufus to create a bootable USB [] - V4 | Windows | Unable to detect the firewall state. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | DetecProducts() is not detecting some software that we expect to find Data Package ======= Product Signature ------------------------------ [Qualys Cloud Security Agent] Qualys, Inc. - Product definition update for Qualys Cloud Security Agent [Qualys Endpoint Protection] Qualys, Inc. - Product definition for Qualys Endpoint Protection [Forcepoint One Endpoint] Forcepoint, Inc. - Product definition update for Forcepoint One Endpoint Manageability API Implementation -------------------------------------------- [Qualys Cloud Security Agent] Qualys, Inc. - Update GetDefinitionState implementation for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Update GetRealTimeProtectionState implementation for Qualys Cloud Security Agent [Microsoft Office C2R] Microsoft Corporation - Implement GetVersion for Microsoft Office 2021 [Qualys Endpoint Protection] Qualys, Inc. - Implement GetThreats for Qualys Endpoint Protection [Qualys Endpoint Protection] Qualys, Inc. - Implement GetDefinitionState for Qualys Endpoint Protection [Qualys Endpoint Protection] Qualys, Inc. - Implement GetRealTimeProtectionState for Qualys Endpoint Protection [Qualys Endpoint Protection] Qualys, Inc. - Implement Run for Qualys Endpoint Protection [Qualys Endpoint Protection] Qualys, Inc. - Implement GetRunningState for Qualys Endpoint Protection [Qualys Endpoint Protection] Qualys, Inc. - Implement GetVersion for Qualys Endpoint Protection [McAfee CloudAV] McAfee, Inc. - Update GetDefinitionState implementation for McAfee CloudAV [Avira Security] Avira Operations GmbH & Co. KG - Update GetFirewallState implementation for Avira Security [CynetEPS] Cynet Security LTD - Update GetDefinitionState implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update GetRealTimeProtectionState implementation for CynetEPS [Qualys Cloud Security Agent] Qualys, Inc. - Implement GetComponents for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Implement GetInstallDirectories for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Implement TerminateProcesses for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Implement Run for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Implement GetRunningState for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Implement GetVersion for Qualys Cloud Security Agent [7-Zip] Igor Pavlov - Implement GetUninstallString for 7-Zip (x86) [7-Zip] Igor Pavlov - Implement GetInstallDirectories for 7-Zip (x86) [7-Zip] Igor Pavlov - Update TerminateProcesses implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update Run implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update GetRunningState implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Implement GetUninstallString for 7-Zip (x64) [7-Zip] Igor Pavlov - Implement GetInstallDirectories for 7-Zip (x64) [7-Zip] Igor Pavlov - Update TerminateProcesses implementation for 7-Zip (x64) [7-Zip] Igor Pavlov - Update GetRunningState implementation for 7-Zip (x64) [7-Zip] Igor Pavlov - Update Run implementation for 7-Zip (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3377.0 14/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee Endpoint Security 10.x is cannot be detected with latest SDKs New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for IZArc 4.5 [] - V4 | Windows | Add support for ZoneAlarm Extreme Security 15.8 [] - V4 | Mac | Add support for Check Point Endpoint Security ( 87.x ) in SDK for mac OS [] - V4 | Mac | Add support for Crowdstrike Falcon version 6.35.148.01 for PFW [] - V4 | Windows | Add support for Morphisec Protector 5.3.3 Data Package ======= Product Signature ------------------------------ [Kaspersky Plus] Kaspersky Lab - Product definition for Kaspersky Plus [McAfee LiveSafe – Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe – Internet Security [Morphisec Protector] Morphisec Ltd. - Product definition update for Morphisec Protector [Microsoft Office C2R] MicrosoftCorporation - Product definition for Microsoft Office 2021 Manageability API Implementation -------------------------------------------- [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [SumatraPDF] Krzysztof Kowalczyk - Implement Run for SumatraPDF [Revo Uninstaller] VS Revo Group - Implement TerminateProcesses for Revo Uninstaller [Revo Uninstaller] VS Revo Group - Implement Run for Revo Uninstaller [Revo Uninstaller] VS Revo Group - Implement GetRunningState for Revo Uninstaller [Revo Uninstaller] VS Revo Group - Implement GetVersion for Revo Uninstaller [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [Microsoft Monitoring Agent] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Monitoring Agent [Microsoft Monitoring Agent] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Monitoring Agent [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetRealTimeProtectionState implementation for Fortinet Endpoint Detection and Response [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetDefinitionState implementation for Fortinet Endpoint Detection and Response [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [SonicWall Capture Client] SonicWALL L.L.C. - Update GetRealTimeProtectionState implementation for SonicWall Capture Client [SonicWall Capture Client] SonicWALL L.L.C. - Update GetDefinitionState implementation for SonicWall Capture Client [Cortex XDR] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [Morphisec Protector] Morphisec Ltd. - Update GetDefinitionState implementation for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Update GetRealTimeProtectionState implementation for Morphisec Protector [Endgame Sensor] Endgame, Inc. - Update GetDefinitionState implementation for Endgame Sensor [Endgame Sensor] Endgame, Inc. - Update GetRealTimeProtectionState implementation for Endgame Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetDefinitionState implementation for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetRealTimeProtectionState implementation for VMware Carbon Black EDR Sensor [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe – Internet Security [Carbon Black Response] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Response [Carbon Black Response] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Response [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [Carbon Black App Control Agent] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black App Control Agent [Carbon Black App Control Agent] VMware, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black App Control Agent [enSilo Data Protection Collector] enSilo - Update GetDefinitionState implementation for enSilo Data Protection Collector [Morphisec Protector] Morphisec Ltd. - Update GetRunningState implementation for Morphisec Protector [enSilo Data Protection Collector] enSilo - Update GetRealTimeProtectionState implementation for enSilo Data Protection Collector [Webroot SecureAnywhere Complete] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere Complete [eGambit Endpoint Security agent] TEHTRI-Security - Update GetDefinitionState implementation for eGambit Endpoint Security agent [eGambit Endpoint Security agent] TEHTRI-Security - Update GetRealTimeProtectionState implementation for eGambit Endpoint Security agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3371.0 09/02/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [SumatraPDF] Krzysztof Kowalczyk - Product definition update for SumatraPDF [Revo Uninstaller] VS Revo Group - Product definition update for Revo Uninstaller [foobar2000] Piotr Pawlowski - Product definition update for foobar2000 [TeraCopy] Code Sector Inc. - Product definition update for TeraCopy [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x86) Manageability API Implementation -------------------------------------------- [SumatraPDF] Krzysztof Kowalczyk - Implement GetVersion for SumatraPDF [McAfee All Access] McAfee, Inc. - Update GetThreats implementation for McAfee All Access [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [ZoneAlarm Extreme Security] Check Point Software Technologies - Implement GetVersion for ZoneAlarm Extreme Security [McAfee Endpoint Security] McAfee, Inc. - Update GetThreats implementation for McAfee Endpoint Security [McAfee All Access] McAfee, Inc. - Update GetLastScanTime implementation for McAfee All Access [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Sophos Endpoint Agent] Sophos Limited - Update GetVersion implementation for Sophos Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3368.0 07/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Crash in wa_3rd_party_host_32.exe in the OESIS version 4.3.3317.1 [] - V4 | Windows | Qualys Cloud Security - Misclassification [] - V4 | Windows | Review and categorize all PUA products [] - V4 | Windows | McAfee Total Protection is not detected as an anti-malware product New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Spotify] Spotify Ltd - Product definition update for Spotify [Qualys Cloud Security Agent] Qualys, Inc. - Product definition update for Qualys Cloud Security Agent [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x64) [McAfee Endpoint Security] McAfee, Inc. - Product definition update for McAfee Endpoint Security Manageability API Implementation -------------------------------------------- [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [7-Zip] Igor Pavlov - Update GetVersion implementation for 7-Zip (x86) [7-Zip] Igor Pavlov - Update GetVersion implementation for 7-Zip (x64) [ZoneAlarm Extreme Security] Check Point Software Technologies - Update Run implementation for ZoneAlarm Extreme Security [Norton Internet Security] Symantec Corporation - Update GetAntiphishingState implementation for Norton Internet Security [Webroot SecureAnywhere Complete] Webroot Software, Inc. - Update GetBackupState implementation for Webroot SecureAnywhere Complete [Docker Desktop] Docker, Inc. - Implement GetRunningState for Docker Desktop [Docker Desktop] Docker, Inc. - Implement TerminateProcesses for Docker Desktop [Docker Desktop] Docker, Inc. - Implement Run for Docker Desktop [Docker Desktop] Docker, Inc. - Implement GetVersion for Docker Desktop ------------------------------------------------------------------------------- Release Notes for Version 4.3.3357.0 02/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Lincoln Financial Group | 'Unwanted Apps' shows Bitdefender as a PUA New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [AVG Internet Security] AVG Technologies CZ, s.r.o. - Product definition update for AVG Internet Security Manageability API Implementation -------------------------------------------- [Morphisec Protector] Morphisec Ltd. - Implement Run for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Implement TerminateProcesses for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Implement GetRunningState for Morphisec Protector [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement Run for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetRunningState for Cisco Secure Endpoint (x86) [PuTTY] PuTTY - Update GetVersion implementation for PuTTY (x64) [PuTTY] PuTTY - Update GetVersion implementation for PuTTY (x86) [ZoneAlarm Extreme Security] Check Point Software Technologies - Implement GetLastScanTime for ZoneAlarm Extreme Security [ZoneAlarm Extreme Security] Check Point Software Technologies - Update GetDefinitionState implementation for ZoneAlarm Extreme Security [Windows Defender] Microsoft Corporation - Update Scan implementation for Windows Defender [Recuva] Piriform Ltd - Implement TerminateProcesses for Recuva [Recuva] Piriform Ltd - Implement Run for Recuva ------------------------------------------------------------------------------- Release Notes for Version 4.3.3348.0 27/01/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3338.0 19/01/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Home] Sophos Limited - Update GetLastScanTime implementation for Sophos Home [F-Secure SAFE] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure SAFE [Carbon Black Cloud Sensor] VMware, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Cloud Sensor [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint (x86) [HDClone] Miray Software AG - Implement TerminateProcesses for HDClone [HDClone] Miray Software AG - Implement Run for HDClone [HDClone] Miray Software AG - Implement GetRunningState for HDClone [HDClone] Miray Software AG - Update GetVersion implementation for HDClone [Wireshark] The Wireshark developer community - Implement GetUninstallString for Wireshark msi (x64) [Vivaldi] Vivaldi Technologies - Implement GetAntiphishingState for Vivaldi ------------------------------------------------------------------------------- Release Notes for Version 4.3.3335.0 17/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Opswat returning incorrect windows update agent version [] - V4 | Windows | Vendor is incorrect for "Symantec Endpoint Protection" New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Python 3.11] Python Software Foundation - Product definition update for Python 3.11 32-bit [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection [Python 3.11] Python Software Foundation - Product definition update for Python 3.11 64-bit [Python 3.8] Python Software Foundation - Product definition update for Python 3.8 32-bit [Python 3.6] Python Software Foundation - Product definition update for Python 3.6 32-bit [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox (x86) Manageability API Implementation -------------------------------------------- [Windows Update Agent] Microsoft Corporation - Update GetVersion implementation for Windows Update Agent [Vivaldi] Vivaldi Technologies - Implement GetUninstallString for Vivaldi [Vivaldi] Vivaldi Technologies - Implement Run for Vivaldi [Vivaldi] Vivaldi Technologies - Implement GetVersion for Vivaldi [Vivaldi] Vivaldi Technologies - Implement TerminateProcesses for Vivaldi [Vivaldi] Vivaldi Technologies - Implement GetRunningState for Vivaldi [PeaZip] Giorgio Tani - Implement GetUninstallString for PeaZip msi (x64) [AnyDesk] AnyDesk Software GmbH - Implement TerminateProcesses for AnyDesk [Norton Internet Security] Symantec Corporation - Update GetAntiphishingState implementation for Norton Internet Security [F-Secure SAFE] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure SAFE ------------------------------------------------------------------------------- Release Notes for Version 4.3.3327.0 12/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRealTimeProtectionState method is failing for Check Point Endpoint Security [] - V4 | Windows | Sentinel Agent is not being detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x86) [Notepad++] Notepad++ Team - Product definition update for Notepad++ (x86) [VLC media player] VideoLAN - Product definition update for VLC media player (x86) [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x86) [Wireshark] The Wireshark developer community - Product definition update for Wireshark msi (x86) [Amazon Corretto] Amazon.com - Product definition update for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Product definition update for Amazon Corretto JRE 8 (x86) [Amazon Corretto] Amazon.com - Product definition update for Amazon Corretto 8 (x86) [Python 3.11] Python Software Foundation - Product definition update for Python 3.11 32-bit [Python 3.10] Python Software Foundation - Product definition update for Python 3.10 32-bit [Python 3.9] Python Software Foundation - Product definition update for Python 3.9 32-bit [Python 3.7] Python Software Foundation - Product definition update for Python 3.7 32-bit [Python 3.5] Python Software Foundation - Product definition update for Python 3.5 32-bit [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 32-bit [pgAdmin 4] The pgAdmin Development Team - Product definition for pgAdmin 4 v3 [AnyDesk] AnyDesk Software GmbH - Product definition update for AnyDesk Manageability API Implementation -------------------------------------------- [McAfee Total Protection] McAfee, Inc. - Update GetVersion implementation for McAfee Total Protection [G Data TotalSecurity] G Data Software AG - Update GetScanState implementation for G Data TotalSecurity ------------------------------------------------------------------------------- Release Notes for Version 4.3.3323.0 10/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT SDK returned error for Firewall_GetFWState() method for Windows Firewall New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Symantec Endpoint Protection] Symantec Corporation - Update UpdateDefinitions implementation for Symantec Endpoint Protection [Deep Instinct] Deep Instinct Ltd - Implement GetScanState for Deep Instinct [Deep Instinct] Deep Instinct Ltd - Implement GetLastScanTime for Deep Instinct [Deep Instinct] Deep Instinct Ltd - Implement GetDefinitionState for Deep Instinct [Python 3.11] Python Software Foundation - Implement GetInstallDirectories for Python 3.11 32-bit [Python 3.11] Python Software Foundation - Implement GetInstallDirectories for Python 3.11 64-bit [8x8 Work] 8x8 Inc. - Update GetVersion implementation for 8x8 Work ------------------------------------------------------------------------------- Release Notes for Version 4.3.3317.0 05/01/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Microsoft Edge] Microsoft Corporation - Update GetAntiphishingState implementation for Microsoft Edge [Blender] Blender Foundation - Implement GetComponents for Blender (x64) [KLite Mega Codec Pack] Codec Guide - Update GetVersion implementation for KLite Mega Codec Pack ------------------------------------------------------------------------------- Release Notes for Version 4.3.3314.0 03/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Disk Encryption failed for USB drive [] - V4 | Mac | MS Defender ATP 101.87.30 state not detected on Mac [] - V4 | Windows | GetAntiphishingState method is returning WAAPI_ERROR_NOT_FOUND for McAfee Endpoint Security New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Symantec Endpoint Protection] Broadcom - Product definition update for Symantec Endpoint Protection [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x64) [Wireshark] The Wireshark developer community - Product definition update for Wireshark msi (x64) [Wireshark] The Wireshark developer community - Product definition update for Wireshark msi (x86) [Vivaldi] Vivaldi Technologies - Product definition update for Vivaldi [PeaZip] Giorgio Tani - Product definition update for PeaZip (x64) Manageability API Implementation -------------------------------------------- [Kaspersky Free] Kaspersky Lab - Implement GetRunningState for Kaspersky Free [pgAdmin 4] The pgAdmin Development Team - Implement TerminateProcesses for pgAdmin 4 v6 [Bitdefender Endpoint Security Tools] Bitdefender - Update SetFirewallState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update Scan implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update UpdateDefinitions implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update EnableRTP implementation for Bitdefender Endpoint Security Tools [WhatsApp] WhatsApp LLC - Implement GetRunningState for WhatsApp [Microsoft Lync] Microsoft Corporation - Implement TerminateProcesses for Microsoft Lync ------------------------------------------------------------------------------- Release Notes for Version 4.3.3306.0 29/12/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Windows 11 Insider Preview version Encryption Issue Data Package ======= Product Signature ------------------------------ [Deep Instinct] Deep Instinct Ltd - Product definition for Deep Instinct [Gpg4win Light] The Gpg4win Project - Product definition update for Gpg4win Light [Advanced IP Scanner] Famatech Corp. - Product definition update for Advanced IP Scanner Manageability API Implementation -------------------------------------------- [Node.js LTS] Joyent, Inc. - Implement TerminateProcesses for Node.js LTS [Node.js Current] Joyent, Inc. - Implement TerminateProcesses for Node.js Current [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Trellix Endpoint Security] Musarubra US LLC. - Update GetAntiphishingState implementation for Trellix Endpoint Security [McAfee Endpoint Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security [Kaspersky Free] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Free [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [RingCentral] RingCentral, Inc. - Implement GetUninstallString for RingCentral [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetThreats implementation for VIPRE Endpoint Security Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3304.0 27/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee ePolicy Orchestrator Agent (5.7.6.251) is not detected after it's upgraded to 5.7.7, when its name becomes "Trellix Agent" [] - V4 | Windows | “wa_3rd_party_host_64.exe” & “wa_3rd_party_host_32.exe” crashed New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Screen Timeout query was deprecated by Apple on macOS 10.13+ Data Package ======= Product Signature ------------------------------ [McAfee Endpoint Security] McAfee, Inc. - Product definition update for McAfee Endpoint Security [Trellix Agent] Trellix - Product definition update for Trellix Agent [McAfee ePolicy Orchestrator Agent] McAfee, Inc. - Product definition update for McAfee ePolicy Orchestrator Agent [VNC Viewer] RealVNC Ltd - Product definition update for VNC Viewer [VNC Server] RealVNC Ltd - Product definition update for VNC Server [Symantec Endpoint Protection] Symantec Corporation - Product definition update for Symantec Endpoint Protection Manageability API Implementation -------------------------------------------- [Trellix Endpoint Security] Musarubra US LLC. - Implement GetScanState for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Implement GetThreats for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Implement Scan for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Implement GetLastScanTime for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Implement EnableRTP for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Implement GetFirewallState for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Implement GetAntiphishingState for Trellix Endpoint Security [VNC Viewer] RealVNC Ltd - Implement GetUninstallString for VNC Viewer [VNC Server] RealVNC Ltd - Implement GetUninstallString for VNC Server [VNC Viewer] RealVNC Ltd - Implement Run for VNC Viewer [VNC Server] RealVNC Ltd - Update Run implementation for VNC Server [Trellix Endpoint Security] Musarubra US LLC. - Implement GetDefinitionState for Trellix Endpoint Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Update GetThreats implementation for Huorong Internet Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Update GetDefinitionState implementation for Huorong Internet Security [Trellix Endpoint Security] Musarubra US LLC. - Implement GetRealTimeProtectionState for Trellix Endpoint Security [G Data TotalSecurity] G Data Software AG - Update GetEncryptionState implementation for G Data TotalSecurity [Trellix Endpoint Security] Musarubra US LLC. - Implement GetUninstallString for Trellix Endpoint Security [Trellix Endpoint Security] Musarubra US LLC. - Implement GetRunningState for Trellix Endpoint Security [G Data TotalSecurity] G Data Software AG - Update GetThreats implementation for G Data TotalSecurity [G Data TotalSecurity] G Data Software AG - Update GetBackupState implementation for G Data TotalSecurity [Avast One Essential] Avast Software s.r.o. - Update GetThreats implementation for Avast One Essential [Quick Heal AntiVirus] Quick Heal Technologies (P) Ltd. - Implement GetRealTimeProtectionState for Quick Heal AntiVirus [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Implement GetRunningState for VIPRE Endpoint Security Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3295.0 22/12/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Webex] Cisco Systems, Inc - Product definition update for Webex [Blender] Blender Foundation - Product definition update for Blender (x86) [Gpg4win] The Gpg4win Project - Product definition update for Gpg4win Manageability API Implementation -------------------------------------------- [Gpg4win Sources] The Gpg4win Project - Implement GetVersion for Gpg4win Sources [Gpg4win Light] The Gpg4win Project - Implement TerminateProcesses for Gpg4win Light [Gpg4win Light] The Gpg4win Project - Implement GetRunningState for Gpg4win Light [Gpg4win Light] The Gpg4win Project - Implement GetVersion for Gpg4win Light [Gpg4win Vanilla] The Gpg4win Project - Implement GetVersion for Gpg4win Vanilla [Gpg4win] The Gpg4win Project - Implement Run for Gpg4win [Gpg4win] The Gpg4win Project - Update GetUninstallString implementation for Gpg4win [Gpg4win] The Gpg4win Project - Implement GetInstallDirectories for Gpg4win [Gpg4win] The Gpg4win Project - Update TerminateProcesses implementation for Gpg4win [Gpg4win] The Gpg4win Project - Update GetRunningState implementation for Gpg4win ------------------------------------------------------------------------------- Release Notes for Version 4.3.3293.0 21/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Xprotect 12.6 AM in macos returns the version as 2163 instead of 12.6 [] - V4 | Mac | McAfee Endpoint Security 10.7.8 Get Definitions not updating New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Trellix Endpoint Security] Musarubra US LLC. - Product definition for Trellix Endpoint Security [BitLocker Drive Encryption] Microsoft Corporation - Product definition update for BitLocker Drive Encryption [Symantec Endpoint Protection] Symantec Corporation - Product definition update for Symantec Endpoint Protection [Symantec Endpoint Protection] Broadcom - Product definition for Symantec Endpoint Protection [Blender] Blender Foundation - Product definition update for Blender (x86) [Gpg4win Vanilla] The Gpg4win Project - Product definition for Gpg4win Vanilla [Gpg4win Sources] The Gpg4win Project - Product definition for Gpg4win Sources Manageability API Implementation -------------------------------------------- [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous MUI [Blender] Blender Foundation - Update TerminateProcesses implementation for Blender (x86) [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat DC Continuous [McAfee Endpoint Security] McAfee, Inc. - Update GetVersion implementation for McAfee Endpoint Security [Webex Teams] Cisco Systems, Inc - Implement GetUninstallString for Webex Teams [Webex Teams] Cisco Systems, Inc - Implement TerminateProcesses for Webex Teams [F-Secure Client Security] WithSecure Corporation - Implement GetScanState for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement GetAntiphishingState for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement GetFirewallState for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement EnableRTP for F-Secure Client Security [Python 3.11] Python Software Foundation - Implement TerminateProcesses for Python 3.11 32-bit [Python 3.11] Python Software Foundation - Implement GetRunningState for Python 3.11 32-bit [Python 3.11] Python Software Foundation - Implement Run for Python 3.11 32-bit [Python 3.11] Python Software Foundation - Implement GetVersion for Python 3.11 32-bit [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetRunningState implementation for Quick Heal Total Security [VNC Viewer] RealVNC Ltd - Update GetVersion implementation for VNC Viewer [VNC Server] RealVNC Ltd - Update GetVersion implementation for VNC Server [Blender] Blender Foundation - Implement TerminateProcesses for Blender (x86) [Blender] Blender Foundation - Implement GetVersion for Blender (x86) [Blender] Blender Foundation - Implement GetInstallDirectories for Blender (x64) [Blender] Blender Foundation - Implement TerminateProcesses for Blender (x64) [Blender] Blender Foundation - Implement GetRunningState for Blender (x64) [AVG Business] AVG Technologies CZ, s.r.o. - Update GetAntiphishingState implementation for AVG Business Security [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3285.0 15/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS can't detect Safari browser on Ventura OS 13.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | PIN Pause status check not detected for ESET full disk encryption 1.x Data Package ======= Product Signature ------------------------------ [Gpg4win] The Gpg4win Project - Product definition update for Gpg4win [Gpg4win Light] The Gpg4win Project - Product definition for Gpg4win Light Manageability API Implementation -------------------------------------------- [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetRunningState for Huorong Internet Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetUninstallString for Huorong Internet Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetThreats for Huorong Internet Security [F-Secure Client Security] WithSecure Corporation - Implement GetLastScanTime for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement GetThreats for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement GetDefinitionState for F-Secure Client Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetFirewallState for Huorong Internet Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetAntiphishingState for Huorong Internet Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetRealTimeProtectionState for Huorong Internet Security [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetDefinitionState for Huorong Internet Security [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetLastScanTime for Huorong Internet Security [FireEye Endpoint Agent] FireEye, Inc. - Update GetLastScanTime implementation for FireEye Endpoint Agent [Webroot SecureAnywhere] Webroot Software, Inc. - Update EnableRTP implementation for Webroot SecureAnywhere ------------------------------------------------------------------------------- Release Notes for Version 4.3.3282.0 13/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Unable to get default browser state on Mac devices [] - V4 | Windows | DetectProducts fail with error -26 [] - V4 | Linux | cryptsetup Disk encryption Not Working properly [] - V4 | Mac | OESIS Endpoint Assessment Tool is not working New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Not all debug logs go to the configured output folder Data Package ======= Product Signature ------------------------------ [F-Secure Server Security] WithSecure Corporation - Product definition for F-Secure Server Security [Python 3.11] Python Software Foundation - Product definition for Python 3.11 32-bit [PeaZip] Giorgio Tani - Product definition for PeaZip msi (x64) [pritunl] Pritunl, Inc - Product definition for Pritunl Client [Wireshark] The Wireshark developer community - Product definition update for Wireshark msi (x86) Manageability API Implementation -------------------------------------------- [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous [Python 3.11] Python Software Foundation - Implement TerminateProcesses for Python 3.11 64-bit [Python 3.11] Python Software Foundation - Implement GetRunningState for Python 3.11 64-bit [Python 3.11] Python Software Foundation - Implement Run for Python 3.11 64-bit [Python 3.11] Python Software Foundation - Implement GetVersion for Python 3.11 64-bit [Windows File History] Microsoft Corporation - Update GetBackupState implementation for Windows File History [Microsoft OneDrive] Microsoft Corporation - Update GetBackupState implementation for Microsoft OneDrive [Wireshark] The Wireshark developer community - Implement GetUninstallString for Wireshark msi (x86) [QI-ANXIN Tianqing] Qi An Xin Group - Update SetFirewallState implementation for QI-ANXIN Tianqing ------------------------------------------------------------------------------- Release Notes for Version 4.3.3275.0 08/12/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | RealVNC product not detected Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous [F-Secure Client Security] WithSecure Corporation - Implement GetRealTimeProtectionState for F-Secure Client Security [F-Secure Client Security] WithSecure Corporation - Implement GetVersion for F-Secure Client Security [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat DC Continuous [Check Point Endpoint Security] Check Point Software Technologies - Update GetRealTimeProtectionState implementation for Check Point Endpoint Security [ESET Full Disk Encryption] ESET - Update GetEncryptionState implementation for ESET Full Disk Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.3272.0 06/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Fix some failures for 'Sophos Endpoint Security and Control' New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Definition check fails for both Sophos Anti-Virus and Comodo Antivirus Data Package ======= Product Signature ------------------------------ [F-Secure Client Security] WithSecure - Product definition for F-Secure Client Security Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3266.0 01/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState return old time for last update when called for Kaspersky Internet Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | RealVNC product not detected [] - V4 | Windows | Python Version detection Issue Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox (x86) [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox (x64) [Qualys Cloud Security Agent] Qualys, Inc. - Implement GetDefinitionState for Qualys Cloud Security Agent [Qualys Cloud Security Agent] Qualys, Inc. - Implement GetRealTimeProtectionState for Qualys Cloud Security Agent [CatchPulse] SecureAge Technology - Update GetLastScanTime implementation for CatchPulse [Forcepoint One Endpoint] Forcepoint, Inc. - Implement GetRunningState for Forcepoint One Endpoint [Forcepoint One Endpoint] Forcepoint, Inc. - Implement GetVersion for Forcepoint One Endpoint ------------------------------------------------------------------------------- Release Notes for Version 4.3.3262.0 29/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | Assessment Tool crashes at startup New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Kaspersky Premium] Kaspersky Lab - Product definition for Kaspersky Premium [Qualys Cloud Security Agent] Qualys, Inc. - Product definition update for Qualys Cloud Security Agent [Python 3.11] Python Software Foundation - Product definition for Python 3.11 64-bit Manageability API Implementation -------------------------------------------- [F-Secure Anti-Virus] F-Secure Corporation - Update EnableRTP implementation for F-Secure Anti-Virus [360杀毒] Qihu 360 Software Co., Ltd. - Update GetDefinitionState implementation for 360杀毒 [Sophos Endpoint Security and Control] Sophos Limited - Update GetRunningState implementation for Sophos Endpoint Security and Control [WithSecure Elements EDR and EPP for Computers] F-Secure Corporation - Implement GetLastScanTime for WithSecure Elements EDR and EPP for Computers [Kaspersky Endpoint Security] Kaspersky Lab - Update Scan implementation for Kaspersky Endpoint Security [GlobalProtect] Palo Alto Networks, Inc. - Implement GetUninstallString for GlobalProtect [GlobalProtect] Palo Alto Networks, Inc. - Update TerminateProcesses implementation for GlobalProtect [GlobalProtect] Palo Alto Networks, Inc. - Update Run implementation for GlobalProtect [Gpg4win] The Gpg4win Project - Update GetVersion implementation for Gpg4win [Python 3.10] Python Software Foundation - Update GetInstallDirectories implementation for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Update TerminateProcesses implementation for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Update Run implementation for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Update GetRunningState implementation for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Update GetVersion implementation for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Update GetInstallDirectories implementation for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Update TerminateProcesses implementation for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Update Run implementation for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Update GetRunningState implementation for Python 3.10 64-bit [MirrorOp] Barco NV. - Implement GetUninstallString for MirrorOp [VNC Free Edition] RealVNC Ltd. - Implement Run for VNC Free Edition [VNC Free Edition] RealVNC Ltd. - Implement TerminateProcesses for VNC Free Edition [VNC Free Edition] RealVNC Ltd. - Implement GetRunningState for VNC Free Edition [Quick Heal AntiVirus] Quick Heal Technologies (P) Ltd. - Update GetRunningState implementation for Quick Heal AntiVirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.3251.0 24/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetUninstallString return WAAPI_ERROR_REGISTRY_NOT_FOUND for Microsoft Teams [] - V4 | Windows | ManageEngine Patch Manager Plus is not detected using SDK 4.3.3152.0 [] - V4 | Windows | Issues with Adobe Acrobat Reader DC Continuous reporting numerous CVEs New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Windows Update Agent 922.812.111.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cortex XDR] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [Microsoft Teams] Microsoft Corporation - Implement GetUninstallString for Microsoft Teams ------------------------------------------------------------------------------- Release Notes for Version 4.3.3242.0 22/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetBackupState method doesn't return any entries in backups property New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Brave Browser is not being detected as default browser Data Package ======= Product Signature ------------------------------ [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update Scan implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetThreats implementation for Kaspersky Endpoint Security [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update GetVersion implementation for ManageEngine Endpoint Central - Agent [Microsoft Visual C++ 2015-2022 Redistributable] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ 2015-2022 Redistributable (x86) [Microsoft Visual C++ 2015-2022 Redistributable] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ 2015-2022 Redistributable (x64) [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetInstallDirectories implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update Run implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetVersion implementation for Sentinel Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update TerminateProcesses implementation for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update Run implementation for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update SetAgentState implementation for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update GetAgentState implementation for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update GetRunningState implementation for ManageEngine Endpoint Central - Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3237.0 18/11/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Microsoft Visual C++ 2015-2022 Redistributable] Microsoft Corporation - Product definition for Microsoft Visual C++ 2015-2022 Redistributable (x86) [Microsoft Visual C++ Redistributable 2015-2022] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2015-2022 (x64) Manageability API Implementation -------------------------------------------- [Windows Update Agent] Microsoft Corporation - Implement GetVersion for Windows Update Agent [Freedome] F-Secure Corporation - Implement GetUninstallString for Freedome [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Gpg4win] The Gpg4win Project - Update GetVersion implementation for Gpg4win [Kaspersky Small Office Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Small Office Security [Brave] Brave Software Inc. - Implement IsDefaultBrowser for Brave [Python 3.10] Python Software Foundation - Update GetVersion implementation for Python 3.10 64-bit [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 19 (x86) [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 19 (x86) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 19 (x86) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 19 (x86) [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 19 (x64) [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 19 (x64) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 19 (x64) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 19 (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3231.0 15/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Firewalld authentication pop-up after upgrating to CM 4.3.2145 [] - V4 | Linux | Remediation methods taking almost 20 seconds [] - V4 | Windows | GetLastScanTime of BullGuard Internet Security is empty New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [McAfee ePolicy Orchestrator Agent] McAfee, Inc. - Product definition update for McAfee ePolicy Orchestrator Agent [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [VNC Free Edition] RealVNC Ltd. - Product definition for VNC Free Edition [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [AnyDesk] AnyDesk Software GmbH - Product definition update for AnyDesk Manageability API Implementation -------------------------------------------- [Foxit Reader] Foxit Software - Update GetRunningState implementation for Foxit Reader [AnyDesk] AnyDesk Software GmbH - Implement GetUninstallString for AnyDesk [AnyDesk] AnyDesk Software GmbH - Implement GetInstallDirectories for AnyDesk [BMC Client Management Agent] BMC Software, Inc. - Update TerminateProcesses implementation for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update Run implementation for BMC Client Management Agent [Windows Backup and Restore] Microsoft Corporation - Update GetBackupState implementation for Windows Backup and Restore [Gpg4win] The Gpg4win Project - Update GetVersion implementation for Gpg4win [Freedome] F-Secure Corporation - Implement GetAntiphishingState for Freedome [Freedome] F-Secure Corporation - Implement TerminateProcesses for Freedome [Freedome] F-Secure Corporation - Implement Run for Freedome [Freedome] F-Secure Corporation - Implement GetRunningState for Freedome [ManageEngine Endpoint Central - Agent] ZOHO Corp - Update GetVersion implementation for ManageEngine Endpoint Central - Agent [ESET Endpoint Antivirus] ESET - Update GetDefinitionState implementation for ESET Endpoint Antivirus [ESET Internet Security] ESET - Update GetDefinitionState implementation for ESET Internet Security [ESET NOD32 Antivirus] ESET - Update GetDefinitionState implementation for ESET NOD32 Antivirus [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update TerminateProcesses implementation for Malwarebytes Anti-Malware Premium [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetThreats implementation for Malwarebytes Anti-Malware Premium ------------------------------------------------------------------------------- Release Notes for Version 4.3.3221.0 08/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Oesis not detecting RTP/def dates/Last full scan details for Sophos Home New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [BullGuard Internet Security] BullGuard Ltd. - Update GetLastScanTime implementation for BullGuard Internet Security [HDClone] Miray Software AG - Implement GetVersion for HDClone [HP Support Assistant] HP Development Company, L.P. - Update GetVersion implementation for HP Support Assistant [Microsoft OneDrive] Microsoft Corporation - Implement GetUninstallString for Microsoft OneDrive [Microsoft OneDrive] Microsoft Corporation - Implement GetInstallDirectories for Microsoft OneDrive [Microsoft OneDrive] Microsoft Corporation - Update Run implementation for Microsoft OneDrive [Microsoft OneDrive] Microsoft Corporation - Implement GetVersion for Microsoft OneDrive [BullGuard Antivirus] BullGuard Ltd. - Update GetThreats implementation for BullGuard Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.3215.0 04/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS is not detecting ManageEngine Endpoint Central's agent New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [BitTorrent] BitTorrent Inc. - Product definition update for BitTorrent [qBittorrent] The qBittorrent project - Product definition update for qBittorrent [Microsoft Teams] Microsoft Corporation - Product definition update for Microsoft Teams [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JRE with Hotspot 19 (x86) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JDK with Hotspot 19 (x86) [Eclipse Temurin JRE with Hotspot 19] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JRE with Hotspot 19 (x64) [Eclipse Temurin JDK with Hotspot 19] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JDK with Hotspot 19 (x64) [Adobe Acrobat] Adobe Systems Inc. - Product definition update for Adobe Acrobat Pro [Webex Teams] Cisco Systems, Inc - Product definition update for Webex Teams [Microsoft OneDrive] Microsoft Corporation - Product definition update for Microsoft OneDrive [Freedome] F-Secure Corporation - Product definition for Freedome [MirrorOp] Barco NV. - Product definition for MirrorOp [RingCentral] RingCentral, Inc. - Product definition for RingCentral Manageability API Implementation -------------------------------------------- [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat DC Continuous [Sophos Home] Sophos Limited - Update Scan implementation for Sophos Home [Sophos Home] Sophos Limited - Update GetLastScanTime implementation for Sophos Home [Webex Teams] Cisco Systems, Inc - Implement GetRunningState for Webex Teams [XMind] XMind Ltd. - Implement GetInstallDirectories for XMind (x64) [XMind] XMind Ltd. - Implement Run for XMind (x64) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ 2015-2019 Redistributable (x86) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ 2015-2019 Redistributable (x64) [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2012 (x86) [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2012 (x64) [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2013 (x64) [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2013 (x86) [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous [McAfee AntiVirus Plus] McAfee, Inc. - Update GetLastScanTime implementation for McAfee AntiVirus Plus [Sophos Home] Sophos Limited - Update GetDefinitionState implementation for Sophos Home [Windows Backup and Restore] Microsoft Corporation - Update GetBackupState implementation for Windows Backup and Restore [Sophos Home] Sophos Limited - Update EnableRTP implementation for Sophos Home [Sophos Home] Sophos Limited - Implement GetUninstallString for Sophos Home [Sophos Home] Sophos Limited - Implement GetVersion for Sophos Home [XMind] XMind Ltd. - Implement GetUninstallString for XMind (x64) [XMind] XMind Ltd. - Implement GetVersion for XMind (x64) [KLite Mega Codec Pack] Codec Guide - Implement GetUninstallString for KLite Mega Codec Pack [KLite Mega Codec Pack] Codec Guide - Implement GetVersion for KLite Mega Codec Pack [8x8 Work] 8x8 Inc. - Implement GetVersion for 8x8 Work [Kaspersky Endpoint Security] Kaspersky Lab - Implement Run for Kaspersky Endpoint Security [Kaspersky Small Office Security] Kaspersky Lab - Implement GetFirewallState for Kaspersky Small Office Security [Kaspersky Small Office Security] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Small Office Security [Kaspersky Small Office Security] Kaspersky Lab - Update GetVersion implementation for Kaspersky Small Office Security [McAfee AntiVirus Plus] McAfee, Inc. - Update GetThreats implementation for McAfee AntiVirus Plus [McAfee AntiVirus Plus] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee AntiVirus Plus ------------------------------------------------------------------------------- Release Notes for Version 4.3.3202.0 27/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetVersion is returning wrong version for FortiClient VPN [] - V4 | Windows | The libwaremoval detects it's own client library as a threat. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetUninstallString method fails with WAAPI_ERROR_COMPONENT_METHOD_NOT_SUPPORTED for Notepad++ (x86) Data Package ======= Product Signature ------------------------------ [qBittorrent] The qBittorrent project - Product definition update for qBittorrent [Microsoft Teams] Microsoft Corporation - Product definition update for Microsoft Teams [Docker Desktop] Docker, Inc. - Product definition update for Docker Desktop [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Webex Teams] Cisco Systems, Inc - Update GetVersion implementation for Webex Teams [Notepad++] Notepad++ Team - Implement GetInstallDirectories for Notepad++ (x86) [HP Support Assistant] HP Development Company, L.P. - Implement GetVersion for HP Support Assistant [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement SetAgentState for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement GetAgentState for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement TerminateProcesses for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement Run for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement GetRunningState for ManageEngine Endpoint Central - Agent [ManageEngine Endpoint Central - Agent] ZOHO Corp - Implement GetVersion for ManageEngine Endpoint Central - Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3192.0 25/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Adobe Acrobat Version 22.003.20258 is not correctly detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [BMC Client Management Agent] BMC Software, Inc. - Update GetVersion implementation for BMC Client Management Agent [Microsoft OneDrive] Microsoft Corporation - Update GetBackupState implementation for Microsoft OneDrive [Notepad++] Notepad++ Team - Update GetUninstallString implementation for Notepad++ (x86) [HP Support Assistant] HP Development Company, L.P. - Implement Run for HP Support Assistant [HP Support Assistant] HP Development Company, L.P. - Implement TerminateProcesses for HP Support Assistant [HP Support Assistant] HP Development Company, L.P. - Implement GetRunningState for HP Support Assistant [BMC Client Management Agent] BMC Software, Inc. - Implement GetRunningState for BMC Client Management Agent [WinZip] WinZip Computing, S.L. - Update GetVersion implementation for WinZip ------------------------------------------------------------------------------- Release Notes for Version 4.3.3184.0 21/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | BitDefender RTP fails and also Definition dates are Zero. [] - V4 | Linux | Stuck on WAAPI_MID_COMMON_GET_VERSION method [] - V4 | Mac | GetRunningState method return false for browsers on macOS [] - V4 | Linux | SentinelOne Version 22.2.2.2 Opswat detection issue on linux New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus Manageability API Implementation -------------------------------------------- [FortiClient] Fortinet Inc. - Implement GetVersion for FortiClient [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat DC Continuous [Windows Update Agent] Microsoft Corporation - Update Run implementation for Windows Update Agent [Windows Defender] Microsoft Corporation - Update Run implementation for Windows Defender [F-Secure Anti-Virus] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update Scan implementation for F-Secure Anti-Virus [F-Secure Internet Security] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3181.0 19/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState return 0 for CrowdStrike Falcon with internet access [] - V4 | Windows | IsDefaultBrowser is returning WAAPI_ERROR_INVALID_STATE [] - V4 | Windows | Cannot unblock the data drive of IronKey S1000 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [ManageEngine Endpoint Central - Agent] ZOHO Corp - Product definition for ManageEngine Endpoint Central - Agent [XMind] XMind Ltd. - Product definition update for XMind (x64) [Blender] Blender Foundation - Product definition for Blender (x86) [HP Support Assistant] HP Development Company, L.P. - Product definition for HP Support Assistant Manageability API Implementation -------------------------------------------- [Avira Security] Avira Operations GmbH & Co. KG - Update GetThreats implementation for Avira Security [Microsoft OneDrive] Microsoft Corporation - Implement Run for Microsoft OneDrive [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Implement GetInstallDirectories for Adobe Acrobat DC Continuous [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Implement Run for Adobe Acrobat DC Continuous [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat DC Continuous [Lightshot] Skillbrains - Implement GetRunningState for Lightshot [XMind] XMind Ltd. - Implement GetUninstallString for XMind (x86) [XMind] XMind Ltd. - Implement TerminateProcesses for XMind (x86) [XMind] XMind Ltd. - Implement TerminateProcesses for XMind (x64) [Opera] Opera Software - Implement IsDefaultBrowser for Opera [McAfee Endpoint Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security [balenaEtcher] Balena Inc. - Implement Run for balenaEtcher [balenaEtcher] Balena Inc. - Implement GetInstallDirectories for balenaEtcher [balenaEtcher] Balena Inc. - Implement GetVersion for balenaEtcher [Atom] GitHub, Inc. - Implement GetInstallDirectories for Atom [Atom] GitHub, Inc. - Implement Run for Atom [Atom] GitHub, Inc. - Implement GetVersion for Atom [Bitdefender Antivirus Free] Bitdefender - Update GetLastScanTime implementation for Bitdefender Antivirus Free [BlueJeans] BlueJeans Network, Inc. - Implement GetVersion for Blue Jeans 2.x [Microsoft Exchange Server] Microsoft Corporation - Implement GetVersion for Microsoft Exchange Server ------------------------------------------------------------------------------- Release Notes for Version 4.3.3168.0 13/10/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Implement IsDefaultBrowser for Mozilla Firefox (x86) [Mozilla Firefox] Mozilla Corporation - Implement GetInstallDirectories for Mozilla Firefox (x86) [Mozilla Firefox] Mozilla Corporation - Implement Run for Mozilla Firefox (x86) [Mozilla Firefox] Mozilla Corporation - Implement GetRunningState for Mozilla Firefox (x86) [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox (x86) [Internet Explorer] Microsoft Corporation - Implement IsDefaultBrowser for Internet Explorer (x64) [Internet Explorer] Microsoft Corporation - Implement IsDefaultBrowser for Internet Explorer (x86) [F-Secure Anti-Virus] F-Secure Corporation - Update Run implementation for F-Secure Anti-Virus [Mozilla Firefox] Mozilla Corporation - Implement GetInstallDirectories for Mozilla Firefox (x64) [Mozilla Firefox] Mozilla Corporation - Update TerminateProcesses implementation for Mozilla Firefox (x64) [Mozilla Firefox] Mozilla Corporation - Implement Run for Mozilla Firefox (x64) [Mozilla Firefox] Mozilla Corporation - Implement GetRunningState for Mozilla Firefox (x64) [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox (x64) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ 2015-2019 Redistributable (x86) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ 2015-2019 Redistributable (x64) [Windows Backup and Restore] Microsoft Corporation - Update GetBackupState implementation for Windows Backup and Restore ------------------------------------------------------------------------------- Release Notes for Version 4.3.3162.0 11/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Clamav is not being detected [] - V4 | Windows | GetInstalledApplications method not returned installed application [] - V4 | Windows | wa_api_setup fails occasionally with error -22 (Acces denied) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Studio 3T is not being detected as installed [] - V4 | Windows | Libwalocal.dll crash Data Package ======= Product Signature ------------------------------ [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2016 [XMind] XMind Ltd. - Product definition update for XMind (x86) [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2016 Manageability API Implementation -------------------------------------------- [Microsoft SQL Server] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server 2016 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2016 [COMODO Antivirus] COMODO Security Solutions - Update Scan implementation for COMODO Antivirus [360杀毒] Qihu 360 Software Co., Ltd. - Update GetLastScanTime implementation for 360杀毒 [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 18 (x86) [pgAdmin 4] The pgAdmin Development Team - Implement GetInstallDirectories for pgAdmin 4 v5 [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 18 (x64) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 18 (x64) [Gpg4win] The Gpg4win Project - Implement GetUninstallString for Gpg4win [Gpg4win] The Gpg4win Project - Implement TerminateProcesses for Gpg4win [Gpg4win] The Gpg4win Project - Implement GetRunningState for Gpg4win [Gpg4win] The Gpg4win Project - Implement GetVersion for Gpg4win [Ivanti Security Controls Agent] Ivanti, Inc. - Implement GetInstalledPatches for Ivanti Security Controls Agent [Ivanti Security Controls Agent] Ivanti, Inc. - Implement GetMissingPatches for Ivanti Security Controls Agent [Mozilla Firefox] Mozilla Corporation - Implement IsDefaultBrowser for Mozilla Firefox (x64) [Microsoft Edge] Microsoft Corporation - Implement IsDefaultBrowser for Microsoft Edge [Google Chrome] Google Inc. - Update IsDefaultBrowser implementation for Google Chrome [AVG Business] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Business Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3152.0 06/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetVersion is returning incorrect version for Pulse Secure New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Endpoint Security and Control] Sophos Limited - Implement Run for Sophos Endpoint Security and Control [Sophos Endpoint Security and Control] Sophos Limited - Implement TerminateProcesses for Sophos Endpoint Security and Control [Sophos Endpoint Security and Control] Sophos Limited - Implement GetRunningState for Sophos Endpoint Security and Control ------------------------------------------------------------------------------- Release Notes for Version 4.3.3150.0 04/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Remediation methods taking almost 20 seconds [] - V4 | Windows | AhnLab V3 Internet Security 1.1.0.* failing GetRealTimeProtectionState New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [KLite Mega Codec Pack] Codec Guide - Product definition update for KLite Mega Codec Pack [Gpg4win] The Gpg4win Project - Product definition for Gpg4win Manageability API Implementation -------------------------------------------- [360 Total Security] Qihu 360 Software Co., Ltd. - Implement GetRunningState for 360 Total Security [Bitdefender Endpoint Security] Bitdefender - Implement GetInstallDirectories for Bitdefender Endpoint Security [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Industrial CyberSecurity for Nodes [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Industrial CyberSecurity for Nodes [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 18 (x64) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 18 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 16 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 11 (x64) [Prey] Prey, Inc. - Implement GetUninstallString for Prey [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 8 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 8 (x64) [Prey] Prey, Inc. - Implement GetRunningState for Prey [Prey] Prey, Inc. - Implement GetVersion for Prey [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 8 (x86) [Avast One Essential] Avast Software s.r.o. - Update GetLastScanTime implementation for Avast One Essential [Avast One Essential] Avast Software s.r.o. - Update GetScanState implementation for Avast One Essential [Ivanti Security Controls Agent] Ivanti, Inc. - Implement SetAgentState for Ivanti Security Controls Agent [Ivanti Security Controls Agent] Ivanti, Inc. - Update GetRunningState implementation for Ivanti Security Controls Agent [Bitdefender Endpoint Security Tools] Bitdefender - Update TerminateProcesses implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetVersion implementation for Bitdefender Endpoint Security Tools [Pulse Secure] Pulse Secure LLC - Update GetVersion implementation for Pulse Secure [Avira Security] Avira Operations GmbH & Co. KG - Update GetDefinitionState implementation for Avira Security [360 Total Security] Qihu 360 Software Co., Ltd. - Update GetDefinitionState implementation for 360 Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3143.0 29/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS is not detecting ManageEngine Desktop Central - Server New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [WithSecure Elements EPP for Computers] F-Secure Corporation - Product definition update for WithSecure Elements EPP for Computers [Security Suite] F-Secure Corporation - Product definition update for Security Suite [Prey] Prey, Inc. - Product definition for Prey [Atom] GitHub, Inc. - Product definition for Atom [balenaEtcher] Balena Inc. - Product definition for balenaEtcher Manageability API Implementation -------------------------------------------- [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetDefinitionState implementation for AhnLab V3 Internet Security [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Industrial CyberSecurity for Nodes [Security Suite] F-Secure Corporation - Update GetVersion implementation for Security Suite [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Industrial CyberSecurity for Nodes [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Implement TerminateProcesses for Kaspersky Industrial CyberSecurity for Nodes [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Implement Run for Kaspersky Industrial CyberSecurity for Nodes [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Implement GetRunningState for Kaspersky Industrial CyberSecurity for Nodes [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetLastScanTime implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Implement GetInstallDirectories for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetRunningState implementation for AhnLab V3 Internet Security [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetThreats for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetLastScanTime for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement Scan for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetScanState for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetAntiphishingState for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetFirewallState for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement UpdateDefinitions for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetDefinitionState for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement EnableRTP for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetRealTimeProtectionState for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement TerminateProcesses for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement Run for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetRunningState for WithSecure Element EPP for Computers [WithSecure Element EPP for Computers] F-Secure Corporation - Implement GetVersion for WithSecure Element EPP for Computers [ManageEngine Desktop Central] ZOHO Corp - Update Run implementation for ManageEngine Desktop Central [ManageEngine Desktop Central] ZOHO Corp - Update TerminateProcesses implementation for ManageEngine Desktop Central [ManageEngine Desktop Central] ZOHO Corp - Update GetRunningState implementation for ManageEngine Desktop Central [AnyDesk] AnyDesk Software GmbH - Implement GetVersion for AnyDesk [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetRealTimeProtectionState implementation for AhnLab V3 Internet Security [Avast Business Security] AVAST Software a.s. - Update GetLastScanTime implementation for Avast Business Security [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetUninstallString for Cisco Secure Endpoint (x86) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3138.0 27/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Definition check fails for McAfee on rhel 7.9 [] - V4 | Windows | GetMissingPatches method fails for Windows Update Agent on Windows 7 and 8.1 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Enabling Exploit mitigations on OPSWAT Mac Libraries Data Package ======= Product Signature ------------------------------ [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Product definition update for Eclipse Temurin JRE with Hotspot 18 (x86) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Product definition update for Eclipse Temurin JDK with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Product definition update for Eclipse Temurin JRE with Hotspot 18 (x64) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Product definition update for Eclipse Temurin JDK with Hotspot 18 (x64) [WithSecure Element EPP for Computers] F-Secure Corporation - Product definition for WithSecure Element EPP for Computers [Brackets] brackets.io - Product definition update for Brackets [Advanced IP Scanner] Famatech Corp. - Product definition for Advanced IP Scanner Manageability API Implementation -------------------------------------------- [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 18 (x64) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 18 (x64) [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client [Avast Premium Security] AVAST Software a.s. - Update GetThreats implementation for Avast Premium Security [System Center Configuration Manager Client] Microsoft Corporation - Update SetAgentState implementation for System Center Configuration Manager Client [COMODO Firewall] COMODO Security Solutions - Update SetFirewallState implementation for COMODO Firewall ------------------------------------------------------------------------------- Release Notes for Version 4.3.3130.0 22/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | RTP check fails for ESET Smart Security 15.x on Windows New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Incorrect time returned in GetLastScanTime for Norton 360 Data Package ======= Product Signature ------------------------------ [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Product definition update for Eclipse Temurin JDK with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JRE with Hotspot 18 (x86) [Eclipse Temurin JRE with Hotspot 18] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JRE with Hotspot 18 (x64) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JDK with Hotspot 18 (x86) [Eclipse Temurin JDK with Hotspot 18] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JDK with Hotspot 18 (x64) Manageability API Implementation -------------------------------------------- [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat Reader DC Continuous [ManageEngine Patch Manager Plus] ZOHO Corp - Implement GetVersion for ManageEngine Patch Manager Plus [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 8 (x86) [G Data TotalSecurity] G Data Software AG - Implement GetFirewallState for G Data TotalSecurity [G Data TotalSecurity] G Data Software AG - Implement GetRealTimeProtectionState for G Data TotalSecurity [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous MUI [Avast Premium Security] AVAST Software a.s. - Update Scan implementation for Avast Premium Security [Avast Premium Security] AVAST Software a.s. - Update GetLastScanTime implementation for Avast Premium Security [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update GetVersion implementation for Adobe Acrobat Reader DC Continuous [Avira Security] Avira Operations GmbH & Co. KG - Implement GetLastScanTime for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement GetThreats for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement Scan for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement UpdateDefinitions for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement EnableRTP for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement GetDefinitionState for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement SetFirewallState for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement GetFirewallState for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement GetRealTimeProtectionState for Avira Security [Avira Security] Avira Operations GmbH & Co. KG - Implement GetRunningState for Avira Security [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 16 (x64) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JDK with Hotspot 8 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Update GetVersion implementation for Eclipse Temurin JRE with Hotspot 8 (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.3125.0 20/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for GetInstallationDirectories method for Carbon Black Sensor 7.x Data Package ======= Product Signature ------------------------------ [Notepad++] Notepad++ Team - Product definition update for Notepad++ (x86) [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Continuous [Kaspersky Industrial CyberSecurity for Nodes] Kaspersky Lab - Product definition for Kaspersky Industrial CyberSecurity for Nodes [Studio 3T] 3T Software Labs GmbH - Product definition update for Studio 3T [Adobe Acrobat] Adobe Systems Inc. - Product definition update for Adobe Acrobat Pro [pgAdmin 4] The pgAdmin Development Team - Product definition update for pgAdmin 4 v5 [Blender] Blender Foundation - Product definition update for Blender (x64) Manageability API Implementation -------------------------------------------- [ESET Smart Security] ESET - Update GetRealTimeProtectionState implementation for ESET Smart Security [ESET Endpoint Security] ESET - Implement GetUninstallString for ESET Endpoint Security [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetInstallDirectories for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement Run for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetRunningState for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetInstallDirectories for Adobe Acrobat Reader DC Continuous [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Acrobat Reader DC Continuous [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Update Run implementation for Adobe Acrobat Reader DC Continuous [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetRunningState for Adobe Acrobat Reader DC Continuous [HandBrake] HandBrake - Implement GetVersion for HandBrake [Studio 3T] 3T Software Labs GmbH - Implement GetInstallDirectories for Studio 3T [Studio 3T] 3T Software Labs GmbH - Implement GetVersion for Studio 3T [pgAdmin 4] The pgAdmin Development Team - Implement Run for pgAdmin 4 v5 [pgAdmin 4] The pgAdmin Development Team - Update GetRunningState implementation for pgAdmin 4 v5 [Sophos Home] Sophos Limited - Implement GetRunningState for Sophos Home [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update GetThreats implementation for Trend Micro Titanium Internet Security [Stormshield Endpoint Security Evolution Agent] Stormshield - Update GetDefinitionState implementation for Stormshield Endpoint Security Evolution Agent [F-Secure Internet Security] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Internet Security [BullGuard Internet Security] BullGuard Ltd. - Update GetThreats implementation for BullGuard Internet Security [BullGuard Internet Security] BullGuard Ltd. - Update GetBackupState implementation for BullGuard Internet Security [BullGuard Premium Protection] BullGuard Ltd. - Update GetBackupState implementation for BullGuard Premium Protection [ESET Endpoint Antivirus] ESET - Implement GetRunningState for ESET Endpoint Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.3114.0 15/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | IntelliJ is not being detected as being installed Data Package ======= Product Signature ------------------------------ [Carbon Black Sensor] Carbon Black, Inc. - Product definition update for Carbon Black Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Product definition update for VMware Carbon Black EDR Sensor Manageability API Implementation -------------------------------------------- [8x8 Work] 8x8 Inc. - Update GetRunningState implementation for 8x8 Work msi (x64) [Studio 3T] 3T Software Labs GmbH - Update Run implementation for Studio 3T [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetVersion implementation for VMware Carbon Black EDR Sensor [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update GetRunningState implementation for Trend Micro Titanium Internet Security [Cyber Eye Security Agent] Trend Micro, Inc. - Update Scan implementation for Cyber Eye Security Agent [Stormshield Endpoint Security Agent] Stormshield - Update GetDefinitionState implementation for Stormshield Endpoint Security Agent [VMware Identity Manager Connector] VMware, Inc. - Update GetVersion implementation for VMware Identity Manager Connector 19 [Google Drive File Stream] Google Inc. - Update GetVersion implementation for Google Drive File Stream [Elastic Agent] Elasticsearch B.V. - Update GetDefinitionState implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.3109.0 13/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Failing to report architecture for numerous Windows files [] - V4 | Windows | GetDefState cannot get "engine_version" of Kaspersky Endpoint Security for windows (11.8.0.384) New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Position Independent Executable (PIE) need to be enabled for the binary executable wadiagnose Data Package ======= Product Signature ------------------------------ [Avira Security] Avira Operations GmbH & Co. KG - Product definition for Avira Security [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x86) [Total Commander] Ghisler Software GmbH - Product definition update for Total Commander (x86) Manageability API Implementation -------------------------------------------- [8x8 Work] 8x8 Inc. - Update GetRunningState implementation for 8x8 Work msi (x86) [Sophos Endpoint Agent] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Endpoint Agent [Cortex XDR] Palo Alto Networks, Inc. - Update GetLastScanTime implementation for Cortex XDR [IntelliJ IDEA] JetBrains - Implement GetRunningState for IntelliJ IDEA [IntelliJ IDEA] JetBrains - Implement Run for IntelliJ IDEA [IntelliJ IDEA] JetBrains - Implement TerminateProcesses for IntelliJ IDEA [IntelliJ IDEA] JetBrains - Implement GetUninstallString for IntelliJ IDEA [IntelliJ IDEA] JetBrains - Implement GetInstallDirectories for IntelliJ IDEA [IntelliJ IDEA] JetBrains - Implement GetVersion for IntelliJ IDEA [VSDC Free Video Editor] Flash-Integro LLC - Implement TerminateProcesses for VSDC Free Video Editor (x64) [VSDC Free Video Editor] Flash-Integro LLC - Implement TerminateProcesses for VSDC Free Video Editor (x86) [Kaspersky Security Center] Kaspersky Lab - Update GetVersion implementation for Kaspersky Security Center [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update Scan implementation for Trend Micro OfficeScan Client [Microsoft Exchange Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Exchange Server [Microsoft Visual Basic 2008] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Basic 2008 [Microsoft Visual Basic 2008] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Basic 2008 [Sophos GVM Scanning Service] Sophos Limited - Update GetDefinitionState implementation for Sophos GVM Scanning Service [Core FTP LE] Core FTP - Update GetInstallDirectories implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x64) [Total Commander] Ghisler Software GmbH - Update GetInstallDirectories implementation for Total Commander (x86) [Jabra Direct] GN Audio A/S - Update GetVersion implementation for Jabra Direct ------------------------------------------------------------------------------- Release Notes for Version 4.3.3103.0 08/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Brave Browser is not being detected as being installed Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetVersion implementation for VMware Carbon Black EDR Sensor [Carbon Black Sensor] Carbon Black, Inc. - Update GetVersion implementation for Carbon Black Sensor [pgAdmin 4] The pgAdmin Development Team - Update GetVersion implementation for pgAdmin 4 v5 [Microsoft Visual Basic 2010] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Basic 2010 [Microsoft Visual Basic 2010] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Basic 2010 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3093.0 06/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Symantec 14.3 fails for to detect full system scan status from Windows Client New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Studio 3T] 3T Software Labs GmbH - Product definition update for Studio 3T [Brave] Brave Software Inc. - Product definition update for Brave [IntelliJ IDEA] JetBrains - Product definition update for IntelliJ IDEA Manageability API Implementation -------------------------------------------- [Foxit Reader] Foxit Software - Update GetVersion implementation for Foxit PDF Reader [Trellix Agent] Trellix - Implement GetAgentState for Trellix Agent [Trellix Agent] Trellix - Implement GetRunningState for Trellix Agent [Foxit Reader] Foxit Software - Update GetVersion implementation for Foxit PDF Reader [Studio 3T] 3T Software Labs GmbH - Implement Run for Studio 3T [Brave] Brave Software Inc. - Implement GetVersion for Brave [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2012 (x86) [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2012 (x64) [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2013 (x86) [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2013 (x64) [Windows Security Health Agent] Microsoft Corporation - Update GetVersion implementation for Windows Security Health Agent [F-Secure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Elements EDR and EPP for Computers Premium [TeamViewer] TeamViewer GmbH - Implement TerminateProcesses for TeamViewer 15 [TeamViewer] TeamViewer GmbH - Update Run implementation for TeamViewer 15 [TeamViewer] TeamViewer GmbH - Implement GetRunningState for TeamViewer 15 [F-Secure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Implement GetRealTimeProtectionState for F-Secure Elements EDR and EPP for Computers Premium [BullGuard Internet Security] BullGuard Ltd. - Update GetLastScanTime implementation for BullGuard Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3083.0 01/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [VMware Carbon Black EDR Sensor] VMware, Inc. - Product definition update for VMware Carbon Black EDR Sensor [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response Manageability API Implementation -------------------------------------------- [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetVersion implementation for VMware Carbon Black EDR Sensor [SourceTree] Atlassian - Update GetRunningState implementation for SourceTree (user) [ESET File Security for Microsoft Windows Server] ESET - Update GetRealTimeProtectionState implementation for ESET File Security [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2010 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2010 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3078.0 30/08/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add info to missing OS patches Data Package ======= Product Signature ------------------------------ [Trellix Agent] Trellix - Product definition for Trellix Agent [Notepad++] Notepad++ Team - Product definition update for Notepad++ (x64) Manageability API Implementation -------------------------------------------- [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2003 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2013 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2013 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2019 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2019 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2016 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2016 [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [McAfee Endpoint Security] McAfee, Inc. - Update GetScanState implementation for McAfee Endpoint Security [Microsoft Azure] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Azure [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2007 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2007 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2003 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2019 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2019 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2016 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2016 [Microsoft Access] Microsoft Corporation - Update GetRunningState implementation for Microsoft Access 2013 [Microsoft Access] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Access 2013 [Avast Business Security] AVAST Software a.s. - Update GetScanState implementation for Avast Business Security [PDF-XChange] Tracker Software Products Ltd. - Update GetVersion implementation for PDF-XChange PRO [Nitro Pro] Nitro Software, Inc. - Update TerminateProcesses implementation for Nitro Pro 12 [Nitro Pro] Nitro Software, Inc. - Update TerminateProcesses implementation for Nitro Pro 11 [Nitro Pro] Nitro Software, Inc. - Update TerminateProcesses implementation for Nitro Pro 13 [McAfee Total Protection] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Total Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.3071.0 25/08/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | High memory usage on Mac devices New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [VSDC Free Video Editor] Flash-Integro LLC - Product definition update for VSDC Free Video Editor (x86) [iTools] ThinkSky Technology Co., Ltd - Product definition update for iTools [Morphisec Protector] Morphisec Ltd. - Product definition update for Morphisec Protector Manageability API Implementation -------------------------------------------- [Foxit Reader] Foxit Software - Implement GetVersion for Foxit PDF Reader [Ivanti Security Controls Agent] Ivanti, Inc. - Implement TerminateProcesses for Ivanti Security Controls Agent [Ivanti Security Controls Agent] Ivanti, Inc. - Implement Run for Ivanti Security Controls Agent [Ivanti Security Controls Agent] Ivanti, Inc. - Implement GetRunningState for Ivanti Security Controls Agent [Ivanti Security Controls Agent] Ivanti, Inc. - Implement GetVersion for Ivanti Security Controls Agent [Zoom] Zoom Video Communications, Inc. - Update GetVersion implementation for Zoom [BullGuard Premium Protection] BullGuard Ltd. - Update GetFirewallState implementation for BullGuard Premium Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.3064.0 23/08/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Client not gathering all Hardware info New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Version information not being returned all the time for "Virtual Box" Data Package ======= Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [VSDC Free Video Editor] Flash-Integro LLC - Product definition for VSDC Free Video Editor (x64) [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer 15 Manageability API Implementation -------------------------------------------- [Carbon Black Response] Carbon Black, Inc. - Update GetVersion implementation for Carbon Black Response [Symantec Endpoint Protection] Symantec Corporation - Update GetScanState implementation for Symantec Endpoint Protection [Sophos Endpoint Agent] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Endpoint Agent [VirtualBox] Oracle Corporation - Update GetVersion implementation for VirtualBox [Cisco Secure Endpoint] Cisco Systems, Inc. - Implement GetUninstallString for Cisco Secure Endpoint [Avast Business Security] AVAST Software a.s. - Update GetThreats implementation for Avast Business Security [Tableau] Tableau Software - Update GetVersion implementation for Tableau [Bitdefender Internet Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Internet Security [Bitdefender Total Security] Bitdefender - Update GetAntiphishingState implementation for Bitdefender Total Security [Sophos Home] Sophos Limited - Update GetScanState implementation for Sophos Home [Bitdefender Internet Security] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Internet Security [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetVersion implementation for VMware Carbon Black EDR Sensor ------------------------------------------------------------------------------- Release Notes for Version 4.3.3041.0 11/08/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Remediation methods taking almost 20 seconds New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Emsisoft Anti-Malware] Emsisoft Ltd - Implement GetRunningState for Emsisoft Anti-Malware [Emsisoft Anti-Malware] Emsisoft Ltd - Implement GetVersion for Emsisoft Anti-Malware [TEHTRIS EPP] TEHTRIS - Update GetThreats implementation for TEHTRIS EPP [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome [Emsisoft Anti-Malware] Emsisoft Ltd - Update GetLastScanTime implementation for Emsisoft Anti-Malware [Python 3.10] Python Software Foundation - Implement GetInstallDirectories for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Implement TerminateProcesses for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Implement GetRunningState for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Implement Run for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Implement GetVersion for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Implement TerminateProcesses for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Implement GetRunningState for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Implement GetInstallDirectories for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Implement Run for Python 3.10 64-bit [Python 3.10] Python Software Foundation - Implement GetVersion for Python 3.10 64-bit [ESET Internet Security] ESET - Update GetScanState implementation for ESET Internet Security [ESET Smart Security] ESET - Update GetScanState implementation for ESET Smart Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3030.0 04/08/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [360 终端安全管理系统] 360.CN - Implement GetUninstallString for 360 终端安全管理系统 [360 终端安全管理系统] 360.CN - Implement GetInstallDirectories for 360 终端安全管理系统 [360 终端安全管理系统] 360.CN - Implement Run for 360 终端安全管理系统 [360 终端安全管理系统] 360.CN - Implement GetRunningState for 360 终端安全管理系统 [8x8 Work] 8x8 Inc. - Implement TerminateProcesses for 8x8 Work msi (x64) [8x8 Work] 8x8 Inc. - Implement GetRunningState for 8x8 Work msi (x64) [8x8 Work] 8x8 Inc. - Implement TerminateProcesses for 8x8 Work msi (x86) [8x8 Work] 8x8 Inc. - Implement GetRunningState for 8x8 Work msi (x86) [Sophos Endpoint Agent] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Endpoint Agent [8x8 Work] 8x8 Inc. - Implement TerminateProcesses for 8x8 Work [8x8 Work] 8x8 Inc. - Implement GetRunningState for 8x8 Work ------------------------------------------------------------------------------- Release Notes for Version 4.3.3026.0 02/08/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS V4 Not detecting CleanMyMac X RTP. it showing as "NO" New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | OESIS Technical Details Supported Platforms Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [TEHTRIS EPP] TEHTRIS - Update Scan implementation for TEHTRIS EPP [TEHTRIS EPP] TEHTRIS - Implement GetRunningState for TEHTRIS EPP [TEHTRIS EPP] TEHTRIS - Update GetVersion implementation for TEHTRIS EPP [Cortex XDR] Palo Alto Networks, Inc. - Update GetLastScanTime implementation for Cortex XDR [TEHTRIS EPP Agent] TEHTRIS - Implement Run for TEHTRIS EPP Agent [ Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Update GetThreats implementation for Quick Heal Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3020.0 28/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Windows 11 SmartApp Control shows "Blocked" warning New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [TEHTRIS EDR] TEHTRIS - Implement GetRunningState for TEHTRIS EDR [360 终端安全管理系统] 360.CN - Implement GetVersion for 360 终端安全管理系统 [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [TEHTRIS EPP] TEHTRIS - Implement GetThreats for TEHTRIS EPP [Norton Security] Symantec Corporation - Implement GetRunningState for Norton Security [Norton Security] Symantec Corporation - Implement GetInstallDirectories for Norton Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3018.0 26/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Version for Cisco Secure Client - AnyConnect VPN is wrong [] - V4 | Windows | TeamViewer version detection issue New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Lengthy GET_FIREWALL_STATE call times with Cortex XDR 7.7 [] - V4 | Windows | Opswat is not detecting the definition of Check Point Endpoint Security 86.25 Data Package ======= Product Signature ------------------------------ [Cisco Secure Client - AnyConnect VPN] Cisco Systems, Inc. - Product definition update for Cisco Secure Client - AnyConnect VPN Manageability API Implementation -------------------------------------------- [RAV Endpoint Protection] Reason Software Company Inc. - Implement GetDefinitionState for RAV Endpoint Protection [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Implement GetInstallDirectories for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Implement GetRunningState for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Implement Run for Cisco Secure Endpoint [TEHTRIS EPP] TEHTRIS - Implement GetAntiphishingState for TEHTRIS EPP [TEHTRIS EPP] TEHTRIS - Implement Scan for TEHTRIS EPP [TEHTRIS EPP] TEHTRIS - Implement GetLastScanTime for TEHTRIS EPP [TEHTRIS EPP] TEHTRIS - Implement UpdateDefinitions for TEHTRIS EPP [TEHTRIS EPP] TEHTRIS - Implement GetDefinitionState for TEHTRIS EPP [TEHTRIS EPP] TEHTRIS - Implement GetVersion for TEHTRIS EPP [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Implement GetVersion for Trend Micro Titanium Internet Security [Trend Micro Maximum Security] Trend Micro, Inc. - Implement GetVersion for Trend Micro Maximum Security [Trend Micro Antivirus+] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro Antivirus+ [Microsoft Office 365] Microsoft Corporation - Update GetVersion implementation for Microsoft Office 365 ------------------------------------------------------------------------------- Release Notes for Version 4.3.3011.0 21/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | BitLocker Drive Encryption [] - V4 | Windows | BitLocker not detected as running New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS 4.3.2839.0 | Delays calling GET_FIREWALL_STATE for FireEye Endpoint Agent [] - V4 | Windows | Host binaries consume 1.9 GB memory and high CPU utilization | SDK version 4.3.2815 Data Package ======= Product Signature ------------------------------ [Qualys Cloud Security Agent] Qualys, Inc. - Product definition for Qualys Cloud Security Agent [TEHTRIS EPP] TEHTRIS - Product definition update for TEHTRIS EPP [TEHTRIS EPP Agent] TEHTRIS - Product definition for TEHTRIS EPP Agent [XMind] XMind Ltd. - Product definition for XMind (x64) [XMind] XMind Ltd. - Product definition update for XMind (x86) [NETGEAR Genie] NETGEAR Inc. - Product definition update for NETGEAR Genie Manageability API Implementation -------------------------------------------- [TeamViewer] TeamViewer GmbH - Update GetVersion implementation for TeamViewer 15 [Norton Internet Security] Symantec Corporation - Update GetRunningState implementation for Norton Internet Security [McAfee LiveSafe – Internet Security] McAfee, Inc. - Update GetAntiphishingState implementation for McAfee LiveSafe – Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.3008.0 19/07/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [360 终端安全管理系统] 360.CN - Product definition for 360 终端安全管理系统 [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Product definition update for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint] Cisco Systems, Inc. - Product definition update for Cisco Secure Endpoint Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3003.0 15/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Crowdstrike AV on client with no Internet access, the OESIS diagnostic fails to detect GetDataFileVersion and GetDataFileTime [] - V4 | Windows | OESIS V4 - Last full scan time on Sophos Endpoint Shows as N/A New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [WithSecure Elements EDR and EPP for Computers] F-Secure Corporation - Product definition for WithSecure Elements EDR and EPP for Computers [RAV Endpoint Protection] Reason Software Company Inc. - Product definition for RAV Endpoint Protection [Bitdefender Antivirus Free Edition] Bitdefender - Product definition update for Bitdefender Antivirus Free Edition [eGambit Endpoint Security agent] TEHTRI-Security - Product definition update for eGambit Endpoint Security agent [TEHTRIS EDR] TEHTRIS - Product definition for TEHTRIS EDR [TEHTRIS EPP] TEHTRIS - Product definition for TEHTRIS EPP Manageability API Implementation -------------------------------------------- [TEHTRIS EDR] TEHTRIS - Implement GetDefinitionState for TEHTRIS EDR [TEHTRIS EDR] TEHTRIS - Implement GetRealTimeProtectionState for TEHTRIS EDR [TEHTRIS EDR] TEHTRIS - Implement TerminateProcesses for TEHTRIS EDR [TEHTRIS EDR] TEHTRIS - Implement Run for TEHTRIS EDR [CatchPulse] SecureAge Technology - Implement GetThreats for CatchPulse [Bitdefender Antivirus Free] Bitdefender - Implement GetLastScanTime for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement GetScanState for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement Scan for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement GetThreats for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement EnableRTP for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement UpdateDefinitions for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement GetDefinitionState for Bitdefender Antivirus Free [CylancePROTECT] Cylance Inc. - Update GetThreats implementation for CylancePROTECT [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [Bitdefender Antivirus Free] Bitdefender - Implement GetRealTimeProtectionState for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement GetAntiphishingState for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement GetRunningState for Bitdefender Antivirus Free [Bitdefender Antivirus Free] Bitdefender - Implement GetVersion for Bitdefender Antivirus Free [CatchPulse] SecureAge Technology - Implement GetLastScanTime for CatchPulse [CatchPulse] SecureAge Technology - Implement GetDefinitionState for CatchPulse [Kaspersky Standard] Kaspersky Lab - Update GetThreats implementation for Kaspersky Standard ------------------------------------------------------------------------------- Release Notes for Version 4.3.2998.0 12/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Bitdefender Antivirus Free] Bitdefender - Product definition for Bitdefender Antivirus Free [8x8 Work] 8x8 Inc. - Product definition for 8x8 Work msi (x86) [8x8 Work] 8x8 Inc. - Product definition for 8x8 Work msi (x64) [8x8 Work] 8x8 Inc. - Product definition for 8x8 Work exe Manageability API Implementation -------------------------------------------- [CatchPulse] SecureAge Technology - Implement UpdateDefinitions for CatchPulse [Bitdefender Antivirus Free Edition] Bitdefender - Update GetRunningState implementation for Bitdefender Antivirus Free Edition [CatchPulse] SecureAge Technology - Implement GetRealTimeProtectionState for CatchPulse [CatchPulse] SecureAge Technology - Implement TerminateProcesses for CatchPulse [CatchPulse] SecureAge Technology - Implement Run for CatchPulse [CatchPulse] SecureAge Technology - Implement GetRunningState for CatchPulse ------------------------------------------------------------------------------- Release Notes for Version 4.3.2985.0 07/07/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [VirIT eXplorer PRO] TG Soft S.a.s. - Update GetRealTimeProtectionState implementation for VirIT eXplorer PRO [Norton Security Ultra] NortonLifeLock Inc - Update GetRealTimeProtectionState implementation for Norton Security Ultra [CylancePROTECT] Cylance Inc. - Update GetDefinitionState implementation for CylancePROTECT [CylancePROTECT] Cylance Inc. - Update GetRealTimeProtectionState implementation for CylancePROTECT ------------------------------------------------------------------------------- Release Notes for Version 4.3.2981.0 05/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS V4 not recognizing Ivanti Security Controls Agent after upgrading from version 9.4.0.0 to 9.5.9257 [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [CatchPulse] SecureAge Technology - Product definition for CatchPulse Manageability API Implementation -------------------------------------------- [Python 3.9] Python Software Foundation - Implement GetInstallDirectories for Python 3.9 32-bit [Python 3.9] Python Software Foundation - Implement TerminateProcesses for Python 3.9 32-bit [Python 3.9] Python Software Foundation - Implement Run for Python 3.9 32-bit [Python 3.9] Python Software Foundation - Implement GetRunningState for Python 3.9 32-bit [Python 3.9] Python Software Foundation - Implement GetVersion for Python 3.9 32-bit [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome [Python 3.9] Python Software Foundation - Implement GetInstallDirectories for Python 3.9 64-bit [Python 3.9] Python Software Foundation - Implement TerminateProcesses for Python 3.9 64-bit [Python 3.9] Python Software Foundation - Implement Run for Python 3.9 64-bit [Python 3.9] Python Software Foundation - Implement GetRunningState for Python 3.9 64-bit [Python 3.9] Python Software Foundation - Implement GetVersion for Python 3.9 64-bit ------------------------------------------------------------------------------- Release Notes for Version 4.3.2968.0 30/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Wrong software version detection reopen [] - V4 | Windows | Waiting for an update from the device [] - V4 | Windows | ESET full disk encryption 1.3.0.22 failing the compliance check on windows 10 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Category is Unknown for Windows 11 Upgrades in GetMissingPatches [] - V4 | Windows | F-Secure Elements EPP for Computers Premium 22.x is not detected Data Package ======= Product Signature ------------------------------ [Python 3.10] Python Software Foundation - Product definition for Python 3.10 32-bit [Python 3.10] Python Software Foundation - Product definition for Python 3.10 64-bit [Python 3.9] Python Software Foundation - Product definition for Python 3.9 32-bit [Python 3.9] Python Software Foundation - Product definition for Python 3.9 64-bit [Ivanti Security Controls Agent] Ivanti, Inc. - Product definition update for Ivanti Security Controls Agent [Check Point Endpoint Security] Check Point Software Technologies - Product definition update for Check Point Endpoint Security [Avast One Essential] Avast Software s.r.o. - Product definition update for Avast One Essential Manageability API Implementation -------------------------------------------- [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Check Point Endpoint Security] Check Point Software Technologies - Update GetEncryptionState implementation for Check Point Endpoint Security [GlobalProtect] Palo Alto Networks, Inc. - Update GetVersion implementation for GlobalProtect [Avast One Essential] AVAST Software - Implement GetThreats for Avast One Essential [Avast One Essential] AVAST Software - Implement GetLastScanTime for Avast One Essential [Avast One Essential] AVAST Software - Implement GetScanState for Avast One Essential [Avast One Essential] AVAST Software - Implement UpdateDefinitions for Avast One Essential [Avast One Essential] AVAST Software - Implement GetDefinitionState for Avast One Essential [Avast One Essential] AVAST Software - Implement SetFirewallState for Avast One Essential [G Data InternetSecurity] G Data Software AG - Update GetDefinitionState implementation for G Data InternetSecurity 2014 [G Data InternetSecurity] G Data Software AG - Implement GetFirewallState for G Data InternetSecurity 2014 [G Data InternetSecurity] G Data Software AG - Implement GetRealTimeProtectionState for G Data InternetSecurity 2014 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2960.0 28/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement Scan for WithSecure Elements EPP for Computers Premium ------------------------------------------------------------------------------- Release Notes for Version 4.3.2953.0 24/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add OS condition for Windows 11 editions [] - V4 | Windows | GetUninstallString fails for Notepad++ (x86) with error WAAPI_ERROR_COMPONENT_METHOD_NOT_SUPPORTED Data Package ======= Product Signature ------------------------------ [WithSecureâ„¢ Elements Agent] F-Secure Corporation - Product definition for WithSecureâ„¢ Elements Agent Manageability API Implementation -------------------------------------------- [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetFirewallState for WithSecure Elements EPP for Computers Premium [Kaspersky Standard] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Standard [Core FTP Pro] Core FTP - Update TerminateProcesses implementation for Core FTP Pro (x86) [Avast One Essential] AVAST Software - Implement EnableRTP for Avast One Essential [Core FTP Pro] Core FTP - Update TerminateProcesses implementation for Core FTP Pro (x64) [Avast One Essential] AVAST Software - Implement GetFirewallState for Avast One Essential [Avast One Essential] AVAST Software - Implement GetAntiphishingState for Avast One Essential [Avast One Essential] AVAST Software - Implement GetRealTimeProtectionState for Avast One Essential [Avast One Essential] AVAST Software - Implement GetVersion for Avast One Essential [NETGEAR Genie] NETGEAR Inc. - Update GetVersion implementation for NETGEAR Genie [Norton Internet Security] Symantec Corporation - Update GetVersion implementation for Norton Internet Security [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint (x86) [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual Studio 2015 [F-Secure Internet Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2947.0 21/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Customers reported that the RTP detection with AV VirusBuster version 17.7 fail [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent [] - V4 | Windows | OESIS hangs if Sophos Endpoint Agent is installed New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Kaspersky Standard] Kaspersky Lab - Product definition for Kaspersky Standard [Cisco Secure Client - AnyConnect VPN] Cisco Systems, Inc. - Product definition for Cisco Secure Client - AnyConnect VPN [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer 15 Manageability API Implementation -------------------------------------------- [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetDefinitionState for QI-ANXIN Tianqing [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetScanState for WithSecure Elements EPP for Computers Premium [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetRealTimeProtectionState for QI-ANXIN Tianqing [ESET File Security for Microsoft Windows Server] ESET - Update EnableRTP implementation for ESET File Security [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetAntiphishingState for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetThreats for WithSecure Elements EPP for Computers Premium [Notepad++] Notepad++ Team - Update GetUninstallString implementation for Notepad++ (x86) [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement UpdateDefinitions for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement EnableRTP for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetLastScanTime for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetDefinitionState for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetRealTimeProtectionState for WithSecure Elements EPP for Computers Premium [Check Point Endpoint Security] Check Point Software Technologies - Update GetInstallDirectories implementation for Check Point Endpoint Security [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement Run for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement TerminateProcesses for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetRunningState for WithSecure Elements EPP for Computers Premium [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Implement GetVersion for WithSecure Elements EPP for Computers Premium [ESET Full Disk Encryption] ESET - Update GetEncryptionState implementation for ESET Full Disk Encryption [Opera] Opera Software - Update GetVersion implementation for Opera [TeamViewer] TeamViewer GmbH - Implement Run for TeamViewer 15 [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetLastScanTime implementation for FireEye Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2938.0 16/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS crashes when calling GetLastScanTime method for Sentinel Agent [] - V4 | Windows | More lengthy call times, this time with WAAPI_MID_GET_FIREWALL_STATE [] - V4 | Windows | ESAP Downgrade fails on Windows platform due to unable delete/copy wa_3rd_party_host_32.exe [] - V4 | Windows | MetaAccess Windows Persistent v7.6.496.0 causing hibernate/sleep/shutdown. New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [QI-ANXIN Tianqing] Qi An Xin Group - Product definition for QI-ANXIN Tianqing [Avast One Essential] AVAST Software - Product definition for Avast One Essential Manageability API Implementation -------------------------------------------- [F-Secure SAFE] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure SAFE [Bitdefender Internet Security] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Internet Security [Core FTP Pro] Core FTP - Implement TerminateProcesses for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Implement TerminateProcesses for Core FTP Pro (x86) [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetAntiphishingState implementation for McAfee LiveSafe Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2935.0 14/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 16 (x64) [] Kaspersky Lab - Update GetThreats implementation for [] Kaspersky Lab - Update GetScanState implementation for [Core FTP Pro] Core FTP - Implement GetInstallDirectories for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement Run for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement GetRunningState for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Implement GetRunningState for Core FTP Pro (x86) [Norton Internet Security] Symantec Corporation - Update GetVersion implementation for Norton Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2931.0 12/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Norton AntiVirus] Symantec Corporation - Product definition update for Norton AntiVirus Manageability API Implementation -------------------------------------------- [Microsoft Excel] Microsoft Corporation - Implement TerminateProcesses for Microsoft Excel (C2R) [Microsoft Excel] Microsoft Corporation - Implement GetRunningState for Microsoft Excel (C2R) [Microsoft Excel] Microsoft Corporation - Implement TerminateProcesses for Microsoft Excel [Microsoft Excel] Microsoft Corporation - Implement GetRunningState for Microsoft Excel [FortiClient] Fortinet Inc. - Implement Run for FortiClient [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetAntiphishingState implementation for VIPRE Endpoint Security Agent [COMODO Internet Security Premium] COMODO Security Solutions - Update EnableRTP implementation for COMODO Internet Security Premium [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 8 (x64) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 8 (x64) [COMODO Internet Security Premium] COMODO Security Solutions - Update Scan implementation for COMODO Internet Security Premium ------------------------------------------------------------------------------- Release Notes for Version 4.3.2925.0 07/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Windows Update GUI does not open when activate patch management GUI remediation is tried New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [] Trend Micro, Inc. - Implement GetVersion for [] Trend Micro, Inc. - Update GetThreats implementation for [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JRE with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement GetVersion for Eclipse Temurin JDK with Hotspot 8 (x86) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2918.0 02/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Wrong encryption_active status for M1 chip New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [VIPRE Business] ThreatTrack Security, Inc. - Product definition update for VIPRE Business [VIPRE Business] GFI Software Ltd. - Product definition update for VIPRE Business Manageability API Implementation -------------------------------------------- [Bitdefender Internet Security] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Internet Security [F-Secure SAFE] F-Secure Corporation - Update UpdateDefinitions implementation for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Update EnableRTP implementation for F-Secure SAFE [Windows Update Agent] Microsoft Corporation - Update Run implementation for Windows Update Agent [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Norton AntiVirus] Symantec Corporation - Implement GetInstallDirectories for Norton AntiVirus [Norton AntiVirus] Symantec Corporation - Implement GetVersion for Norton AntiVirus [Norton AntiVirus] Symantec Corporation - Update GetRunningState implementation for Norton AntiVirus [] Kaspersky Lab - Implement GetThreats for [] Kaspersky Lab - Implement SetFirewallState for [] Kaspersky Lab - Implement GetFirewallState for [] Kaspersky Lab - Implement Scan for [] Kaspersky Lab - Implement GetLastScanTime for [] Kaspersky Lab - Implement UpdateDefinitions for [PDF-XChange] Tracker Software Products Ltd. - Update GetVersion implementation for PDF-XChange PRO [] Kaspersky Lab - Implement GetScanState for [] Kaspersky Lab - Implement GetDefinitionState for [Bitdefender Internet Security] Bitdefender - Implement Run for Bitdefender Internet Security [Total Defense Anti-Virus] Total Defense, Inc. - Implement GetRunningState for Total Defense Essential Anti-Virus [Bitdefender Total Security] Bitdefender - Implement Run for Bitdefender Total Security [Bitdefender Antivirus Plus] Bitdefender - Implement Run for Bitdefender Antivirus Plus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2914.0 31/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Windows updates are failing on windows7 Data Package ======= Product Signature ------------------------------ [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x86) [Microsoft Publisher] Microsoft Corporation - Product definition for Microsoft Publisher C2R [Microsoft Outlook] Microsoft Corporation - Product definition for Microsoft Outlook C2R [Microsoft OneNote] Microsoft Corporation - Product definition for Microsoft OneNote C2R [Microsoft PowerPoint] Microsoft Corporation - Product definition for Microsoft PowerPoint C2R [Microsoft Excel] Microsoft Corporation - Product definition for Microsoft Excel C2R [Microsoft Word] Microsoft Corporation - Product definition for Microsoft Word C2R [Microsoft Publisher] Microsoft Corporation - Product definition update for Microsoft Publisher [Microsoft Outlook] Microsoft Corporation - Product definition update for Microsoft Outlook [Microsoft OneNote] Microsoft Corporation - Product definition update for Microsoft OneNote [Microsoft PowerPoint] Microsoft Corporation - Product definition update for Microsoft PowerPoint [Microsoft Excel] Microsoft Corporation - Product definition update for Microsoft Excel [Microsoft Word] Microsoft Corporation - Product definition update for Microsoft Word Manageability API Implementation -------------------------------------------- [NETGEAR Genie] NETGEAR Inc. - Implement GetVersion for NETGEAR Genie [Core FTP Pro] Core FTP - Update GetUninstallString implementation for Core FTP Pro (x86) [Trend Micro Maximum Security] Trend Micro, Inc. - Implement GetLastScanTime for Trend Micro Maximum Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2909.0 27/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Microsoft Access] Microsoft Corporation - Product definition for Microsoft Access C2R Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2903.0 26/05/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS On Windows issue with Sophos Endpoint [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent [] - V4 | Windows | Issue with RTP Status of 'Sophos Endpoint Security and Control' [] - V4 | Windows | ESAP Downgrade fails on Windows platform due to unable delete/copy wa_3rd_party_host_32.exe New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Product definition for WithSecure Elements EPP for Computers Premium [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x64) Manageability API Implementation -------------------------------------------- [Core FTP Pro] Core FTP - Implement Run for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Update GetUninstallString implementation for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement GetInstallDirectories for Core FTP Pro (x64) [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [OPSWAT Client] OPSWAT, Inc. - Implement GetAgentState for OPSWAT Client [Stormshield Endpoint Security Evolution Agent] Stormshield - Implement GetDefinitionState for Stormshield Endpoint Security Evolution Agent [Stormshield Endpoint Security Evolution Agent] Stormshield - Implement GetRealTimeProtectionState for Stormshield Endpoint Security Evolution Agent [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetThreats for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetLastScanTime for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetDefinitionState for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetRealTimeProtectionState for Cisco Secure Endpoint (x86) [Core FTP Pro] Core FTP - Implement GetVersion for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement GetVersion for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Implement GetUninstallString for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement GetUninstallString for Core FTP Pro (x64) [GlobalProtect] Palo Alto Networks, Inc. - Implement Run for GlobalProtect [GlobalProtect] Palo Alto Networks, Inc. - Implement GetRunningState for GlobalProtect [GlobalProtect] Palo Alto Networks, Inc. - Implement TerminateProcesses for GlobalProtect [Microsoft Visual Studio] Microsoft Corporation - Update GetRunningState implementation for Visual Studio Professional 2019 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2891.0 19/05/2022 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | CrowdStrike 6.36.15005 failing for SDK4.3.2815.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Hostchecker is failing for Carbon Black Cloud Sensor 3.7 for RTP check via Browser on Windows Data Package ======= Product Signature ------------------------------ [OPSWAT Client] OPSWAT, Inc. - Product definition update for OPSWAT Client Manageability API Implementation -------------------------------------------- [BullGuard Antivirus] BullGuard Ltd. - Update GetThreats implementation for BullGuard Antivirus [FireEye Endpoint Agent] FireEye, Inc. - Update GetLastScanTime implementation for FireEye Endpoint Agent [OpenVPN] OpenVPN Technologies, Inc. - Update GetVersion implementation for OpenVPN [Sophos Endpoint Security and Control] Sophos Limited - Implement GetRealTimeProtectionState for Sophos Endpoint Security and Control [FireEye Endpoint Agent] FireEye, Inc. - Update TerminateProcesses implementation for FireEye Endpoint Agent [Microsoft OneDrive] Microsoft Corporation - Update GetBackupState implementation for Microsoft OneDrive ------------------------------------------------------------------------------- Release Notes for Version 4.3.2886.0 17/05/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender Endpoint Security Tools 7.2.1.72 antivirus is failing on virus definitions New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x64) Manageability API Implementation -------------------------------------------- [Sophos Endpoint Agent] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2873.0 12/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [WhatsApp] WhatsApp LLC - Product definition for WhatsApp [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [OpenVPN] OpenVPN Technologies, Inc. - Implement GetVersion for OpenVPN [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update Scan implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update GetScanState implementation for Sophos Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2868.0 10/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Stormshield Endpoint Security Evolution Agent] Stormshield - Product definition for Stormshield Endpoint Security Evolution Agent Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2857.0 06/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | KB KB5012416 not being detected by OESIS Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetScanState for Cyber Eye Security Agent [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetAntiphishingState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetFirewallState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement Scan for Cyber Eye Security Agent [BullGuard Premium Protection] BullGuard Ltd. - Update GetBackupState implementation for BullGuard Premium Protection [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetLastScanTime for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement UpdateDefinitions for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetThreats for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetDefinitionState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetRunningState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetVersion for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement Run for Cyber Eye Security Agent [Panda Dome] Panda Security, S.L. - Implement GetScanState for Panda Dome ------------------------------------------------------------------------------- Release Notes for Version 4.3.2851.0 03/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Core FTP Pro] Core FTP - Product definition for Core FTP Pro [Core FTP Pro] Core FTP - Product definition for Core FTP Pro Manageability API Implementation -------------------------------------------- [pgAdmin 4] The pgAdmin Development Team - Implement Run for pgAdmin 4 v6 [pgAdmin 4] The pgAdmin Development Team - Implement GetInstallDirectories for pgAdmin 4 v6 [Norton 360] Symantec Corporation - Update GetDefinitionState implementation for Norton 360 [NVivo] QSR International Pty Ltd - Update Run implementation for NVivo [NVivo] QSR International Pty Ltd - Update GetRunningState implementation for NVivo [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update GetThreats implementation for Trend Micro Titanium Internet Security [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update UpdateDefinitions implementation for Trend Micro Titanium Internet Security [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update GetRunningState implementation for Trend Micro Titanium Internet Security [Panda Dome] Panda Security, S.L. - Implement SetFirewallState for Panda Dome [Panda Dome] Panda Security, S.L. - Implement EnableRTP for Panda Dome ------------------------------------------------------------------------------- Release Notes for Version 4.3.2845.0 28/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Anyconnect got stuck at the method 1007 [] - V4 | Windows | Disk encryption detection failure [] - V4 | Windows | LogMeIn with OESIS causes high memory\CPU usage when Cortex XDR is installed. [] - V4 | Windows | ESET full disk encryption 1.3.0.22 failing the compliance check on windows 10 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Cisco Advanced Malware Protection for Endpoints (x86)] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x86) [Cisco Secure Endpoint] Cisco Systems, Inc. - Product definition update for Cisco Secure Endpoint [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Product definition for Cisco Secure Endpoint (x86) [Microsoft Lync] Microsoft Corporation - Product definition update for Microsoft Lync Manageability API Implementation -------------------------------------------- [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [GlobalProtect] Palo Alto Networks, Inc. - Implement GetVersion for GlobalProtect [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint ------------------------------------------------------------------------------- Release Notes for Version 4.3.2839.0 26/04/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS SDK 4.3.2815 is not detecting the definition details of Cisco Secure Endpoint [] - V4 | Mac | OESIS V4 not detecting Last Scan Date for Cortex XDR 7.5.1 Data Package ======= Product Signature ------------------------------ [pgAdmin 4] The pgAdmin Development Team - Product definition update for pgAdmin 4 v6 Manageability API Implementation -------------------------------------------- [Kaspersky Small Office Security] Kaspersky Lab - Implement GetVersion for Kaspersky Small Office Security [ESET Full Disk Encryption] ESET - Update GetEncryptionState implementation for ESET Full Disk Encryption [Trend Micro Maximum Security] Trend Micro, Inc. - Update Run implementation for Trend Micro Maximum Security [Trend Micro Antivirus+] Trend Micro, Inc. - Update UpdateDefinitions implementation for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Update EnableRTP implementation for Trend Micro Antivirus+ ------------------------------------------------------------------------------- Release Notes for Version 4.3.2830.0 21/04/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | opswat and jamf Data Package ======= Product Signature ------------------------------ [Windows Update Agent] Microsoft Corporation - Product definition update for Windows Update Agent Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [ReaQta EDR] ReaQta BV - Implement GetDefinitionState for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetRealTimeProtectionState for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetUninstallString for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement TerminateProcesses for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement Run for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetRunningState for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetVersion for ReaQta EDR [PDF24 Creator] Geek Software GmbH - Update Run implementation for PDF24 Creator [PeaZip] Giorgio Tani - Implement TerminateProcesses for PeaZip (x64) [PeaZip] Giorgio Tani - Implement GetRunningState for PeaZip (x64) [PeaZip] Giorgio Tani - Implement TerminateProcesses for PeaZip (x86) [PeaZip] Giorgio Tani - Implement GetRunningState for PeaZip (x86) [PDF-XChange] Tracker Software Products Ltd. - Implement TerminateProcesses for PDF-XChange Standard [PDF-XChange] Tracker Software Products Ltd. - Implement GetRunningState for PDF-XChange Standard [PDF-XChange] Tracker Software Products Ltd. - Implement Run for PDF-XChange Standard [PDF-XChange] Tracker Software Products Ltd. - Implement GetInstallDirectories for PDF-XChange Standard [Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Update GetAntiphishingState implementation for Quick Heal Internet Security [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetAntiphishingState implementation for Quick Heal Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2824.0 19/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | CrowdStrike AV Failing on HC Policy Reevaluation In Latest SDKs 4.3.2585.0 on Windows [] - V4 | Linux | OESIS is not detecting Bitdefender Endpoint Security Tools 7.0.3.1956 on Ubuntu 20.04 [] - V4 | Windows | Still seeing occasional lengthy WAAPI_MID_GET_RTP_STATE and WAAPI_MID_GET_DEF_STATE call times New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Compliance fails for ESET ENDPOINT ANTIVIRUS 9.0.2032.7 using the SDKs 4.3.2748.0 Data Package ======= Product Signature ------------------------------ [ReaQta EDR] ReaQta BV - Product definition for ReaQta EDR [Trend Micro Antivirus+] Trend Micro, Inc. - Product definition update for Trend Micro Antivirus+ [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2016 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2016 Manageability API Implementation -------------------------------------------- [Cortex XDR] Palo Alto Networks, Inc. - Update GetThreats implementation for Cortex XDR [Bitdefender Antivirus Plus] Bitdefender - Implement GetVersion for Bitdefender Antivirus Plus [Bitdefender Internet Security] Bitdefender - Update GetFirewallState implementation for Bitdefender Internet Security [ESET Endpoint Antivirus] ESET - Implement GetVersion for ESET Endpoint Antivirus [F-Secure Anti-Virus] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Anti-Virus [Trend Micro Maximum Security] Trend Micro, Inc. - Update GetRunningState implementation for Trend Micro Maximum Security [Norton 360] Symantec Corporation - Update GetRunningState implementation for Norton 360 [Kaspersky Small Office Security] Kaspersky Lab - Implement GetRunningState for Kaspersky Small Office Security [Kaspersky Small Office Security] Kaspersky Lab - Update GetEncryptionState implementation for Kaspersky Small Office Security [F-Secure Internet Security] F-Secure Corporation - Implement GetAntiphishingState for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement Scan for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetLastScanTime for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetScanState for F-Secure Internet Security [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update UpdateDefinitions implementation for Malwarebytes Anti-Malware Premium [F-Secure Internet Security] F-Secure Corporation - Implement GetDefinitionState for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement EnableRTP for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetRealTimeProtectionState for F-Secure Internet Security [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetThreats implementation for Malwarebytes Anti-Malware Premium [Microsoft SQL Server] Microsoft Corporation - Update GetRunningState implementation for Microsoft SQL Server 2008 R2 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2815.0 14/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Java 8: OESIS doesn't recognize new version of the product after update New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [G Data AntiVirus] G Data Software AG - Update GetScanState implementation for G Data AntiVirus [G Data AntiVirus] G Data Software AG - Update GetRunningState implementation for G Data AntiVirus [DbVisualizer] DbVis Software AB - Implement TerminateProcesses for DbVisualizer (x64) [DbVisualizer] DbVis Software AB - Implement TerminateProcesses for DbVisualizer (x86) [DbVisualizer] DbVis Software AB - Implement GetRunningState for DbVisualizer (x64) [DbVisualizer] DbVis Software AB - Implement GetRunningState for DbVisualizer (x86) [McAfee CloudAV] McAfee, Inc. - Implement Run for McAfee CloudAV [McAfee CloudAV] McAfee, Inc. - Implement GetRunningState for McAfee CloudAV ------------------------------------------------------------------------------- Release Notes for Version 4.3.2809.0 12/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Disk encryption not detected on SDK 4.3.2790.0 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint [ESET Endpoint Antivirus] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Antivirus [Wireshark] The Wireshark developer community - Implement GetInstallDirectories for Wireshark (x64) [Wireshark] The Wireshark developer community - Update TerminateProcesses implementation for Wireshark (x64) [Wireshark] The Wireshark developer community - Update Run implementation for Wireshark (x64) [Wireshark] The Wireshark developer community - Update GetRunningState implementation for Wireshark (x64) [Opera] Opera Software - Update TerminateProcesses implementation for Opera [Opera] Opera Software - Update Run implementation for Opera [Opera] Opera Software - Update GetRunningState implementation for Opera [Opera] Opera Software - Update GetInstallDirectories implementation for Opera [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 17 (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2804.0 07/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | wa_3rd_party_host_32.exe crashes [] - V4 | Windows | Sophos Home & Windows Defender issue - OPSWAT Client 7.6.552.0- SDK 4.3.2671.0 [] - V4 | Mac | Host Checker activity takes more time with ESAP 3.9.6 New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | OESIS V4 failed ro get virus definition , RTP and last time scan of McAfee VirusScan Enterprise Linux Data Package ======= Product Signature ------------------------------ [GlobalProtect] Palo Alto Networks, Inc. - Product definition for GlobalProtect [PDF-XChange] Tracker Software Products Ltd. - Product definition update for PDF-XChange Standard [CHOMAR Endpoint Security] CHOMAR - Product definition update for CHOMAR Endpoint Security Manageability API Implementation -------------------------------------------- [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [Java] Oracle Corporation - Update GetVersion implementation for Java 8 (x86) [Java] Oracle Corporation - Update GetVersion implementation for Java 8 (x64) [PDF-XChange] Tracker Software Products Ltd. - Implement GetVersion for PDF-XChange Standard ------------------------------------------------------------------------------- Release Notes for Version 4.3.2798.0 05/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | WAAPI_MID_COMMON_GET_INSTALL_DIR reports incorrect directories for some products [] - V4 | Windows | firewall Detection Issues - Sentinel Agent Version: 21.7.4.1043 [] - V4 | Windows | In End machine, Cmd prompt and script execution disabled. Due to this, Anyconnect got stuck at the method 1007 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x64) [MobaXterm] Mobatek - Product definition update for MobaXterm Home [MobaXterm] Mobatek - Product definition for MobaXterm Professional Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint [Sophos Home] Sophos Limited - Implement GetAntiphishingState for Sophos Home [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 16 (x64) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 16 (x64) [Sentinel Agent] SentinelOne - Implement GetUninstallString for Sentinel Agent [Sentinel Agent] SentinelOne - Update TerminateProcesses implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRunningState implementation for Sentinel Agent [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 8 (x86) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 8 (x86) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 8 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 8 (x64) [Wireshark] The Wireshark developer community - Implement GetInstallDirectories for Wireshark (x86) [Wireshark] The Wireshark developer community - Update GetRunningState implementation for Wireshark (x86) [Wireshark] The Wireshark developer community - Update TerminateProcesses implementation for Wireshark (x86) [Wireshark] The Wireshark developer community - Update Run implementation for Wireshark (x86) [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetAgentState implementation for VIPRE Endpoint Security Agent [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetThreats implementation for VIPRE Endpoint Security Agent [360] Qihu 360 Software Co., Ltd. - Implement TerminateProcesses for 360 [360] Qihu 360 Software Co., Ltd. - Implement GetRunningState for 360 [Bitdefender Total Security] Bitdefender - Update GetFirewallState implementation for Bitdefender Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2790.0 31/03/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Product definition update for Trend Micro Apex One Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Product definition update for Cyber Eye Security Agent [Avast Premium Security] AVAST Software a.s. - Product definition update for Avast Premium Security [Opera] Opera Software - Product definition update for Opera [DbVisualizer] DbVis Software AB - Product definition for DbVisualizer (x64) [DbVisualizer] DbVis Software AB - Product definition update for DbVisualizer (x86) Manageability API Implementation -------------------------------------------- [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 8 (x64) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 8 (x64) [Bitdefender Total Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Total Security [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [Total Defense Anti-Virus] Total Defense, Inc. - Update GetThreats implementation for Total Defense Essential Anti-Virus [Bitdefender Total Security] Bitdefender - Update UpdateDefinitions implementation for Bitdefender Total Security [Bitdefender Total Security] Bitdefender - Update EnableRTP implementation for Bitdefender Total Security [Bitdefender Internet Security] Bitdefender - Update GetAntiphishingState implementation for Bitdefender Internet Security [Avast Business Security] AVAST Software a.s. - Update Scan implementation for Avast Business Security [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2785.0 29/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender firewall is not detected as activated New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ESET Internet Security] ESET - Update GetLastScanTime implementation for ESET Internet Security [360] Qihu 360 Software Co., Ltd. - Update GetLastScanTime implementation for 360 [PDF24 Creator] Geek Software GmbH - Implement Run for PDF24 Creator [PDF24 Creator] Geek Software GmbH - Implement TerminateProcesses for PDF24 Creator [PDF24 Creator] Geek Software GmbH - Implement GetRunningState for PDF24 Creator [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Implement GetRealTimeProtectionState for TACHYON Endpoint Security [Dr.Web Anti-virus for Windows] Doctor Web, Ltd. - Implement GetDefinitionState for Dr.Web Anti-virus for Windows [PDF-XChange] Tracker Software Products Ltd. - Implement Run for PDF-XChange Lite [Avast Premium Security] AVAST Software a.s. - Update UpdateDefinitions implementation for Avast Premium Security [F-Secure SAFE] F-Secure Corporation - Update Scan implementation for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Update Run implementation for F-Secure SAFE ------------------------------------------------------------------------------- Release Notes for Version 4.3.2771.0 24/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | OESIS is not detecting the Definition State of Kaspersky Endpoint Security for Linux version 11.2.0 [] - V4 | Windows | USB Client interrupter file cloud network share mapping New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Wireshark] The Wireshark developer community - Product definition for Wireshark msi (x86) [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Product definition for Eclipse Temurin JRE with Hotspot 17 (x64) [Wireshark] The Wireshark developer community - Product definition for Wireshark msi (x64) [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x64) [Microsoft Visual Studio] Microsoft Corporation - Product definition update for Microsoft Visual Studio 2013 [Microsoft Visual Studio] Microsoft Corporation - Product definition update for Microsoft Visual Studio 2015 [Eclipse Temurin JDK with Hotspot 17 (x86)] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 16 (x86)] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JRE with Hotspot 11 (x86)] Eclipse Foundation - Product definition for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 11 (x86)] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 8 (x86)] Eclipse Foundation - Product definition for Eclipse Temurin JRE with Hotspot 8u302-b08 (x86) [Eclipse Temurin JDK with Hotspot 8 (x86)] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 16 (x64) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation - Product definition for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JRE with Hotspot] Eclipse Foundation - Product definition for Eclipse Temurin JRE with Hotspot 8 (x64) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation - Product definition for Eclipse Temurin JDK with Hotspot 8 (x64) Manageability API Implementation -------------------------------------------- [McAfee CloudAV] McAfee, Inc. - Implement GetVersion for McAfee CloudAV [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio 2013 [Microsoft Visual Studio] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Studio 2013 [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio 2015 [Microsoft Visual Studio] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Studio 2015 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual Studio 2015 [Bitdefender Antivirus Plus] Bitdefender - Update Scan implementation for Bitdefender Antivirus Plus [Tableau Server] Tableau Software - Update Run implementation for Tableau Server [Tableau Server] Tableau Software - Update TerminateProcesses implementation for Tableau Server [PDF-XChange] Tracker Software Products Ltd. - Implement GetUninstallString for PDF-XChange Editor [PDF-XChange] Tracker Software Products Ltd. - Implement GetInstallDirectories for PDF-XChange Editor [PDF-XChange] Tracker Software Products Ltd. - Implement Run for PDF-XChange Editor [PDF-XChange] Tracker Software Products Ltd. - Implement GetVersion for PDF-XChange Editor [PDF-XChange] Tracker Software Products Ltd. - Implement GetUninstallString for PDF-XChange Lite [PDF-XChange] Tracker Software Products Ltd. - Implement GetInstallDirectories for PDF-XChange Lite [PDF-XChange] Tracker Software Products Ltd. - Implement GetVersion for PDF-XChange Lite [COMODO Antivirus] COMODO Security Solutions - Update Scan implementation for COMODO Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2768.0 22/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET Scheduled Scan fail to evaluate Host Check on Windows New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Case Sophos Home Premium version 4.0.1 failing detection check Data Package ======= Product Signature ------------------------------ [Cyber Eye Security Agent] Trend Micro Inc. - Product definition for Cyber Eye Security Agent [Microsoft Visual Studio] Microsoft Corporation - Product definition update for Microsoft Visual Studio 2012 Manageability API Implementation -------------------------------------------- [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio 2012 [Microsoft Visual Studio] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Studio 2012 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2761.0 17/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Still seeing occasional lengthy WAAPI_MID_GET_RTP_STATE and WAAPI_MID_GET_DEF_STATE call times New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Elements EDR and EPP for Computers Premium Antivirus version 21.10 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ESET Internet Security] ESET - Update GetLastScanTime implementation for ESET Internet Security [F-Secure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Implement EnableRTP for F-Secure Elements EDR and EPP for Computers Premium [F-Secure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Implement UpdateDefinitions for F-Secure Elements EDR and EPP for Computers Premium [BullGuard Internet Security] BullGuard Ltd. - Update GetRealTimeProtectionState implementation for BullGuard Internet Security [Bitdefender Internet Security] Bitdefender - Implement GetRealTimeProtectionState for Bitdefender Internet Security [Bitdefender Internet Security] Bitdefender - Implement GetFirewallState for Bitdefender Internet Security [Sophos Home] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Home [Symantec Endpoint Protection] Symantec Corporation - Implement GetUninstallString for Symantec Endpoint Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.2755.0 15/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Error in libwautils causing an application error New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [enSilo Data Protection Collector] enSilo - Update GetRealTimeProtectionState implementation for enSilo Data Protection Collector [enSilo Data Protection Collector] enSilo - Update GetDefinitionState implementation for enSilo Data Protection Collector [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Carbon Black App Control Agent] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black App Control Agent [Carbon Black App Control Agent] VMware, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black App Control Agent [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [McAfee CloudAV] McAfee, Inc. - Update GetDefinitionState implementation for McAfee CloudAV [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere [FortiClient] Fortinet Inc. - Update GetRunningState implementation for FortiClient [FortiClient] Fortinet Inc. - Update TerminateProcesses implementation for FortiClient [pgAdmin 4] The pgAdmin Development Team - Implement GetVersion for pgAdmin 4 v6 [PeaZip] Giorgio Tani - Implement GetVersion for PeaZip (x64) [PeaZip] Giorgio Tani - Implement GetVersion for PeaZip (x86) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2748.0 10/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | WAAPI_MID_COMMON_GET_INSTALL_DIR reports incorrect directories for some products [] - V4 | Linux | Tested Points 0.0 for both Kaspersky Endpoint Security for Linux and McAfee Firewall for Linux [] - V4 | Windows | VeraCrypt detection New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS can not termimate process for Winamp Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Carbon Black Response] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Response [Carbon Black Response] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Response [SonicWall Capture Client] SonicWALL L.L.C. - Update GetDefinitionState implementation for SonicWall Capture Client [SonicWall Capture Client] SonicWALL L.L.C. - Update GetRealTimeProtectionState implementation for SonicWall Capture Client [Endgame Sensor] Endgame, Inc. - Update GetDefinitionState implementation for Endgame Sensor [Endgame Sensor] Endgame, Inc. - Update GetRealTimeProtectionState implementation for Endgame Sensor [Microsoft Monitoring Agent] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Monitoring Agent [Microsoft Monitoring Agent] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Monitoring Agent [Morphisec Protector] Morphisec Ltd. - Update GetDefinitionState implementation for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Update GetRealTimeProtectionState implementation for Morphisec Protector [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetDefinitionState implementation for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetRealTimeProtectionState implementation for VMware Carbon Black EDR Sensor [CynetEPS] Cynet Security LTD - Update GetDefinitionState implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update GetRealTimeProtectionState implementation for CynetEPS [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetDefinitionState implementation for Fortinet Endpoint Detection and Response [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetRealTimeProtectionState implementation for Fortinet Endpoint Detection and Response [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [eGambit Endpoint Security agent] TEHTRI-Security - Update GetDefinitionState implementation for eGambit Endpoint Security agent [eGambit Endpoint Security agent] TEHTRI-Security - Update GetRealTimeProtectionState implementation for eGambit Endpoint Security agent [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP ------------------------------------------------------------------------------- Release Notes for Version 4.3.2744.0 08/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Wadriver service keeps crashing [] - V4 | Windows | GetProductPatchLevel returns wrong versions for Visual Studio New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Expose Method to call the current global Windows Update status Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Winamp] Nullsoft, Inc. - Implement GetRunningState for Winamp [Winamp] Nullsoft, Inc. - Implement TerminateProcesses for Winamp [ClamAV] Cisco Systems, Inc. - Implement Scan for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetScanState for ClamAV [ClamAV] Cisco Systems, Inc. - Implement UpdateDefinitions for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetDefinitionState for ClamAV [ClamAV] Cisco Systems, Inc. - Implement TerminateProcesses for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetRunningState for ClamAV [ClamAV] Cisco Systems, Inc. - Implement Run for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetVersion for ClamAV [ESET NOD32 Antivirus] ESET - Update Scan implementation for ESET NOD32 Antivirus [None] None - Update GetEncryptionState implementation for VeraCrypt [Huorong Endpoint Security Management Endpoint] Beijing Huorong Network Technology Co., Ltd. - Implement GetThreats for Huorong Internet Security [TortoiseGit] http://tortoisegit.org/ - Implement GetVersion for TortoiseGit [Huorong Endpoint Security Management Endpoint] Beijing Huorong Network Technology Co., Ltd. - Implement GetLastScanTime for Huorong Internet Security [Opera] Opera Software - Update GetVersion implementation for Opera [Avast Business Security] AVAST Software a.s. - Update UpdateDefinitions implementation for Avast Business Security [Powershell Core] Microsoft Corporation - Update TerminateProcesses implementation for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Update Run implementation for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Update GetRunningState implementation for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Update GetVersion implementation for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Update GetInstallDirectories implementation for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Update GetInstallDirectories implementation for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Update TerminateProcesses implementation for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Update Run implementation for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Update GetRunningState implementation for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Update GetVersion implementation for Powershell Core (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2734.0 03/03/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | OESIS SDK 4.3.1808.0 is not detecting IPTables in Rhel 9.0 Beta Machine Data Package ======= Product Signature ------------------------------ [F-Secure Elements EDR and EPP for Computers Premium] F-Secure Corporation - Product definition for F-Secure Elements EDR and EPP for Computers Premium Manageability API Implementation -------------------------------------------- [BigFix Client] HCL Technologies Limited - Update GetMissingPatches implementation for BigFix Client [AVG Business] AVG Technologies CZ, s.r.o. - Update GetEncryptionState implementation for AVG Business Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2728.0 01/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetAgentState return false for Windows Update Agent (Windows 7) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS V4 failed to detect K7 Endpoint Security and K7 Enterprise Security. Data Package ======= Product Signature ------------------------------ [Endpoint Protector Client] CoSoSys Ltd. - Product definition update for Endpoint Protector Client [ClamAV] Cisco Systems, Inc - Product definition for ClamAV Manageability API Implementation -------------------------------------------- [Quick Heal AntiVirus] Quick Heal Technologies (P) Ltd. - Update GetThreats implementation for Quick Heal AntiVirus [Quick Heal AntiVirus] Quick Heal Technologies (P) Ltd. - Update Scan implementation for Quick Heal AntiVirus [Symantec Endpoint Protection] Symantec Corporation - Update Scan implementation for Symantec Endpoint Protection [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [eGambit Endpoint Security agent] TEHTRI-Security - Update GetRealTimeProtectionState implementation for eGambit Endpoint Security agent [BigFix Client] HCL Technologies Limited - Implement GetMissingPatches for BigFix Client [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [Huorong Endpoint Security Management Endpoint] Beijing Huorong Network Technology Co., Ltd. - Implement GetRealTimeProtectionState for Huorong Internet Security [Huorong Endpoint Security Management Endpoint] Beijing Huorong Network Technology Co., Ltd. - Implement GetDefinitionState for Huorong Internet Security [Windows Defender] Microsoft Corporation - Update Scan implementation for Windows Defender ------------------------------------------------------------------------------- Release Notes for Version 4.3.2716.0 24/02/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Update GetRunningState implementation for Adobe Acrobat DC Continuous ------------------------------------------------------------------------------- Release Notes for Version 4.3.2711.0 22/02/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | ESET Endpoint Security 9.x Firewall is not detecting and need to add Auto Remediation support Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetVersion for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetRunningState for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetThreats for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement Scan for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetLastScanTime for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetScanState for K7 Enterprise Security - Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.2710.0 22/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET Endpoint Antivirus is failing GetRTPState New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement SetFirewallState for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetFirewallState for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetDefinitionState for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement UpdateDefinitions for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement EnableRTP for K7 Enterprise Security - Client [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Implement GetRealTimeProtectionState for K7 Enterprise Security - Client [enSilo Data Protection Collector] enSilo - Update GetRealTimeProtectionState implementation for enSilo Data Protection Collector [Huorong Endpoint Security Management Endpoint] Beijing Huorong Network Technology Co., Ltd. - Implement GetVersion for Huorong Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2702.0 18/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender Endpoint Security Tools 7.2.1.72 antivirus is failing on virus definitions [] - V4 | Windows | WAAPI_MID_COMMON_GET_VERSION takes about 3 seconds to complete [] - V4 | Linux | Incorrect version detection of Google Chrome on Linux devices [] - V4 | Mac | OESIS 4 intermittently fails to detect Cortex XDR [] - V4 | Windows | IsAuthentic showing wrongs value New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS V4 failed to detect Crowstrike virus definition intermittently Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cortex XDR] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [K7 Enterprise Security] K7 Computing Pvt Ltd - Implement Run for K7 Enterprise Security [K7 Enterprise Security] K7 Computing Pvt Ltd - Implement GetRunningState for K7 Enterprise Security [K7 Enterprise Security] K7 Computing Pvt Ltd - Implement GetVersion for K7 Enterprise Security [ESET Endpoint Security] ESET - Implement GetFirewallState for ESET Endpoint Security [ESET Endpoint Antivirus] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2696.0 15/02/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for rebranded AMP 7.4.5 versions Data Package ======= Product Signature ------------------------------ [K7 Enterprise Security - Client] K7 Computing Pvt Ltd - Product definition for K7 Enterprise Security - Client [K7 Enterprise Security] K7 Computing Pvt Ltd - Product definition for K7 Enterprise Security Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Update GetVersion implementation for Bitdefender Endpoint Security Tools [Kaspersky Endpoint Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2689.0 11/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | WAAPI_MID_COMMON_GET_VERSION takes about 3 seconds to complete [] - V4 | Windows | Significantly increased SDK operation time [] - V4 | Windows | WAAPI_MID_DETECT_PRODUCTS takes excessive time to complete. New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Compliance check for Check Point Endpoint Security E84.x, E85.x E86.x. on MacOS and Windows [] - V4 | Mac | Unidentified antivirus on Mac computers Cybereason 21.2.21.0 Data Package ======= Product Signature ------------------------------ [Cisco Secure Endpoint] Cisco Systems, Inc. - Product definition for Cisco Secure Endpoint Manageability API Implementation -------------------------------------------- [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [None] None - Update GetFirewallState for ESET Endpoint Security [Tableau Server] Tableau Software - Update GetVersion implementation for Tableau Server [Open Office] Apache Software Foundation - Update GetVersion implementation for Open Office ------------------------------------------------------------------------------- Release Notes for Version 4.3.2671.0 03/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Symantec Endpoint Protection (14.3.5413.3000) is failing HC when policy requires latest virus definitions [] - V4 | Windows | Host Check fails for Virus Definition check with Symantec Endpoint Protection [] - V4 | Windows | Symantec Anti Virus definition check fails with number of updates [] - V4 | Windows | Patch Management Policy do not comply using Browser whereas from same user using PDC compliance check passed New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Security Manager AV Defender 7.2.2.92 [] - V4 | Windows | Add support for Bitdefender Antivirus Plus version 26.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2668.0 01/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Host check failing for F-Secure Computer Protection Premium & Rapid Detection and Response" New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Server Security 15.01 Data Package ======= Product Signature ------------------------------ [Microsoft Visual Studio] Microsoft Corporation - Product definition update for Microsoft Visual Studio [Docker Desktop] Docker, Inc. - Product definition for Docker Desktop Manageability API Implementation -------------------------------------------- [F-Secure Server Security] F-Secure Corporation - Implement GetRealTimeProtectionState for F-Secure Server Security [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro Apex One Security Agent [Microsoft Visual Studio] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Studio [PyCharm Professional] JetBrains - Update TerminateProcesses implementation for PyCharm Professional [PyCharm Community] JetBrains - Update TerminateProcesses implementation for PyCharm Community [Microsoft Visual Studio] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Visual Studio [Microsoft Visual Studio] Microsoft Corporation - Update Run implementation for Microsoft Visual Studio [Microsoft Visual Studio] Microsoft Corporation - Update GetRunningState implementation for Microsoft Visual Studio [PyCharm Professional] JetBrains - Update GetRunningState implementation for PyCharm Professional [PyCharm Community] JetBrains - Update GetRunningState implementation for PyCharm Community ------------------------------------------------------------------------------- Release Notes for Version 4.3.2661.0 27/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Morphisec Protector] Morphisec Ltd. - Product definition update for Morphisec Protector [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [CynetEPS] Cynet Security LTD - Update GetDefinitionState implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update GetRealTimeProtectionState implementation for CynetEPS [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.2653.0 25/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Carbon Black Response] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Response [Carbon Black Response] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Response [McAfee CloudAV] McAfee, Inc. - Update GetDefinitionState implementation for McAfee CloudAV [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetDefinitionState implementation for Fortinet Endpoint Detection and Response [ESET File Security for Microsoft Windows Server] ESET - Update GetRealTimeProtectionState implementation for ESET File Security [ESET File Security for Microsoft Windows Server] ESET - Implement GetAntiphishingState for ESET File Security [Carbon Black App Control Agent] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black App Control Agent [Carbon Black App Control Agent] VMware, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black App Control Agent [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Morphisec Protector] Morphisec Ltd. - Implement GetVersion for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Update GetDefinitionState implementation for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Update GetRealTimeProtectionState implementation for Morphisec Protector [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [FortiClient] Fortinet Inc. - Update GetRunningState implementation for FortiClient [FortiClient] Fortinet Inc. - Implement TerminateProcesses for FortiClient ------------------------------------------------------------------------------- Release Notes for Version 4.3.2647.0 24/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Huorong Endpoint Security Management Endpoint] Beijing Huorong Network Technology Co., Ltd. - Product definition for Huorong Internet Security Manageability API Implementation -------------------------------------------- [None] None - Update GetRealTimeProtectionState for TACHYON Endpoint Security [eGambit Endpoint Security agent] TEHTRI-Security - Update GetDefinitionState implementation for eGambit Endpoint Security agent [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetDefinitionState implementation for Fortinet Endpoint Detection and Response [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetRealTimeProtectionState implementation for Fortinet Endpoint Detection and Response [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere ------------------------------------------------------------------------------- Release Notes for Version 4.3.2636.0 20/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [SonicWall Capture Client] SonicWALL L.L.C. - Update GetDefinitionState implementation for SonicWall Capture Client [SonicWall Capture Client] SonicWALL L.L.C. - Update GetRealTimeProtectionState implementation for SonicWall Capture Client [enSilo Data Protection Collector] enSilo - Update GetDefinitionState implementation for enSilo Data Protection Collector [McAfee CloudAV] McAfee, Inc. - Update GetDefinitionState implementation for McAfee CloudAV [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetDefinitionState implementation for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetRealTimeProtectionState implementation for VMware Carbon Black EDR Sensor [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual Studio [Agent Ransack] Mythicsoft Ltd - Implement GetVersion for Agent Ransack [ESET File Security for Microsoft Windows Server] ESET - Update EnableRTP implementation for ESET File Security [ESET File Security for Microsoft Windows Server] ESET - Implement GetUninstallString for ESET File Security [McAfee Endpoint Security] McAfee, Inc. - Update GetThreats implementation for McAfee Endpoint Security [McAfee Endpoint Security] McAfee, Inc. - Update GetRunningState implementation for McAfee Endpoint Security [McAfee Endpoint Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2633.0 18/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Client not blocking USB for a brief period after logon [] - V4 | Windows | Hostchecker is failing for Carbon Black Cloud Sensor 3.7 for RTP check via Browser on Windows [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Microsoft Monitoring Agent] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Monitoring Agent [Microsoft Monitoring Agent] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Monitoring Agent [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [QI-ANXIN Tianqing] Qi An Xin Group - Implement SetFirewallState for QI-ANXIN Tianqing [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetFirewallState for QI-ANXIN Tianqing [RealPlayer] RealNetworks, Inc. - Implement TerminateProcesses for RealPlayer [RealPlayer] RealNetworks, Inc. - Implement GetRunningState for RealPlayer [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [GoToMeeting] LogMeIn, Inc. - Implement GetInstallDirectories for GoToMeeting [GoToMeeting] LogMeIn, Inc. - Implement GetUninstallString for GoToMeeting ------------------------------------------------------------------------------- Release Notes for Version 4.3.2617.0 11/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS V4 wrongly reported Trend Mirco full disk encryption as unknown New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [F-Secure Elements Agent] F-Secure Corporation - Product definition for F-Secure Elements Agent [F-Secure Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Product definition update for F-Secure Computer Protection Premium & Rapid Detection and Response [QI-ANXIN Tianqing] Qi An Xin Group - Product definition update for QI-ANXIN Tianqing [pgAdmin 4] The pgAdmin Development Team - Product definition for pgAdmin 4 v6 Manageability API Implementation -------------------------------------------- [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [TeamViewer] TeamViewer GmbH - Update GetVersion implementation for TeamViewer 15 [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetLastScanTime for QI-ANXIN Tianqing [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetThreats for QI-ANXIN Tianqing [QI-ANXIN Tianqing] Qi An Xin Group - Implement UpdateDefinitions for QI-ANXIN Tianqing [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetDefinitionState for QI-ANXIN Tianqing [Carbon Black Cloud Sensor] VMware, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Cloud Sensor [Windows Update Agent] Microsoft Corporation - Update SetAgentState implementation for Windows Update Agent [WinZip] WinZip Computing, S.L. - Implement GetInstallDirectories for WinZip [IrfanView] Irfan Skiljan - Implement GetUninstallString for IrfanView (x86) [IrfanView] Irfan Skiljan - Implement GetUninstallString for IrfanView (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2607.0 06/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Can't detect carbon black response version 6.2.4.91025 in the user level with the CM 4.3.2443.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Opswat is not detecting the iptables on RHEL 9.x with the latest CM 4.3.1878.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetRealTimeProtectionState for QI-ANXIN Tianqing [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetRunningState for QI-ANXIN Tianqing [QI-ANXIN Tianqing] Qi An Xin Group - Implement GetVersion for QI-ANXIN Tianqing [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update UpdateDefinitions implementation for AVG Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2603.0 04/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS detection issues with Trend Micro Apex 14.0.9601 on Windows New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | VeraCrypt 1.25.4 version not detected Data Package ======= Product Signature ------------------------------ [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Product definition update for Trend Micro Apex One Security Agent Manageability API Implementation -------------------------------------------- [VeraCrypt] IDRIX - Implement GetInstallDirectories for VeraCrypt [VeraCrypt] IDRIX - Implement Run for VeraCrypt [VNC Server] RealVNC Ltd - Implement Run for VNC Server [Trend Micro Full Disk Encryption] Trend Micro, Inc. - Update GetEncryptionState implementation for Trend Micro Full Disk Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.2597.0 30/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Check Point Endpoint Security] Check Point Software Technologies - Product definition update for Check Point Endpoint Security Manageability API Implementation -------------------------------------------- [Sophos Endpoint Agent] Sophos Limited - Update GetUninstallString implementation for Sophos Endpoint Agent [Check Point Endpoint Security] Check Point Software Technologies - Update GetRunningState implementation for Check Point Endpoint Security [CHOMAR Internet Security] CHOMAR - Update GetThreats implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update EnableRTP implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update GetLastScanTime implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update UpdateDefinitions implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update GetDefinitionState implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update GetRealTimeProtectionState implementation for CHOMAR Internet Security [CHOMAR Internet Security] CHOMAR - Update Scan implementation for CHOMAR Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2594.0 28/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Trend Micro Maximum Security] Trend Micro, Inc. - Update UpdateDefinitions implementation for Trend Micro Maximum Security [CHOMAR Antivirus] CHOMAR - Update GetThreats implementation for CHOMAR Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2588.0 23/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [QI-ANXIN Tianqing] Qi An Xin Group - Product definition for QI-ANXIN Tianqing [VeraCrypt] IDRIX - Product definition update for VeraCrypt [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Gotion] Qi An Xin Group - Implement GetThreats for Gotion [Gotion] Qi An Xin Group - Implement GetLastScanTime for Gotion [Gotion] Qi An Xin Group - Implement GetDefinitionState for Gotion [Gotion] Qi An Xin Group - Implement GetRealTimeProtectionState for Gotion [Gotion] Qi An Xin Group - Implement GetRunningState for Gotion [Gotion] Qi An Xin Group - Implement GetVersion for Gotion [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro Apex One Security Agent [CHOMAR Antivirus] CHOMAR - Update GetRealTimeProtectionState implementation for CHOMAR Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2585.0 21/12/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS V4 reported wrong version of Symantec Endpoint Protection on MacOS [] - V4 | Mac | Incorrect version detection for Symantec Endpoint Protection 14.3 [] - V4 | Windows | Trend Micro Apex One Security: OESIS V4 report Real-Time Protection Status as "Yes" even if it were turned off New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS V4 SDK is invoking powershell.exe for Sophos Endpoint Agent Data Package ======= Product Signature ------------------------------ [PeaZip] Giorgio Tani - Product definition update for PeaZip (x86) Manageability API Implementation -------------------------------------------- [Avast Premium Security] AVAST Software a.s. - Implement GetRealTimeProtectionState for Avast Premium Security [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Advanced Security [Sophos Endpoint Agent] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Agent [TeamViewer] TeamViewer GmbH - Update GetVersion implementation for TeamViewer 15 [Carbon Black Cloud Sensor] VMware, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Cloud Sensor ------------------------------------------------------------------------------- Release Notes for Version 4.3.2576.0 16/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [EDR] Sangfor Technologies Inc. - Implement GetRunningState for EDR [VeraCrypt] IDRIX - Implement GetVersion for VeraCrypt [Sophos Endpoint Agent] Sophos Limited - Update Scan implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Webroot SecureAnywhere] Webroot Software, Inc. - Update Scan implementation for Webroot SecureAnywhere [CHOMAR Antivirus] CHOMAR - Update GetLastScanTime implementation for CHOMAR Antivirus [CHOMAR Antivirus] CHOMAR - Update Scan implementation for CHOMAR Antivirus [CHOMAR Antivirus] CHOMAR - Update EnableRTP implementation for CHOMAR Antivirus [CHOMAR Antivirus] CHOMAR - Update UpdateDefinitions implementation for CHOMAR Antivirus [CHOMAR Antivirus] CHOMAR - Update GetDefinitionState implementation for CHOMAR Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2569.0 14/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [VeraCrypt] IDRIX - Product definition update for VeraCrypt [VeraCrypt] IDRIX - Product definition update for VeraCrypt [Sangfor Endpoint Detection and Response] Sangfor Technologies Inc. - Product definition for EDR [Gotion] Qi An Xin Group - Product definition for Gotion Manageability API Implementation -------------------------------------------- [F-Secure Anti-Virus] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Implement GetRunningState for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update Run implementation for F-Secure Anti-Virus [Ivanti Antivirus] Ivanti, Inc. - Update EnableRTP implementation for Ivanti Antivirus [VNC Server] RealVNC Ltd - Implement TerminateProcesses for VNC Server [VNC Server] RealVNC Ltd - Implement GetRunningState for VNC Server [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetRunningState implementation for Trend Micro Apex One Security Agent [ESET NOD32 Antivirus] ESET - Update GetAntiphishingState implementation for ESET NOD32 Antivirus [ESET NOD32 Antivirus] ESET - Update GetLastScanTime implementation for ESET NOD32 Antivirus [Remote Desktop Client] Microsoft Corporation - Implement GetVersion for Remote Desktop Client [Bitdefender Total Security] Bitdefender - Update SetFirewallState implementation for Bitdefender Total Security [Bitdefender Total Security] Bitdefender - Update GetRunningState implementation for Bitdefender Total Security [Cortex XDR] Palo Alto Networks, Inc. - Update GetLastScanTime implementation for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Update GetThreats implementation for Cortex XDR ------------------------------------------------------------------------------- Release Notes for Version 4.3.2562.0 09/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [LANDesk Antivirus] LANDESK Software, Inc. - Product definition update for LANDesk Antivirus [Carbon Black Sensor] Carbon Black, Inc. - Product definition update for Carbon Black Sensor Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2558.0 07/12/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS support chart still show Bigfix 10.0.3 as IBM BigFix Client, even after it's sold to HCL Technologies New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Dell KACE Agent] Dell Inc. - Product definition update for Dell KACE Agent [Quest KACE Agent] Quest Software Inc. - Product definition update for Quest KACE Agent Manageability API Implementation -------------------------------------------- [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [Carbon Black Sensor] Carbon Black, Inc. - Update GetVersion implementation for Carbon Black Sensor [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [F-Secure Internet Security] F-Secure Corporation - Implement Run for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement TerminateProcesses for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetRunningState for F-Secure Internet Security [JetBrains WebStorm] JetBrains - Implement GetUninstallString for JetBrains WebStorm [JetBrains WebStorm] JetBrains - Update GetInstallDirectories implementation for JetBrains WebStorm [JetBrains WebStorm] JetBrains - Update Run implementation for JetBrains WebStorm [JetBrains WebStorm] JetBrains - Update GetVersion implementation for JetBrains WebStorm ------------------------------------------------------------------------------- Release Notes for Version 4.3.2549.0 02/12/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS misidentifies installed versions if both 32-bit and 64-bit versions of application installed [] - V4 | Windows | Panda Adaptive Defense 360 Running state not detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [F-Secure SAFE] F-Secure Corporation - Product definition update for F-Secure SAFE Manageability API Implementation -------------------------------------------- [F-Secure SAFE] F-Secure Corporation - Update GetVersion implementation for F-Secure SAFE [Tanium Client] Tanium Inc. - Implement SetAgentState for Tanium Client [Tanium Client] Tanium Inc. - Implement GetAgentState for Tanium Client [BigFix Client] HCL Technologies Limited - Implement SetAgentState for BigFix Client [BigFix Client] HCL Technologies Limited - Implement GetAgentState for BigFix Client [BigFix Client] HCL Technologies Limited - Implement GetInstallDirectories for BigFix Client [BigFix Client] HCL Technologies Limited - Implement TerminateProcesses for BigFix Client [BigFix Client] HCL Technologies Limited - Implement Run for BigFix Client [BigFix Client] HCL Technologies Limited - Implement GetRunningState for BigFix Client [BigFix Client] HCL Technologies Limited - Implement GetVersion for BigFix Client [F-Secure SAFE] F-Secure Corporation - Update GetVersion implementation for F-Secure SAFE [F-Secure Internet Security] F-Secure Corporation - Implement GetVersion for F-Secure Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2546.0 30/11/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [IBM BigFix Client] IBM Corp. - Product definition update for IBM Endpoint Manager Client [BigFix Client] HCL Technologies Limited - Product definition for BigFix Client [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [VNC Server] RealVNC Ltd - Product definition update for VNC Server Manageability API Implementation -------------------------------------------- [WinRAR] Alexander Roshal - Implement GetVersion for WinRAR (x86) [Quest KACE Agent] Quest Software Inc. - Implement GetVersion for Quest KACE Agent [Dell KACE Agent] Dell Inc. - Implement GetVersion for Dell KACE Agent [WinRAR] Alexander Roshal - Update GetVersion implementation for WinRAR (x64) [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Apex One Security Agent [VIPRE Antivirus] ThreatTrack Security, Inc. - Implement GetAntiphishingState for VIPRE Antivirus [VIPRE Antivirus] ThreatTrack Security, Inc. - Update GetThreats implementation for VIPRE Antivirus [VIPRE Antivirus] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Antivirus [VIPRE Antivirus] ThreatTrack Security, Inc. - Implement GetRealTimeProtectionState for VIPRE Antivirus [VNC Server] RealVNC Ltd - Implement GetVersion for VNC Server [LibreCAD] LibreCAD Team - Implement GetVersion for LibreCAD ------------------------------------------------------------------------------- Release Notes for Version 4.3.2539.0 25/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT service tries connecting to google and microsoft using powershell post upgrading the SDKs 4.3.1721.0 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2535.0 23/11/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [PeaZip] Giorgio Tani - Product definition update for PeaZip (x64) [Remote Desktop] Microsoft Corporation - Product definition for Remote Desktop Manageability API Implementation -------------------------------------------- [Core FTP LE] Core FTP - Implement Run for Core FTP LE (x86) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto JRE 8 (x86) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto JRE 8 (x64) [ESET Internet Security] ESET - Implement GetAntiphishingState for ESET Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2526.0 19/11/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [LMT AntiMalware] Le Minh Thanh - Product definition for LMT AntiMalware Manageability API Implementation -------------------------------------------- [F-Secure Anti-Virus] F-Secure Corporation - Implement GetUninstallString for F-Secure Anti-Virus [Webroot SecureAnywhere] Webroot Software, Inc. - Update Scan implementation for Webroot SecureAnywhere [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetThreats implementation for Webroot SecureAnywhere ------------------------------------------------------------------------------- Release Notes for Version 4.3.2523.0 17/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Memory Leaks on OPSWAT library New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Compliance check fails with AhnLab V3 Internet Security (9.x) Data Package ======= Product Signature ------------------------------ [Postman] Postman - Product definition update for Postman [Postman] Postman - Product definition for Postman [Everything] voidtools - Product definition update for Everything [Everything] voidtools - Product definition for Everything Manageability API Implementation -------------------------------------------- [COMODO Client - Security] COMODO Security Solutions - Implement GetVersion for COMODO Client - Security [Webroot SecureAnywhere] Webroot Software, Inc. - Update EnableRTP implementation for Webroot SecureAnywhere [WinRAR] Alexander Roshal - Implement Run for WinRAR (x64) [WinRAR] Alexander Roshal - Implement Run for WinRAR (x86) [Evernote] Evernote Corp. - Update GetInstallDirectories implementation for Evernote [Evernote] Evernote Corp. - Update Run implementation for Evernote [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x64) [Panda Adaptive Defense 360] Panda Security, S.L. - Update GetFirewallState implementation for Panda Adaptive Defense 360 [Panda Adaptive Defense 360] Panda Security, S.L. - Implement GetRealTimeProtectionState for Panda Adaptive Defense 360 [Core FTP LE] Core FTP - Update Run implementation for Core FTP LE (x86) [Webroot SecureAnywhere] Webroot Software, Inc. - Implement Run for Webroot SecureAnywhere [AhnLab V3 Internet Security] AhnLab, Inc. - Implement GetRealTimeProtectionState for AhnLab V3 Internet Security [F-Secure Anti-Virus] F-Secure Corporation - Update EnableRTP implementation for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update Scan implementation for F-Secure Anti-Virus [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2503.0 10/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Dr.Web12.0 RTP not detected on Windows Russian [] - V4 | Windows | Malwarebytes Premium not recognized as real time scanner New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Evernote] Evernote Corp. - Product definition update for Evernote [F-Secure Internet Security] F-Secure Corporation - Product definition for F-Secure Internet Security [PyCharm Community] JetBrains - Product definition update for PyCharm Community [PyCharm Professional] JetBrains - Product definition update for PyCharm Professional Manageability API Implementation -------------------------------------------- [WinRAR] Alexander Roshal - Update GetRunningState implementation for WinRAR (x86) [WinRAR] Alexander Roshal - Update GetRunningState implementation for WinRAR (x64) [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Hubstaff] Netsoft Holdings, LLC. - Implement GetUninstallString for Hubstaff [JetBrains PyCharm Community Edition] JetBrains - Update GetRunningState implementation for JetBrains PyCharm Community Edition [JetBrains PyCharm Community Edition] JetBrains - Update TerminateProcesses implementation for JetBrains PyCharm Community Edition [JetBrains PyCharm] JetBrains - Update TerminateProcesses implementation for JetBrains PyCharm [JetBrains PyCharm] JetBrains - Update GetRunningState implementation for JetBrains PyCharm [Core FTP LE] Core FTP - Update GetRunningState implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update GetRunningState implementation for Core FTP LE (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2490.0 04/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Webroot Secure Anywhere v 9.0.30.75 issues [] - V4 | Windows | Cybereason Active probe 21.x AV failing on HC policy reevaluation with latest SDKs 4.3.2411.0 version New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus Manageability API Implementation -------------------------------------------- [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetLastScanTime implementation for Malwarebytes Anti-Malware Premium [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Implement TerminateProcesses for Malwarebytes Anti-Malware Premium [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetRunningState implementation for Malwarebytes Anti-Malware Premium [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware Premium [COMODO Firewall] COMODO Security Solutions - Update SetFirewallState implementation for COMODO Firewall [McAfee AntiVirus Plus] McAfee, Inc. - Update Scan implementation for McAfee AntiVirus Plus [McAfee AntiVirus Plus] McAfee, Inc. - Update GetRunningState implementation for McAfee AntiVirus Plus [McAfee AntiVirus Plus] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee AntiVirus Plus [Dr.Web Security Space] Doctor Web, Ltd. - Update GetDefinitionState implementation for Dr.Web Security Space [Dr.Web Security Space] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web Security Space ------------------------------------------------------------------------------- Release Notes for Version 4.3.2479.0 02/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | jamf tenant ddos [] - V4 | Windows | 'No Active User' session triggering Warning for Lock Screen check [] - V4 | Linux | Waiting for an update from the device New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Product definition update for AVG Antivirus [PeaZip] Giorgio Tani - Product definition for PeaZip (x64) Manageability API Implementation -------------------------------------------- [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetLastScanTime implementation for Webroot SecureAnywhere [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetRealTimeProtectionState implementation for Webroot SecureAnywhere [Evernote] Evernote Corp. - Update GetVersion implementation for Evernote [JetBrains PyCharm Community Edition] JetBrains - Implement GetUninstallString for JetBrains PyCharm Community Edition [JetBrains PyCharm Community Edition] JetBrains - Update GetInstallDirectories implementation for JetBrains PyCharm Community Edition [JetBrains PyCharm Community Edition] JetBrains - Update Run implementation for JetBrains PyCharm Community Edition [JetBrains PyCharm Community Edition] JetBrains - Update GetVersion implementation for JetBrains PyCharm Community Edition [Citrix Workspace] Citrix Systems, Inc. - Update GetRunningState implementation for Citrix Workspace [F-Secure Internet Security] F-Secure Corporation - Update GetVersion implementation for F-Secure Internet Security [FortiClient] Fortinet Inc. - Update GetDefinitionState implementation for FortiClient ------------------------------------------------------------------------------- Release Notes for Version 4.3.2470.0 27/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT Client Firewall not detected [] - V4 | Mac | Cybereason not detected [] - V4 | Windows | Firewall is on but OPSWAT says it's off [] - V4 | Windows | Drive encryption not detected [] - V4 | Windows | USB Remediation failed with Windows SDK 4.3.2336 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Panda Adaptive Defense 360] Panda Security, S.L. - Product definition update for Panda Adaptive Defense 360 Manageability API Implementation -------------------------------------------- [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware Premium [Windows Update Agent] Microsoft Corporation - Update TerminateProcesses implementation for Windows Update Agent [Notepad++] Notepad++ Team - Implement GetUninstallString for Notepad++ (x86) [HeidiSQL] Ansgar Becker - Implement GetVersion for HeidiSQL [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto JRE 8 (x86) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto JRE 8 (x86) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto JRE 8 (x86) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto JRE 8 (x86) [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto JRE 8 (x64) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto JRE 8 (x64) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto JRE 8 (x64) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto JRE 8 (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2466.0 26/10/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current Manageability API Implementation -------------------------------------------- [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [JetBrains PyCharm] JetBrains - Implement GetUninstallString for JetBrains PyCharm [JetBrains PyCharm] JetBrains - Update GetInstallDirectories implementation for JetBrains PyCharm [JetBrains PyCharm] JetBrains - Update Run implementation for JetBrains PyCharm [JetBrains PyCharm] JetBrains - Update GetVersion implementation for JetBrains PyCharm [IrfanView] Irfan Skiljan - Update GetRunningState implementation for IrfanView (x86) [CCleaner] Piriform Ltd - Update GetRunningState implementation for CCleaner [LibreOffice] The Document Foundation - Update GetRunningState implementation for LibreOffice [Citrix Receiver] Citrix Systems, Inc. - Update GetRunningState implementation for Citrix Receiver [GoToMeeting] LogMeIn, Inc. - Update GetRunningState implementation for GoToMeeting [WinZip] WinZip Computing, S.L. - Update GetRunningState implementation for WinZip [Hubstaff] Netsoft Holdings, LLC. - Implement GetVersion for Hubstaff [Microsoft SQL Server] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server 2008 R2 [Microsoft SQL Server] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server 2016 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2457.0 21/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Symantec REAL TIME SCAN is running but MetaAccess is detecting it as NOT running. [] - V4 | Windows | Cisco AMP is not getting detected in windows [] - V4 | Windows | OESIS V4 WAAPI_MID_GET_DEF_STATE on Carbon Black Cloud Sensor either failed or produced incorrect results New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Host Checker stopped detecting Bitdefender Total Security 25.0.23.81 post upgrading from ESAP 3.8.2 (SDKs 4.3.2260.0) and later version Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Windows Device Encryption] Microsoft Corporation - Update GetEncryptionState implementation for Windows Device Encryption [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.2450.0 19/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState for Dr. Web returns success for UserPriviledge [] - V4 | Windows | OESIS SDK Hangs [] - V4 | Windows | ESET AV Compliance check takes around 2 minutes to complete with latest SDKs New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Windows Device Encryption] Microsoft Corporation - Update GetEncryptionState implementation for Windows Device Encryption [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement Scan for Pakiet Bezpieczestwa UPC [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetThreats for Pakiet Bezpieczestwa UPC [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetLastScanTime for Pakiet Bezpieczestwa UPC ------------------------------------------------------------------------------- Release Notes for Version 4.3.2443.0 14/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Compliance Check fails during policy re-evaluation for CrowdStrike 6.X New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetRunningState API is failing for "Java 8" application Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Bitdefender Total Security] Bitdefender - Update GetAntiphishingState implementation for Bitdefender Total Security [Bitdefender Total Security] Bitdefender - Update GetRunningState implementation for Bitdefender Total Security [Dr.Web Security Space] Doctor Web, Ltd. - Update GetDefinitionState implementation for Dr.Web Security Space [Dr.Web Security Space] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web Security Space [Notepad++] Notepad++ Team - Update GetRunningState implementation for Notepad++ (x86) [Notepad++] Notepad++ Team - Update GetRunningState implementation for Notepad++ (x64) [F-Secure Anti-Virus] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2437.0 12/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Opswat libraries launching /usr/games/pacman when it is present in Ubuntu 20.04 [] - V4 | Windows | GetLastScanTime failed for Sophos 2.X [] - V4 | Windows | OPSWAT is taking long time to gather information for Microsoft Defender ATP New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Host checking failing for sentinelone after ESAP 3.8.5 (4.3.2348.0) upgrade Data Package ======= Product Signature ------------------------------ [Hubstaff] Netsoft Holdings, LLC. - Product definition for Hubstaff [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto JRE 8 (x86) [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto JRE 8 (x64) Manageability API Implementation -------------------------------------------- [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus [Java] Oracle Corporation - Update TerminateProcesses implementation for Java 8 (x86) [Windows Firewall] Microsoft Corporation - Implement GetVersion for Windows Firewall [Symantec Endpoint Protection] Symantec Corporation - Update Scan implementation for Symantec Endpoint Protection [Symantec Endpoint Protection] Symantec Corporation - Update GetScanState implementation for Symantec Endpoint Protection [Symantec Endpoint Protection] Symantec Corporation - Update GetRunningState implementation for Symantec Endpoint Protection [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [JetBrains PyCharm Community Edition] JetBrains - Implement TerminateProcesses for JetBrains PyCharm Community Edition [JetBrains PyCharm] JetBrains - Implement TerminateProcesses for JetBrains PyCharm [JetBrains PyCharm Community Edition] JetBrains - Implement GetInstallDirectories for JetBrains PyCharm Community Edition [JetBrains PyCharm] JetBrains - Implement GetInstallDirectories for JetBrains PyCharm [JetBrains PyCharm Community Edition] JetBrains - Implement Run for JetBrains PyCharm Community Edition [JetBrains PyCharm] JetBrains - Implement Run for JetBrains PyCharm [JetBrains PyCharm Community Edition] JetBrains - Implement GetRunningState for JetBrains PyCharm Community Edition [JetBrains PyCharm] JetBrains - Implement GetRunningState for JetBrains PyCharm [BullGuard Internet Security] BullGuard Ltd. - Update GetScanState implementation for BullGuard Internet Security [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 8 (x86) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 8 (x64) [Rainmeter] Rainy - Implement GetVersion for Rainmeter [Java] Oracle Corporation - Update GetRunningState implementation for Java 8 (x86) [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto 17 (x64) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 17 (x64) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 17 (x64) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto 17 (x64) [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRunningState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetFirewallState implementation for CrowdStrike Falcon [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [COMODO Internet Security Premium] COMODO Security Solutions - Update Scan implementation for COMODO Internet Security Premium [DB Browser for SQLite] GNU - Update GetRunningState implementation for DB Browser for SQLite ------------------------------------------------------------------------------- Release Notes for Version 4.3.2424.0 07/10/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement Run for Pakiet Bezpieczestwa UPC [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement TerminateProcesses for Pakiet Bezpieczestwa UPC [F-Secure Anti-Virus] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Anti-Virus [Kaseya Agent] Kaseya Limited - Implement TerminateProcesses for Kaseya Agent [Kaseya Agent] Kaseya Limited - Implement GetRunningState for Kaseya Agent [Kaseya Agent] Kaseya Limited - Implement Run for Kaseya Agent [Bitdefender Total Security] Bitdefender - Update GetDefinitionState implementation for Bitdefender Total Security [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetDefinitionState for Pakiet Bezpieczestwa UPC [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetRunningState for Pakiet Bezpieczestwa UPC ------------------------------------------------------------------------------- Release Notes for Version 4.3.2421.0 05/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Failed to detect Crowdstrike Falcon last time scan and version and virus definition New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [JetBrains PyCharm Community Edition] JetBrains - Product definition update for JetBrains PyCharm Community Edition [JetBrains PyCharm] JetBrains - Product definition update for JetBrains PyCharm [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Product definition for Huorong Internet Security Manageability API Implementation -------------------------------------------- [Huorong Internet Security] Beijing Huorong Network Technology Co., Ltd. - Implement GetVersion for Huorong Internet Security [Norton Internet Security] Symantec Corporation - Update GetVersion implementation for Norton Internet Security [Avira Free Antivirus] Avira GmbH - Update Scan implementation for Avira Antivirus [XMind] XMind Ltd. - Implement Run for XMind [XMind] XMind Ltd. - Implement GetInstallDirectories for XMind [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetRealTimeProtectionState for Pakiet Bezpieczestwa UPC [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetScanState for Pakiet Bezpieczestwa UPC [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetAntiphishingState for Pakiet Bezpieczestwa UPC [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement EnableRTP for Pakiet Bezpieczestwa UPC ------------------------------------------------------------------------------- Release Notes for Version 4.3.2411.0 30/09/2021 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | WaDiagnose (OesisDiagnose_bridge) fails to generate required report [] - V4 | Windows | libwautils.dll crashes New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [DB Browser for SQLite] GNU - Product definition update for DB Browser for SQLite [Kidlogger] SafeJKA SRL - Product definition for Kidlogger [Kaseya Agent] Kaseya Limited - Product definition for Kaseya Agent Manageability API Implementation -------------------------------------------- [COMODO Internet Security Premium] COMODO Security Solutions - Update EnableRTP implementation for COMODO Internet Security Premium [Cybereason ActiveProbe Antimalware] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe Antimalware [Cybereason ActiveProbe] Cybereason - Implement GetScanState for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [JetBrains WebStorm] JetBrains - Implement TerminateProcesses for JetBrains WebStorm [JetBrains WebStorm] JetBrains - Implement Run for JetBrains WebStorm [JetBrains WebStorm] JetBrains - Implement GetRunningState for JetBrains WebStorm [JetBrains WebStorm] JetBrains - Implement GetInstallDirectories for JetBrains WebStorm [Zoom] Zoom Video Communications, Inc. - Update GetVersion implementation for Zoom [DB Browser for SQLite] GNU - Implement GetInstallDirectories for DB Browser for SQLite [F-Secure Anti-Virus] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Anti-Virus [JetBrains PyCharm Community Edition] JetBrains - Implement GetVersion for JetBrains PyCharm Community Edition [XMind] XMind Ltd. - Implement GetVersion for XMind [Beyond Compare] Scooter Software - Implement GetInstallDirectories for Beyond Compare 4 [Beyond Compare] Scooter Software - Implement GetInstallDirectories for Beyond Compare 3 [Beyond Compare] Scooter Software - Update TerminateProcesses implementation for Beyond Compare 4 [Beyond Compare] Scooter Software - Update TerminateProcesses implementation for Beyond Compare 3 [Beyond Compare] Scooter Software - Implement Run for Beyond Compare 4 [Beyond Compare] Scooter Software - Implement Run for Beyond Compare 3 [JetBrains PyCharm] JetBrains - Implement GetVersion for JetBrains PyCharm [Avira Free Antivirus] Avira GmbH - Update GetThreats implementation for Avira Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2403.0 28/09/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS v4 failed to detect "Casper Suite" Patch Management Software by "JAMF Software" after it's upgraded to 10.31.x New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Spyrix Free Keylogger] Spyrix Security Inc. - Product definition for Spyrix Free Keylogger [DB Browser for SQLite] GNU - Product definition update for DB Browser for SQLite [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto 17 (x64) [JetBrains WebStorm] JetBrains - Product definition update for JetBrains WebStorm Manageability API Implementation -------------------------------------------- [DB Browser for SQLite] GNU - Implement TerminateProcesses for DB Browser for SQLite [DB Browser for SQLite] GNU - Implement Run for DB Browser for SQLite [Everything] David Carpenter - Update GetVersion implementation for Everything [Kaspersky Internet Security] Kaspersky Lab - Implement GetVersion for Kaspersky Internet Security [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetDefinitionState implementation for VMware Carbon Black EDR Sensor [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 11 (x86) [COMODO Firewall] COMODO Security Solutions - Update GetFirewallState implementation for COMODO Firewall [DB Browser for SQLite] GNU - Update GetVersion implementation for DB Browser for SQLite [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome ------------------------------------------------------------------------------- Release Notes for Version 4.3.2392.0 21/09/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Failed to detect cryptsetup/LUKS encrypted volumes [] - V4 | Windows | MetaAccess VDI Check Bypass New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | HC policies for "Carbon Black Cloud Sensor" Data Package ======= Product Signature ------------------------------ [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [COMODO Firewall] COMODO Security Solutions - Product definition update for COMODO Firewall Manageability API Implementation -------------------------------------------- [VirIT eXplorer PRO] TG Soft S.a.s. - Update GetRealTimeProtectionState implementation for VirIT eXplorer PRO [JetBrains WebStorm] JetBrains - Implement GetVersion for JetBrains WebStorm [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [COMODO Internet Security Premium] COMODO Security Solutions - Update UpdateDefinitions implementation for COMODO Internet Security Premium [Vibranium Advanced Security] MSecure Data Labs - Implement GetRealTimeProtectionState for Vibranium Advanced Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2384.0 16/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [DB Browser for SQLite] GNU - Product definition update for DB Browser for SQLite [AnyDesk MSI] AnyDesk Software GmbH - Product definition for AnyDesk Manageability API Implementation -------------------------------------------- [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetDefinitionState implementation for AhnLab V3 Internet Security [AutoFirma] Gobierno de Espana - Update TerminateProcesses implementation for AutoFirma [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [F-Secure SAFE] F-Secure Corporation - Implement Run for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Update Scan implementation for F-Secure SAFE ------------------------------------------------------------------------------- Release Notes for Version 4.3.2380.0 14/09/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Failed to detect cryptsetup/LUKS encrypted volumes New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Update definitions order of Cisco AMP Data Package ======= Product Signature ------------------------------ [Everything] voidtools - Product definition update for Everything [XMind] XMind Ltd. - Product definition update for XMind 2013 [AnyDesk] philandro Software GmbH - Product definition for AnyDesk [UltraViewer] DucFabulous Co,ltd - Product definition for UltraViewer Manageability API Implementation -------------------------------------------- [NetSetMan] Ilja Herlein - Implement TerminateProcesses for NetSetMan [DB Browser for SQLite] GNU - Implement GetVersion for DB Browser for SQLite [Everything] David Carpenter - Implement TerminateProcesses for Everything [Everything] David Carpenter - Implement Run for Everything [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [AutoFirma] Gobierno de Espana - Update TerminateProcesses implementation for AutoFirma [Everything] David Carpenter - Implement GetInstallDirectories for Everything [COMODO Internet Security Complete] COMODO Security Solutions - Implement GetRunningState for COMODO Internet Security Complete [COMODO Internet Security Complete] COMODO Security Solutions - Update GetLastScanTime implementation for COMODO Internet Security Complete [COMODO Internet Security Complete] COMODO Security Solutions - Update GetThreats implementation for COMODO Internet Security Complete [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 16 (x64) [Pakiet Bezpieczestwa UPC] F-Secure Corporation - Implement GetVersion for Pakiet Bezpieczestwa UPC ------------------------------------------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2367.0 07/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2362.0 03/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Avast scan is failing for isAuthentic Data Package ======= Product Signature ------------------------------ [Beyond Compare] Scooter Software - Product definition update for Beyond Compare 4 [Beyond Compare] Scooter Software - Product definition update for Beyond Compare 3 [Sunrise Total Security] Sunrise Antivirus - Product definition update for Sunrise Total Security Manageability API Implementation -------------------------------------------- [AutoFirma] Gobierno de Espana - Implement GetVersion for AutoFirma [McAfee AntiVirus Plus] McAfee, Inc. - Implement GetFirewallState for McAfee AntiVirus Plus [McAfee AntiVirus Plus] McAfee, Inc. - Update GetScanState implementation for McAfee AntiVirus Plus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2348.0 26/08/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [ACleaner] Cleanersoft Software - Product definition for ACleaner [Ss Registry Fixer] S & S Tools Inc. - Product definition for Registry Fixer Manageability API Implementation -------------------------------------------- [McAfee LiveSafe - Internet Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee LiveSafe - Internet Security [McAfee LiveSafe - Internet Security] McAfee, Inc. - Update GetScanState implementation for McAfee LiveSafe - Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2342.0 24/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Cisco AMP Definition Version not matches with the feed value [] - V4 | Windows | Bitdefender Total Security FW 25.0.23.8, the state is not detected [] - V4 | Windows | Bitdefender Endpoint Security Tools 7.2.1.72 antivirus is failing on virus definitions New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Bitdefender not detected by latest builds Data Package ======= Product Signature ------------------------------ [Security Suite] F-Secure Corporation - Product definition for Security Suite [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Update GetAntiphishingState implementation for Mozilla Firefox (x64) [Bitdefender Endpoint Security Tools] Bitdefender - Update GetAntiphishingState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.2336.0 19/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetEncryptionState not detecting encrypted disks for BitLocker New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Bitdefender Total Security] Bitdefender - Implement GetFirewallState for Bitdefender Total Security [Beyond Compare] Scooter Software - Update GetVersion implementation for Beyond Compare 4 [Beyond Compare] Scooter Software - Update GetVersion implementation for Beyond Compare 3 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2332.0 17/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | WAAPI_MID_GET_DEF_STATE on Carbon Black Cloud Sensor either failed or produced incorrect results [] - V4 | Windows | Browser support chart doesn't show Firefox 86, 87 and Chrome 89 [] - V4 | Windows | Failed to detect McAfee DLP Endpoint 11.4.0.452 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Audacity] The Audacity Team - Product definition for Audacity (x64) [Audacity] The Audacity Team - Product definition update for Audacity (x86) Manageability API Implementation -------------------------------------------- [WatchGuard EPDR] WatchGuard Technologies Inc - Implement GetLastScanTime for WatchGuard EPDR [WatchGuard EPDR] WatchGuard Technologies Inc - Implement GetDefinitionState for WatchGuard EPDR ------------------------------------------------------------------------------- Release Notes for Version 4.3.2325.0 12/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS v4 failed to detect "Casper Suite" Patch Management Software by "JAMF Software" after it's upgraded to 10.31.x [] - V4 | Windows | GetFirewallState failed for McAfee Endpoint Security v10.7.0.1961 [] - V4 | Windows | OesisVersions.json file is incorrectly updated [] - V4 | Windows | GetRTPState failed for FireEye New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Pakiet stwa UPC] F-Secure Corporation - Product definition for Pakiet Bezpiecze UPC [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [McAfee DLP Endpoint] McAfee, Inc. - Product definition update for McAfee DLP Endpoint [Cisco Jabber] Cisco Systems, Inc. - Product definition update for Cisco Jabber [Webex Teams] Cisco Systems, Inc - Product definition update for Webex Teams [None] None - Update GetOSInfo implementation Manageability API Implementation -------------------------------------------- [None] None - Update for Vibranium Advanced Security [Mozilla Firefox] Mozilla Corporation - Update GetPlugins implementation for Mozilla Firefox (x86) [CRYHOD] PRIMX - Implement GetEncryptionState for CRYHOD [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [McAfee DLP Endpoint] McAfee, Inc. - Implement GetVersion for McAfee DLP Endpoint [Carbon Black Cloud Sensor] VMware, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Cloud Sensor [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Elastic Agent] Elasticsearch B.V. - Update GetVersion implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2313.0 06/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | OESIS fails to build with error [] - V4 | Linux | waDiagnose and SDK setup fails on Ubuntu [] - V4 | Windows | OesisVersions.json file is incorrectly updated [] - V4 | Windows | OESIS V4 SDK is not detecting Hyper-V VM New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Vibranium Advanced Security] MSecure Data Labs - Product definition for Vibranium Advanced Security Manageability API Implementation -------------------------------------------- [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.2306.0 03/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Could not detect Infinite Managed Antivirus [] - V4 | Mac | OESIS V4 failed to detect Forcepoint DLP on macOS [] - V4 | Windows | Host Checker stopped detecting McAfee LiveSafe Internet Security 16.x post upgrade to ESAP 3.8.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | Portal access denied Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2299.0 29/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus [] - V4 | Windows | Avira Free Security 1.1.x could not be detected [] - V4 | Windows | Avira Free Security 15.0.2104.2083 not detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [VirIT eXplorer PRO] TG Soft S.a.s. - Implement UpdateDefinitions for VirIT eXplorer PRO [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetThreats implementation for McAfee LiveSafe Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2296.0 27/07/2021 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | WaDiagnose (OesisDiagnose_bridge) fails to generate required report [] - V4 | Windows | OesisVersions.json file is incorrectly updated [] - V4 | Mac | GetDefinitionState of Cybereason ActiveProbe return wrong results [] - V4 | Windows | GetDefinitionState of Cybereason ActiveProbe return wrong results [] - V4 | Mac | OESIS v4 Sentinel One Real Time Protection not detected properly intermittently [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | OESIS v4 GetDefinitonState failed to get correct information about SEP 14.3RU2 and later on OSX Data Package ======= Product Signature ------------------------------ [None] None - Product definition update for Mozilla Firefox (x86) [None] None - Product definition update for Mozilla Firefox (x64) [Avira Free Antivirus] Avira GmbH - Product definition update for Avira Antivirus Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security] McAfee, Inc. - Update GetFirewallState implementation for McAfee Endpoint Security [Cybereason ActiveProbe] Cybereason - Implement GetLastScanTime for Cybereason ActiveProbe [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetThreats for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetLastScanTime for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetRunningState for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement Run for Trend Micro Antivirus+ ------------------------------------------------------------------------------- Release Notes for Version 4.3.2290.0 23/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Host Checker is detecting wrong source_time and last_update of McAfee Antivirus 16.0 R34 [] - V4 | Linux | Encryption status fails in certain edge cases [] - V4 | Windows | OESIS v4 failed to detect DLP Forcepoint New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Manjaro Linux Firewall Status Wrongly Detected Data Package ======= Product Signature ------------------------------ [Cybereason ActiveProbe Antimalware] Cybereason - Product definition update for Cybereason ActiveProbe Antimalware [Cybereason ActiveProbe Antimalware] Cybereason - Product definition for Cybereason ActiveProbe Antimalware [Cisco Advanced Malware Protection for Endpoints (x86)] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x86) [Device Doctor] Device Doctor Software Inc. - Product definition for Device Doctor [DriverFix] Pairsys Inc. - Product definition update for DriverFix [Steam] Valve Corporation - Product definition update for Steam [Forcepoint One Endpoint] Forcepoint, Inc. - Product definition for Forcepoint One Endpoint Manageability API Implementation -------------------------------------------- [Cybereason ActiveProbe Antimalware] Cybereason - Implement GetDefinitionState for Cybereason ActiveProbe Antimalware [Cybereason ActiveProbe Antimalware] Cybereason - Implement GetRealTimeProtectionState for Cybereason ActiveProbe Antimalware [Cybereason ActiveProbe Antimalware] Cybereason - Implement GetVersion for Cybereason ActiveProbe Antimalware [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Cisco Advanced Malware Protection for Endpoints (x86)] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints (x86) [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Elastic Agent] Elasticsearch B.V. - Implement GetVersion for Elastic Agent [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Implement GetVersion for Cisco Advanced Malware Protection for Endpoints (x64) [DriverFix] Pairsys Inc. - Implement GetVersion for DriverFix [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Trend Micro Antivirus+] Trend Micro, Inc. - Implement UpdateDefinitions for Trend Micro Antivirus+ [Steam] Valve Corporation - Update GetVersion implementation for Steam [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetScanState for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetInstallDirectories for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetVersion for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetAntiphishingState for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement EnableRTP for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Trend Micro Antivirus+ ------------------------------------------------------------------------------- Release Notes for Version 4.3.2277.0 14/07/2021 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | Windows Defender full Scan Time on v3v4 Bridge is not detecting System Scan New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | Query : We didn't find GetEncryptionState API documentation at opswat official SDK page Data Package ======= Product Signature ------------------------------ [DriverIdentifier] DriverIdentifier - Product definition for DriverIdentifier Manageability API Implementation -------------------------------------------- [FortiClient] Fortinet Inc. - Implement GetRunningState for FortiClient [McAfee AntiVirus] McAfee, Inc. - Update GetDefinitionState implementation for McAfee AntiVirus [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee LiveSafe Internet Security [McAfee AntiVirus] McAfee, Inc. - Implement GetFirewallState for McAfee AntiVirus [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [None] None - Update GetLastScanTime implementation for Windows Defender ------------------------------------------------------------------------------- Release Notes for Version 4.3.2264.0 08/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Trend Micro Apex One lastupdate and Source_timestamp in definition date not accurate [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus [] - V4 | Linux | Detect wrong firewall state on Fedora release 34 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Trend Micro Antivirus+] Trend Micro, Inc. - Product definition for Trend Micro Antivirus+ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [FortiClient] Fortinet Inc. - Product definition update for FortiClient Manageability API Implementation -------------------------------------------- [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro Apex One Security Agent [Hyper-V Manager] Microsoft Corporation - Update GetVMState implementation for Hyper-V Manager [Hyper-V Manager] Microsoft Corporation - Update GetAvailableVMs implementation for Hyper-V Manager [ESET Full Disk Encryption] ESET - Update GetEncryptionState implementation for ESET Full Disk Encryption [FortiClient] Fortinet Inc. - Implement GetLastScanTime for FortiClient [FortiClient] Fortinet Inc. - Implement GetFirewallState for FortiClient ------------------------------------------------------------------------------- Release Notes for Version 4.3.2260.0 06/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetEncryptionState API taking more time to return access_denied_error [] - V4 | All Platforms | Access Denied while accessing to a package link [] - V4 | Windows | OESIS v4 failed to detect the version for Anti-malware "Carbon black Sensor" on Window machine [] - V4 | Windows | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Client using McAfee Total Protection 16.0 R30 and compliance check fails after upgrade SDKs to 4.3.2081.0 on Windows System Data Package ======= Product Signature ------------------------------ [Microsoft Defender ATP] Microsoft Corporation - Product definition update for Microsoft Defender ATP Manageability API Implementation -------------------------------------------- [Microsoft Defender ATP] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Defender ATP [Steam] Valve Corporation - Implement GetVersion for Steam [Windows Device Encryption] Microsoft Corporation - Update GetEncryptionState implementation for Windows Device Encryption [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender ------------------------------------------------------------------------------- Release Notes for Version 4.3.2253.0 30/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | wa_api_register_handler() function is failing with error -23 on Windows Server 2019 [] - V4 | Linux | failed to get Crowdstrike virus definition date on Linux Ubuntu 20.04.2 [] - V4 | Windows | GetPCComponents was crashed on some devices [] - V4 | Windows | Last full scan time not detected for Kaspersky Security Cloud 21.3.10.391 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Return WAAPI_ERROR_TAMPER_PROTECTION_ON prior to ACCESS_DENIED_ERROR [] - V4 | Mac | waDiagnose failing when run with V3V4 Adapter offline resource on 11.2.3 MacOS (Rosetta on M1) Data Package ======= Product Signature ------------------------------ [Microsoft Defender ATP] Microsoft Corporation - Product definition update for Microsoft Defender ATP [Driver Talent] OSToto Co., Ltd. - Product definition update for Driver Talent Manageability API Implementation -------------------------------------------- [Carbon Black Response] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Response [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetDefinitionState implementation for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Update GetVersion implementation for VMware Carbon Black EDR Sensor [Carbon Black App Control Agent] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black App Control Agent [Endgame Sensor] Endgame, Inc. - Update GetDefinitionState implementation for Endgame Sensor [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere [eGambit Endpoint Security agent] TEHTRI-Security - Update GetDefinitionState implementation for eGambit Endpoint Security agent [Microsoft Host Integration Server] Microsoft Corporation - Implement GetVersion for Microsoft Host Integration Server [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [ESET Full Disk Encryption] ESET - Implement GetVersion for ESET Full Disk Encryption [ESET Full Disk Encryption] ESET - Implement GetEncryptionState for ESET Full Disk Encryption [Faronics Anti-Virus] Faronics Corporation - Implement GetThreats for Faronics Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2245.0 23/06/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Faronics Anti-Virus] Faronics Corporation - Product definition update for Faronics Anti-Virus (x64) [Faronics Anti-Virus] Faronics Corporation - Product definition for Faronics Anti-Virus (x86) Manageability API Implementation -------------------------------------------- [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Dynamics NAV Server 2013 R2 [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement TerminateProcesses for Microsoft Dynamics NAV Server 2013 R2 [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement Run for Microsoft Dynamics NAV Server 2013 R2 [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement GetRunningState for Microsoft Dynamics NAV Server 2013 R2 [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Server 2013 R2 [Kaspersky Security Cloud] Kaspersky Lab - Update GetScanState implementation for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Update GetAntiphishingState implementation for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Update Scan implementation for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Security Cloud [360] Qihu 360 Software Co., Ltd. - Update GetDefinitionState implementation for 360 [Kaspersky Security Cloud] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Security Cloud [CynetEPS] Cynet Security LTD - Update GetDefinitionState implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update GetRealTimeProtectionState implementation for CynetEPS [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [Faronics Anti-Virus] Faronics Corporation - Implement Run for Faronics Anti-Virus [Faronics Anti-Virus] Faronics Corporation - Implement GetRunningState for Faronics Anti-Virus [Faronics Anti-Virus] Faronics Corporation - Implement GetLastScanTime for Faronics Anti-Virus [Faronics Anti-Virus] Faronics Corporation - Implement GetFirewallState for Faronics Anti-Virus [Faronics Anti-Virus] Faronics Corporation - Implement Scan for Faronics Anti-Virus [Faronics Anti-Virus] Faronics Corporation - Implement UpdateDefinitions for Faronics Anti-Virus [Faronics Anti-Virus] Faronics Corporation - Implement EnableRTP for Faronics Anti-Virus [Faronics Anti-Virus] Faronics Corporation - Implement GetRealTimeProtectionState for Faronics Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2235.0 17/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Compliance check fails on all macOS versions for latest SDK 4_3_1854 due to SDK initialized failed [] - V4 | Windows | Compliance check Fails for Sophos 2.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | SDK version displayed is release notes is different from the version retrieved by SDK/waDiagnose. Data Package ======= Product Signature ------------------------------ [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Elastic Agent] Elasticsearch B.V. - Implement GetDefinitionState for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement GetRealTimeProtectionState for Elastic Agent [Bitdefender Endpoint Security Tools] Bitdefender - Implement TerminateProcesses for Bitdefender Endpoint Security Tools [360] Qihu 360 Software Co., Ltd. - Implement GetVersion for 360 [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetRunningState for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.2232.0 15/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState for Fireeye Endpoint Agent gets stuck [] - V4 | Windows | Real-Time Protection Cisco AMP not detecting for non-English devices [] - V4 | Windows | incorrect virus definition date for Kaspersky Endpoint Security [] - V4 | Mac | Java 9 detected on MacOS New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [AdoptOpenJDK JRE 12] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Eclipse OpenJ9 12 (x64) [AdoptOpenJDK JRE 12] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Hotspot 12 (x86) [AdoptOpenJDK JRE 12] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Hotspot 12 (x64) [AdoptOpenJDK JDK 12] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Eclipse OpenJ9 12 (x64) [AdoptOpenJDK JDK 12] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Hotspot 12 (x86) [AdoptOpenJDK JDK 12] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Hotspot 12 (x64) [Microsoft Dynamics NAV Server] Microsoft Corporation - Product definition update for Microsoft Dynamics NAV Server 2013 R2 Manageability API Implementation -------------------------------------------- [Foxit Reader] Foxit Software - Update GetRunningState implementation for Foxit PDF Reader [AdoptOpenJDK JDK 12] AdoptOpenJDK - Implement GetInstallDirectories for AdoptOpenJDK JDK with Hotspot 12 (x64) [AdoptOpenJDK JDK 12] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JDK with Hotspot 12 (x64) [AdoptOpenJDK JDK 12] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JDK with Hotspot 12 (x64) [AdoptOpenJDK JDK 12] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JDK with Hotspot 12 (x64) [Acronis Cyber Protection Agent] Acronis - Implement EnableRTP for Acronis Cyber Protection Agent [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [AdoptOpenJDK JDK 11] AdoptOpenJDK - Implement GetInstallDirectories for AdoptOpenJDK JDK with Hotspot 11 (x64) [AdoptOpenJDK JDK 11] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JDK with Hotspot 11 (x64) [AdoptOpenJDK JDK 11] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JDK with Hotspot 11 (x64) [AdoptOpenJDK JDK 11] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JDK with Hotspot 11 (x64) [COMODO Antivirus] COMODO Security Solutions - Update Scan implementation for COMODO Antivirus [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Implement GetInstallDirectories for AdoptOpenJDK JDK with Hotspot 8 (x64) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JDK with Hotspot 8 (x64) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JDK with Hotspot 8 (x64) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JDK with Hotspot 8 (x64) [SolarWinds Log Analyzer] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Log Analyzer [SolarWinds Log Analyzer] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Log Analyzer [SolarWinds Log Analyzer] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Log Analyzer ------------------------------------------------------------------------------- Release Notes for Version 4.3.2227.0 10/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Mac ESET Endpoint Antivirus 6.10.910.0 definitions source_time = 0 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Mail Attachment Downloader] GEARMAGE, LLC - Product definition update for Mail Attachment Downloader Manageability API Implementation -------------------------------------------- [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement GetRunningState for AVG Antivirus [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [Foxit Reader] Foxit Software - Implement TerminateProcesses for Foxit PDF Reader [Foxit Reader] Foxit Software - Implement GetRunningState for Foxit PDF Reader [Kaspersky Security for Windows Servers] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Security For Windows Servers Enterprise Edition [Kaspersky Security for Windows Servers] Kaspersky Lab - Update GetScanState implementation for Kaspersky Security For Windows Servers Enterprise Edition [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee LiveSafe Internet Security [Kaspersky Security for Windows Servers] Kaspersky Lab - Update GetThreats implementation for Kaspersky Security For Windows Servers Enterprise Edition [Kaspersky Security for Windows Servers] Kaspersky Lab - Update Scan implementation for Kaspersky Security For Windows Servers Enterprise Edition [Kaspersky Security for Windows Servers] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Security For Windows Servers Enterprise Edition [Kaspersky Security for Windows Servers] Kaspersky Lab - Implement TerminateProcesses for Kaspersky Security For Windows Servers Enterprise Edition [Kaspersky Security for Windows Servers] Kaspersky Lab - Implement GetRunningState for Kaspersky Security For Windows Servers Enterprise Edition [Kaspersky Security for Windows Servers] Kaspersky Lab - Implement Run for Kaspersky Security For Windows Servers Enterprise Edition [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Update Run implementation for SolarWinds Web Performance Monitor ------------------------------------------------------------------------------- Release Notes for Version 4.3.2219.0 08/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Issue with dr.Web Security Space 12.0 reopen [] - V4 | Windows | Anti-Screenshot Functionality Prevents use of VMWare New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Host Checker fails to detect Cisco Advanced Malware Protection for Endpoints version 7.3.15.20174 Data Package ======= Product Signature ------------------------------ [Java] Oracle Corporation - Product definition update for Java 8 (x64) [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2012 [AdoptOpenJDK JRE 11] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Hotspot 11 (x86) [AdoptOpenJDK JRE 11] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Eclipse OpenJ9 11 (x64) [AdoptOpenJDK JRE 11] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Hotspot 11 (x64) [AdoptOpenJDK JDK 11] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Hotspot 11 (x86) [AdoptOpenJDK JDK 11] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Eclipse OpenJ9 11 (x64) [AdoptOpenJDK JDK 11] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Hotspot 11 (x64) [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2012 [Amazon Corretto] Amazon.com - Product definition update for Amazon Corretto 11 (x64) Manageability API Implementation -------------------------------------------- [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JDK with Hotspot 16 (x86) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JDK with Hotspot 16 (x86) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JDK with Hotspot 16 (x86) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JDK with Hotspot 16 (x64) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JDK with Hotspot 16 (x64) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JDK with Hotspot 16 (x64) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JDK with Eclipse OpenJ9 16 (x64) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JDK with Eclipse OpenJ9 16 (x64) [AdoptOpenJDK JDK 16] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JDK with Eclipse OpenJ9 16 (x64) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JRE with Hotspot 16 (x86) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JRE with Hotspot 16 (x86) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JRE with Hotspot 16 (x86) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JRE with Eclipse OpenJ9 16 (x64) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JRE with Eclipse OpenJ9 16 (x64) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JRE with Eclipse OpenJ9 16 (x64) [Kaspersky Security Center] Kaspersky Lab - Update GetVersion implementation for Kaspersky Security Center [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement TerminateProcesses for AdoptOpenJDK JRE with Hotspot 16 (x64) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement GetRunningState for AdoptOpenJDK JRE with Hotspot 16 (x64) [AdoptOpenJDK JRE 16] AdoptOpenJDK - Implement GetVersion for AdoptOpenJDK JRE with Hotspot 16 (x64) [ManageEngine Desktop Central] ZOHO Corp - Implement GetVersion for ManageEngine Desktop Central [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto 8 (x86) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 8 (x86) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 8 (x86) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto 8 (x86) [ManageEngine Desktop Central] ZOHO Corp - Implement TerminateProcesses for ManageEngine Desktop Central [ManageEngine Desktop Central] ZOHO Corp - Implement Run for ManageEngine Desktop Central [ManageEngine Desktop Central] ZOHO Corp - Implement GetRunningState for ManageEngine Desktop Central ------------------------------------------------------------------------------- Release Notes for Version 4.3.2212.0 03/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET 14.0.0.22 not detected in the Firewall category on Windows 10 Japanese New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Foxit Reader] Foxit Software - Product definition for Foxit PDF Reader Manageability API Implementation -------------------------------------------- [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Cortex XDR] Palo Alto Networks, Inc. - Implement GetThreats for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Update GetLastScanTime implementation for Cortex XDR [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2012 [Microsoft SQL Server] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server 2012 [Bitdefender Endpoint Security Tools] Bitdefender - Update GetThreats implementation for Bitdefender Endpoint Security Tools [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto 15 (x64) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 15 (x64) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 15 (x64) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto 15 (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2209.0 01/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | issue with dr.Web Security Space 12.0 reopen [] - V4 | Windows | GetRealTimeProtection returns disabled for Kaspersky Security for Windows Server [] - V4 | Windows | GetDefinitionState problem in McAfee Live Safe Internet Security [] - V4 | Windows | Host checker is failing for Sentinel Agent 4.x from browser [] - V4 | Windows | GetRealTimeProtectionState for Traps / Cortex XDR returning incorrect value [] - V4 | Windows | issue with RTP State of ESET Internet Security Version 14.0.22.0 on Windows Russian [] - V4 | Windows | Anti-Screenshot Functionality Prevents use of VMWare New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | McAfee Endpoint Security detects missing hotfix version [] - V4 | Windows | CrowdStrike Falcon signature missing Firewall detection method Data Package ======= Product Signature ------------------------------ [F-Secure Internet Security] F-Secure Corporation - Product definition update for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Product definition update for F-Secure Internet Security [ESET Full Disk Encryption] ESET - Product definition for ESET Full Disk Encryption [ManageEngine Patch Manager Plus] ZOHO Corp - Product definition for ManageEngine Patch Manager Plus [AdoptOpenJDK JDK 16] AdoptOpenJDK - Product definition update for AdoptOpenJDK JDK with Eclipse OpenJ9 (x64) 16 [AdoptOpenJDK JDK 16] AdoptOpenJDK - Product definition update for AdoptOpenJDK JDK with Hotspot (x86) 16 [AdoptOpenJDK JDK 16] AdoptOpenJDK - Product definition update for AdoptOpenJDK JDK with Hotspot (x64) 16 [AdoptOpenJDK JRE 16] AdoptOpenJDK - Product definition update for AdoptOpenJDK JRE with Hotspot (x64) 16 [AdoptOpenJDK JRE 16] AdoptOpenJDK - Product definition update for AdoptOpenJDK JRE with Hotspot (x86) 16 [AdoptOpenJDK JRE 16] AdoptOpenJDK - Product definition update for AdoptOpenJDK JRE with Eclipse OpenJ9 (x64) 16 [Amazon Corretto] Amazon.com - Product definition update for Amazon Corretto 11 (x64) [Dr.Web AV-Desk Agent] Doctor Web, Ltd. - Product definition update for Dr.Web AV-Desk Agent [AdoptOpenJDK JRE 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Eclipse OpenJ9 8 (x86) [AdoptOpenJDK JRE 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Hotspot 8 (x86) [AdoptOpenJDK JRE 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Eclipse OpenJ9 8 (x64) [AdoptOpenJDK JRE 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JRE with Hotspot 8 (x64) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Eclipse OpenJ9 8 (x86) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Hotspot 8 (x86) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Eclipse OpenJ9 8 (x64) [AdoptOpenJDK JDK 8] AdoptOpenJDK - Product definition for AdoptOpenJDK JDK with Hotspot 8 (x64) [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto 16 (x64) [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto 15 (x64) [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto 8 (x64) [CHOMAR Endpoint Security] CHOMAR - Product definition update for CHOMAR Endpoint Security Manageability API Implementation -------------------------------------------- [F-Secure Internet Security] F-Secure Corporation - Update GetFirewallState implementation for F-Secure Internet Security [Microsoft SQL Server] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server 2012 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2012 [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto 8 (x64) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 8 (x64) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 8 (x64) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto 8 (x64) [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee LiveSafe Internet Security [Amazon Corretto] Amazon.com - Update GetInstallDirectories implementation for Amazon Corretto 11 (x64) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 11 (x64) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 11 (x64) [Amazon Corretto] Amazon.com - Update GetVersion implementation for Amazon Corretto 11 (x64) [ESET Internet Security] ESET - Implement GetRunningState for ESET Internet Security [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Bitdefender Total Security] Bitdefender - Update GetScanState implementation for Bitdefender Total Security [Bitdefender Total Security] Bitdefender - Update GetDefinitionState implementation for Bitdefender Total Security [Norton Internet Security] Symantec Corporation - Update GetAntiphishingState implementation for Norton Internet Security [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Implement TerminateProcesses for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Implement GetRunningState for Amazon Corretto 11 (x86) [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto 11 (x86) [Sentinel Agent] SentinelOne - Update GetInstallDirectories implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update Run implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetVersion implementation for Sentinel Agent [Powershell Core] Microsoft Corporation - Implement GetInstallDirectories for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Implement TerminateProcesses for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Implement Run for Powershell Core (x64) [ESET Internet Security] ESET - Update GetRealTimeProtectionState implementation for ESET Internet Security [Powershell Core] Microsoft Corporation - Implement GetRunningState for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Implement GetVersion for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Implement GetInstallDirectories for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Implement TerminateProcesses for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Implement Run for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Implement GetRunningState for Powershell Core (x86) [Powershell Core] Microsoft Corporation - Implement GetVersion for Powershell Core (x86) [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security [CrowdStrike Falcon] CrowdStrike, Inc. - Implement GetFirewallState for CrowdStrike Falcon [McAfee Endpoint Security] McAfee, Inc. - Implement GetVersion for McAfee Endpoint Security [McAfee AntiVirus] McAfee, Inc. - Update GetLastScanTime implementation for McAfee AntiVirus [Amazon Corretto] Amazon.com - Implement GetVersion for Amazon Corretto ------------------------------------------------------------------------------- Release Notes for Version 4.3.2193.0 25/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Case OESIS V4 failed intermittently to get correct enabled status of Forcepoint "TRITON AP-ENDPOINT" version="20.12.4959" DLP [] - V4 | Mac | Crashes are seen with Symantec Endpoint Protection 14.3.3589.1100 on macOS New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [Elastic Sensor] Endgame, Inc. - Product definition for Elastic Sensor [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto 8 (x86) [Powershell Core] Microsoft Corporation - Product definition for Powershell Core (x64) [Powershell Core] Microsoft Corporation - Product definition for Powershell Core (x86) [CHOMAR Internet Security] CHOMAR - Product definition update for CHOMAR Internet Security [TRITON AP-ENDPOINT] Forcepoint, Inc. - Product definition update for TRITON AP-ENDPOINT Manageability API Implementation -------------------------------------------- [Dr.Web Security Space] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web Security Space [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [Sentinel Agent] SentinelOne - Update GetVersion implementation for Sentinel Agent [Bitdefender Total Security] Bitdefender - Update GetBackupState implementation for Bitdefender Total Security [ESET Internet Security] ESET - Update GetLastScanTime implementation for ESET Internet Security [Norton Internet Security] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton Internet Security [Mono] Mono Project - Implement GetInstallDirectories for Mono (x86) [Mono] Mono Project - Implement GetVersion for Mono (x86) [Mono] Mono Project - Implement GetInstallDirectories for Mono (x64) [Mono] Mono Project - Implement GetVersion for Mono (x64) [Cortex XDR] Palo Alto Networks, Inc. - Implement TerminateProcesses for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Implement Run for Cortex XDR [Cortex XDR] Palo Alto Networks, Inc. - Implement GetRunningState for Cortex XDR [Traps] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Traps [Kaspersky Security for Windows Servers] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Security For Windows Servers Enterprise Edition [CHOMAR Antivirus] CHOMAR - Implement GetVersion for CHOMAR Antivirus [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2187.0 20/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | OESIS V4 SDK version 4.3.1384.0 or higher is failing to load on CentOS [] - V4 | Windows | Realtime query failing for Vipre Endpoint Security Agent 12.0.7874 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [eScan Total Security] MicroWorld Technologies Inc. - Update GetThreats implementation for eScan Total Security [eScan Corporate Edition] MicroWorld Technologies Inc. - Update GetAntiphishingState implementation for eScan Corporate Edition [eScan Corporate Edition] MicroWorld Technologies Inc. - Implement GetRealTimeProtectionState for eScan Corporate Edition [eScan Corporate Edition] MicroWorld Technologies Inc. - Implement GetFirewallState for eScan Corporate Edition [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee LiveSafe Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetRunningState for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update Run implementation for F-Secure Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2185.0 18/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Double detection for Traps and Cortex XDR [] - V4 | Windows | eScan Corporate for Windows / eScan Total Security 14.0.1400.2.x not being detected [] - V4 | Windows | GetRealTimeProtectionState returns incorrect value for ESET Endpoint Antivirus New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [AdoptOpenJDK JDK] AdoptOpenJDK - Product definition update for AdoptOpenJDK JDK with Hotspot (x86) [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Mono] Mono Project - Product definition for Mono (x64) [Mono] Mono Project - Product definition for Mono (x86) [Adobe ColdFusion] Adobe Inc. - Product definition update for Adobe ColdFusion 11 Manageability API Implementation -------------------------------------------- [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Endpoint Security Agent [BullGuard Premium Protection] BullGuard Ltd. - Implement GetFirewallState for BullGuard Premium Protection [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 11 [Microsoft Dynamics CRM for Outlook] Microsoft Corporation - Update GetVersion implementation for Microsoft Dynamics CRM for Outlook ------------------------------------------------------------------------------- Release Notes for Version 4.3.2178.0 13/05/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [AdoptOpenJDK JDK] AdoptOpenJDK - Product definition update for AdoptOpenJDK JDK with Eclipse OpenJ9 (x64) [AdoptOpenJDK JDK] AdoptOpenJDK - Product definition update for AdoptOpenJDK JDK with Hotspot (x64) [WatchGuard EPDR] WatchGuard Technologies Inc - Product definition for WatchGuard EPDR [AdoptOpenJDK JRE] AdoptOpenJDK - Product definition update for AdoptOpenJDK JRE with Hotspot (x64) [AdoptOpenJDK JRE] AdoptOpenJDK - Product definition update for AdoptOpenJDK JRE with Hotspot (x86) [AdoptOpenJDK JRE] AdoptOpenJDK - Product definition update for AdoptOpenJDK JRE with Eclipse OpenJ9 (x64) Manageability API Implementation -------------------------------------------- [AVG Business] AVG Technologies CZ, s.r.o. - Update GetThreats implementation for AVG Business Security [AVG Business] AVG Technologies CZ, s.r.o. - Implement UpdateDefinitions for AVG Business Security [AVG Business] AVG Technologies CZ, s.r.o. - Implement GetAntiphishingState for AVG Business Security [AVG Business] AVG Technologies CZ, s.r.o. - Update GetEncryptionState implementation for AVG Business Security [AVG Business] AVG Technologies CZ, s.r.o. - Implement GetVersion for AVG Business Security [F-Secure Client Security] F-Secure Corporation - Update Scan implementation for F-Secure Client Security [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [None] None - Add debug log for GetMissingPatches of Windows Update ------------------------------------------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2169.0 06/05/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetScanState implementation for Quick Heal Total Security 19.0 [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Endpoint Security Agent [BullGuard Premium Protection] BullGuard Ltd. - Implement GetRealTimeProtectionState for BullGuard Premium Protection [Avast Premium Security] AVAST Software a.s. - Update GetThreats implementation for Avast Premium Security [F-Secure Client Security] F-Secure Corporation - Implement Scan for F-Secure Client Security [F-Secure Client Security] F-Secure Corporation - Implement GetAntiphishingState for F-Secure Client Security [F-Secure Client Security] F-Secure Corporation - Implement GetScanState for F-Secure Client Security [F-Secure Client Security] F-Secure Corporation - Implement UpdateDefinitions for F-Secure Client Security [F-Secure Client Security] F-Secure Corporation - Update GetRunningState implementation for F-Secure Client Security [F-Secure Client Security] F-Secure Corporation - Update Run implementation for F-Secure Client Security [F-Secure Client Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Client Security [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Web Performance Monitor [SolarWinds Storage Resource Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Storage Resource Monitor [SolarWinds Storage Resource Monitor] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Storage Resource Monitor [SolarWinds Server Configuration Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Server Configuration Monitor [SolarWinds Server Configuration Monitor] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Server Configuration Monitor [SolarWinds Server Configuration Monitor] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Server Configuration Monitor [SolarWinds Server & Application Monitor] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Server & Application Monitor [SolarWinds Server & Application Monitor] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Server & Application Monitor [SolarWinds VoIP & Network Quality Manager] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds VoIP & Network Quality Manager [SolarWinds VoIP & Network Quality Manager] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds VoIP & Network Quality Manager [SolarWinds VoIP & Network Quality Manager] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds VoIP & Network Quality Manager [SolarWinds Virtualization Manager] SolarWinds Worldwide, LLC. - Update GetVersion implementation for SolarWinds Virtualization Manager [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds NetFlow Traffic Analyzer [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Implement TerminateProcesses for SolarWinds NetFlow Traffic Analyzer [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds NetFlow Traffic Analyzer [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Implement GetRunningState for SolarWinds NetFlow Traffic Analyzer [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds NetFlow Traffic Analyzer [SolarWinds Network Performance Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Network Performance Monitor [SolarWinds Network Performance Monitor] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Network Performance Monitor [SolarWinds Network Performance Monitor] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Network Performance Monitor [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds User Device Tracker [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Implement TerminateProcesses for SolarWinds User Device Tracker [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds User Device Tracker [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Implement GetRunningState for SolarWinds User Device Tracker [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds User Device Tracker [SolarWinds Network Operations Manager] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Network Operations Manager [SolarWinds Network Operations Manager] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Network Operations Manager [SolarWinds Network Operations Manager] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Network Operations Manager [SolarWinds Network Configuration Manager] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Network Configuration Manager [SolarWinds Network Automation Manager] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Network Automation Manager ------------------------------------------------------------------------------- Release Notes for Version 4.3.2168.0 04/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState method causing delays in Cybereason ActiveProbe [] - V4 | Mac | Volume detected as unencrypted when new backup is being created with Time Machine [] - V4 | Windows | OESIS V4 failed to Carbon Black after upgrading from 7.1.X to 7.2.X. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Host Checker fails with BitDefender Antivirus 6.6.23.329 Data Package ======= Product Signature ------------------------------ [McAfee Internet Security] McAfee, Inc. - Product definition update for McAfee Internet Security [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2008 R2 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2014 [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2014 [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2017 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2017 [CHOMAR Antivirus] CHOMAR - Product definition update for CHOMAR Antivirus [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Orion Platform [SolarWinds Log Analyzer] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Log Analyzer Manageability API Implementation -------------------------------------------- [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Implement GetRunningState for Quick Heal Total Security [Quick Heal PCTuner] Quick Heal Technologies (P) Ltd. - Implement GetRunningState for Quick Heal PCTuner [McAfee Internet Security] McAfee, Inc. - Implement GetAntiphishingState for McAfee Internet Security [Quick Heal AntiVirus Server Edition] Quick Heal Technologies (P) Ltd. - Update GetFirewallState implementation for Quick Heal AntiVirus Server Edition [BullGuard Premium Protection] BullGuard Ltd. - Implement GetRunningState for BullGuard Premium Protection [BullGuard Antivirus] BullGuard Ltd. - Update GetThreats implementation for BullGuard Antivirus [BullGuard Antivirus] BullGuard Ltd. - Implement GetRunningState for BullGuard Antivirus [McAfee Internet Security] McAfee, Inc. - Implement SetFirewallState for McAfee Internet Security [McAfee Internet Security] McAfee, Inc. - Implement GetScanState for McAfee Internet Security [McAfee Internet Security] McAfee, Inc. - Implement GetInstallDirectories for McAfee Internet Security [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Implement GetRealTimeProtectionState for Quick Heal Total Security [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Implement GetFirewallState for Quick Heal Total Security [BullGuard Backup] BullGuard Ltd. - Implement GetRunningState for BullGuard Backup [Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Update GetAntiphishingState implementation for Quick Heal Internet Security [BullGuard Backup] BullGuard Ltd. - Implement TerminateProcesses for BullGuard Backup [Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Implement GetRunningState for Quick Heal Internet Security [McAfee LiveSafe Internet Security] McAfee, Inc. - Update Scan implementation for McAfee LiveSafe Internet Security [BullGuard Backup] BullGuard Ltd. - Implement GetVersion for BullGuard Backup [Quick Heal PCTuner] Quick Heal Technologies (P) Ltd. - Implement GetVersion for Quick Heal PCTuner [Avast Premium Security] AVAST Software a.s. - Implement GetVersion for Avast Premium Security [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement TerminateProcesses for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement GetRunningState for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Orion Platform [ESET Internet Security] ESET - Update GetDefinitionState implementation for ESET Internet Security [eID software] RIA - Implement GetVersion for eID software [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [AVG Business] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG Business Security [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Web Performance Monitor [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Web Performance Monitor [F-Secure Computer Protection] F-Secure Corporation - Update GetThreats implementation for F-Secure Computer Protection [SolarWinds Storage Resource Monitor] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Storage Resource Monitor [SolarWinds Server & Application Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Server & Application Monitor [Microsoft SQL Server] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server 2008 R2 [Microsoft SQL Server] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server 2014 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2014 [Microsoft SQL Server] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server 2017 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2017 [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement GetRunningState for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement TerminateProcesses for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement Run for CHOMAR Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2162.0 29/04/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Host Checker fails with BitDefender Antivirus 6.6.23.329 Data Package ======= Product Signature ------------------------------ [SolarWinds Log Analyzer] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Log Analyzer Manageability API Implementation -------------------------------------------- [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Implement GetRealTimeProtectionState for Quick Heal Total Security [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Implement GetFirewallState for Quick Heal Total Security [McAfee LiveSafe Internet Security] McAfee, Inc. - Update Scan implementation for McAfee LiveSafe Internet Security [Quick Heal PCTuner] Quick Heal Technologies (P) Ltd. - Implement GetVersion for Quick Heal PCTuner [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement TerminateProcesses for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement GetRunningState for SolarWinds Orion Platform [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Orion Platform [ESET Internet Security] ESET - Update GetDefinitionState implementation for ESET Internet Security [eID software] RIA - Implement GetVersion for eID software [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Web Performance Monitor [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Web Performance Monitor [SolarWinds Storage Resource Monitor] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Storage Resource Monitor [SolarWinds Server & Application Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Server & Application Monitor ------------------------------------------------------------------------------- Release Notes for Version 4.3.2160.0 27/04/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState method causing delays in Cybereason ActiveProbe New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2008 R2 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2014 [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2014 [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2017 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2017 [CHOMAR Antivirus] CHOMAR - Product definition update for CHOMAR Antivirus [SolarWinds Orion Platform] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Orion Platform Manageability API Implementation -------------------------------------------- [AVG Business] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG Business Security [Microsoft SQL Server] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server 2008 R2 [Microsoft SQL Server] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server 2014 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2014 [Microsoft SQL Server] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server 2017 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2017 [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement GetRunningState for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement TerminateProcesses for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement Run for CHOMAR Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2156.0 23/04/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState for Kaspersky Security for Windows Servers Enterprise Edition not working [] - V4 | Mac | GetDefinitionState and GetRealTimeProtectionState in Trend Micro Apex One (Mac) 3.x [] - V4 | Windows | ESET Internet Security firewall issue [] - V4 | Windows | Trend Micro Apex One Security Agent 14.0.8417 is detected as Trend Micro Office Scan Client New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetFirewallState takes a long time for Sentinel Agent [] - V4 | Windows | McAfee LiveSafe issue with GetLastScanTime [] - V4 | Windows | GetVersion problem with PuTTY 0.74 [] - V4 | Windows | GetLastScanTime and GetDefinitionState not working for Ivanti AV Data Package ======= Product Signature ------------------------------ [eID software] RIA - Product definition for eID software [CRYHOD] PRIM'X - Product definition for CRYHOD [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Web Performance Monitor [SolarWinds Storage Resource Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Storage Resource Monitor [SolarWinds Server Configuration Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Server Configuration Monitor [SolarWinds Server & Application Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Server & Application Monitor [NVivo] QSR International Pty Ltd - Product definition update for NVivo [CHOMAR Internet Security] CHOMAR - Product definition update for CHOMAR Internet Security [Microsoft Intune Management Extension] Microsoft Corporation - Product definition update for Microsoft Intune Management Extension [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 10 [SolarWinds VoIP & Network Quality Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds VoIP & Network Quality Manager [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Product definition for SolarWinds User Device Tracker [Adobe ColdFusion] Adobe Inc. - Product definition for Macromedia ColdFusion MX [Adobe ColdFusion] Adobe Inc. - Product definition for Macromedia ColdFusion MX 7 [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 8 [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 9 [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Product definition for SolarWinds NetFlow Traffic Analyzer [SolarWinds Network Performance Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Network Performance Monitor [Adobe ColdFusion] Adobe Inc. - Product definition update for Adobe ColdFusion 2016 [SolarWinds Network Operations Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Network Operations Manager Manageability API Implementation -------------------------------------------- [CHOMAR Antivirus] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement Run for CHOMAR Antivirus [F-Secure Computer Protection] F-Secure Corporation - Update GetThreats implementation for F-Secure Computer Protection [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [SolarWinds Application Centric Monitor] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Application Centric Monitor [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement Scan for F-Secure Server Protection Premium & Rapid Detection and Response [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds High Availability [SolarWinds IP Address Manager] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds IP Address Manager [NVivo] QSR International Pty Ltd - Update GetRunningState implementation for NVivo [SolarWinds Network Configuration Manager] SolarWinds Worldwide, LLC. - Update GetVersion implementation for SolarWinds Network Configuration Manager [SolarWinds Network Automation Manager] SolarWinds Worldwide, LLC. - Update GetVersion implementation for SolarWinds Network Automation Manager [SolarWinds Application Centric Monitor] SolarWinds Worldwide, LLC. - Update GetVersion implementation for SolarWinds Application Centric Monitor [F-Secure Computer Protection] F-Secure Corporation - Implement GetRealTimeProtectionState for F-Secure Computer Protection [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update Scan implementation for Sophos Endpoint Agent [F-Secure Computer Protection] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Computer Protection [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement Scan for F-Secure Server Protection Premium & Rapid Detection and Response [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetAntiphishingState for F-Secure Server Protection Premium & Rapid Detection and Response [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetScanState for F-Secure Server Protection Premium & Rapid Detection and Response [F-Secure Computer Protection] F-Secure Corporation - Update GetThreats implementation for F-Secure Computer Protection [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetUninstallString for F-Secure Server Protection Premium & Rapid Detection and Response [F-Secure Computer Protection] F-Secure Corporation - Implement TerminateProcesses for F-Secure Computer Protection [F-Secure Computer Protection] F-Secure Corporation - Implement GetRunningState for F-Secure Computer Protection [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2016 [SonicWall Capture Client] SonicWALL L.L.C. - Update GetDefinitionState implementation for SonicWall Capture Client [SonicWall Capture Client] SonicWALL L.L.C. - Update GetRealTimeProtectionState implementation for SonicWall Capture Client [Microsoft Monitoring Agent] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Monitoring Agent [Microsoft Monitoring Agent] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Monitoring Agent [System Center Endpoint Protection] Microsoft Corporation - Update UpdateDefinitions implementation for System Center Endpoint Protection [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 11 [McAfee CloudAV] McAfee, Inc. - Update GetDefinitionState implementation for McAfee CloudAV [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Morphisec Protector] Morphisec Ltd. - Update GetDefinitionState implementation for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Update GetRealTimeProtectionState implementation for Morphisec Protector [NVivo] QSR International Pty Ltd - Update GetVersion implementation for NVivo [CHOMAR Endpoint Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement GetRunningState for CHOMAR Endpoint Security [CHOMAR Endpoint Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement Run for CHOMAR Endpoint Security [CHOMAR Antivirus] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update GetRunningState implementation for CHOMAR Antivirus [eGambit Endpoint Security agent] TEHTRI-Security - Update GetDefinitionState implementation for eGambit Endpoint Security agent [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update GetDefinitionState implementation for CHOMAR Internet Security [CHOMAR Antivirus] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update GetDefinitionState implementation for CHOMAR Antivirus [CynetEPS] Cynet Security LTD - Update GetDefinitionState implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update GetRealTimeProtectionState implementation for CynetEPS [Windows Defender] Microsoft Corporation - Update UpdateDefinitions implementation for Windows Defender [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetDefinitionState implementation for Fortinet Endpoint Detection and Response [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetRealTimeProtectionState implementation for Fortinet Endpoint Detection and Response [enSilo Data Protection Collector] enSilo - Update GetDefinitionState implementation for enSilo Data Protection Collector [Bitdefender Antivirus] LMT Technology Solutions - Implement GetLastScanTime for Bitdefender Antivirus [Bitdefender Antivirus] LMT Technology Solutions - Implement GetThreats for Bitdefender Antivirus [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRunningState implementation for Microsoft Defender ATP [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion 2016 [Bitdefender Antivirus] LMT Technology Solutions - Implement EnableRTP for Bitdefender Antivirus [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion 2018 [Bitdefender Antivirus] LMT Technology Solutions - Implement GetDefinitionState for Bitdefender Antivirus [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update GetRunningState implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update TerminateProcesses implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2021 [Bitdefender Antivirus] LMT Technology Solutions - Implement GetRealTimeProtectionState for Bitdefender Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2153.0 22/04/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState for Kaspersky Security for Windows Servers Enterprise Edition not working [] - V4 | Windows | ESET Internet Security firewall issue [] - V4 | Windows | Trend Micro Apex One Security Agent 14.0.8417 is detected as Trend Micro Office Scan Client New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetFirewallState takes a long time for Sentinel Agent [] - V4 | Windows | McAfee LiveSafe issue with GetLastScanTime [] - V4 | Windows | GetVersion problem with PuTTY 0.74 [] - V4 | Windows | GetLastScanTime and GetDefinitionState not working for Ivanti AV Data Package ======= Product Signature ------------------------------ [SolarWinds Web Performance Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Web Performance Monitor [SolarWinds Storage Resource Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Storage Resource Monitor [SolarWinds Server Configuration Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Server Configuration Monitor [SolarWinds Server & Application Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Server & Application Monitor [NVivo] QSR International Pty Ltd - Product definition update for NVivo [CHOMAR Internet Security] CHOMAR - Product definition update for CHOMAR Internet Security [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 10 [SolarWinds VoIP & Network Quality Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds VoIP & Network Quality Manager [SolarWinds User Device Tracker] SolarWinds Worldwide, LLC. - Product definition for SolarWinds User Device Tracker [Adobe ColdFusion] Adobe Inc. - Product definition for Macromedia ColdFusion MX [Adobe ColdFusion] Adobe Inc. - Product definition for Macromedia ColdFusion MX 7 [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 8 [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 9 [SolarWinds NetFlow Traffic Analyzer] SolarWinds Worldwide, LLC. - Product definition for SolarWinds NetFlow Traffic Analyzer [SolarWinds Network Performance Monitor] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Network Performance Monitor [Adobe ColdFusion] Adobe Inc. - Product definition update for Adobe ColdFusion 2016 [SolarWinds Network Operations Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Network Operations Manager [CHOMAR Endpoint Security] CHOMAR - Product definition update for CHOMAR Endpoint Security Manageability API Implementation -------------------------------------------- [F-Secure Computer Protection] F-Secure Corporation - Implement GetRealTimeProtectionState for F-Secure Computer Protection [F-Secure Computer Protection] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Computer Protection [F-Secure Computer Protection] F-Secure Corporation - Update GetThreats implementation for F-Secure Computer Protection [F-Secure Computer Protection] F-Secure Corporation - Implement TerminateProcesses for F-Secure Computer Protection [F-Secure Computer Protection] F-Secure Corporation - Implement GetRunningState for F-Secure Computer Protection [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2016 [SonicWall Capture Client] SonicWALL L.L.C. - Update GetDefinitionState implementation for SonicWall Capture Client [SonicWall Capture Client] SonicWALL L.L.C. - Update GetRealTimeProtectionState implementation for SonicWall Capture Client [Microsoft Monitoring Agent] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Monitoring Agent [Microsoft Monitoring Agent] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Monitoring Agent [System Center Endpoint Protection] Microsoft Corporation - Update UpdateDefinitions implementation for System Center Endpoint Protection [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion 11 [McAfee CloudAV] McAfee, Inc. - Update GetDefinitionState implementation for McAfee CloudAV [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Morphisec Protector] Morphisec Ltd. - Update GetDefinitionState implementation for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Update GetRealTimeProtectionState implementation for Morphisec Protector [NVivo] QSR International Pty Ltd - Update GetVersion implementation for NVivo [eGambit Endpoint Security agent] TEHTRI-Security - Update GetDefinitionState implementation for eGambit Endpoint Security agent [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere [CynetEPS] Cynet Security LTD - Update GetDefinitionState implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update GetRealTimeProtectionState implementation for CynetEPS [Windows Defender] Microsoft Corporation - Update UpdateDefinitions implementation for Windows Defender [Carbon Black Cloud Sensor] VMware, Inc. - Update GetDefinitionState implementation for Carbon Black Cloud Sensor [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetDefinitionState implementation for Fortinet Endpoint Detection and Response [Fortinet Endpoint Detection and Response] Fortinet Inc. - Update GetRealTimeProtectionState implementation for Fortinet Endpoint Detection and Response [enSilo Data Protection Collector] enSilo - Update GetDefinitionState implementation for enSilo Data Protection Collector [Bitdefender Antivirus] LMT Technology Solutions - Implement GetLastScanTime for Bitdefender Antivirus [Bitdefender Antivirus] LMT Technology Solutions - Implement GetThreats for Bitdefender Antivirus [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRunningState implementation for Microsoft Defender ATP [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion 11 [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion 2016 [Bitdefender Antivirus] LMT Technology Solutions - Implement EnableRTP for Bitdefender Antivirus [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion 2018 [Bitdefender Antivirus] LMT Technology Solutions - Implement GetDefinitionState for Bitdefender Antivirus [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Update GetRunningState implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update TerminateProcesses implementation for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Update Run implementation for Adobe ColdFusion 2021 [Bitdefender Antivirus] LMT Technology Solutions - Implement GetRealTimeProtectionState for Bitdefender Antivirus [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [Bitdefender Antivirus] LMT Technology Solutions - Implement GetVersion for Bitdefender Antivirus [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [SolarWinds Network Automation Manager] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Network Automation Manager [SolarWinds Network Automation Manager] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Network Automation Manager [SolarWinds Network Configuration Manager] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Network Configuration Manager [SolarWinds Network Configuration Manager] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Network Configuration Manager [Ivanti Antivirus] Ivanti, Inc. - Update GetLastScanTime implementation for Ivanti Antivirus [Advanced SystemCare] IObit - Update GetLastScanTime implementation for Advanced SystemCare [NVivo] QSR International Pty Ltd - Implement Run for NVivo [NVivo] QSR International Pty Ltd - Implement GetRunningState for NVivo [NVivo] QSR International Pty Ltd - Implement TerminateProcesses for NVivo [Advanced SystemCare] IObit - Update GetThreats implementation for Advanced SystemCare [Advanced SystemCare] IObit - Update GetDefinitionState implementation for Advanced SystemCare [Advanced SystemCare] IObit - Update GetRealTimeProtectionState implementation for Advanced SystemCare [NVivo] QSR International Pty Ltd - Implement GetInstallDirectories for NVivo [NVivo] QSR International Pty Ltd - Implement GetVersion for NVivo [Ivanti Antivirus] Ivanti, Inc. - Update GetThreats implementation for Ivanti Antivirus [Adobe ColdFusion] Adobe Inc. - Update GetVersion implementation for Adobe ColdFusion [Kaspersky Security for Windows Servers] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Security For Windows Servers Enterprise Edition ------------------------------------------------------------------------------- Release Notes for Version 4.3.2140.0 12/04/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Engine didn't suggest the newest updates for Google Chrome browser [] - V4 | Mac | Host checker is failing for Sentinel Agent 4.x from browser [] - V4 | Linux | Encryption status fails in certain edge cases New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for 17.x (Trend Micro) Data Package ======= Product Signature ------------------------------ [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response [Carbon Black Sensor] Carbon Black, Inc. - Product definition update for Carbon Black Sensor [Bit Defender Antivirus] CK Technologies Ltd - Product definition update for Bit Defender Antivirus [Bitdefender Antivirus] LMT Technology Solutions - Product definition for Bitdefender Antivirus [UltraVNC Server] UltraVNC - Product definition update for UltraVNC Server (x64) [UltraVNC Viewer] UltraVNC - Product definition update for UltraVNC Viewer (x64) [UltraVNC Server] UltraVNC - Product definition update for UltraVNC Server (x86) [UltraVNC Viewer] UltraVNC - Product definition update for UltraVNC Viewer (x86) [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [SolarWinds Network Configuration Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Network Configuration Manager [SolarWinds Network Automation Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Network Automation Manager [Plex] Plex - Product definition update for Plex [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Product definition update for Trend Micro Apex One Security Agent [Tanium Client] Tanium Inc. - Product definition for Tanium Client [Adobe ColdFusion] Adobe Inc. - Product definition update for Adobe ColdFusion 2021 [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 2018 [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 2016 [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion 11 [ManageEngine Desktop Central] ZOHO Corp - Product definition for ManageEngine Desktop Central [Plex Media Server] Plex - Product definition for Plex Media Server [Microsoft Host Integration Server] Microsoft Corporation - Product definition for Microsoft Host Integration Server Manageability API Implementation -------------------------------------------- [Carbon Black Response] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Response [Carbon Black Response] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Response [pgAdmin 4] The pgAdmin Development Team - Update TerminateProcesses implementation for pgAdmin 4 v4 [pgAdmin 4] The pgAdmin Development Team - Update TerminateProcesses implementation for pgAdmin 4 v5 [Carbon Black Response] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Response [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Implement GetVersion for Trend Micro Apex One Security Agent [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security [SpyHunter] Enigma Software Group USA, LLC. - Implement GetDefinitionState for SpyHunter [Avast Business Security] AVAST Software a.s. - Update GetThreats implementation for Avast Business Security [F-Secure Computer Protection Premium] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Computer Protection Premium [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee LiveSafe Internet Security [SpyHunter] Enigma Software Group USA, LLC. - Implement GetRealTimeProtectionState for SpyHunter [SolarWinds Virtualization Manager] SolarWinds Worldwide, LLC. - Update GetInstallDirectories implementation for SolarWinds Virtualization Manager [SolarWinds Application Centric Monior] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Application Centric Monior [SolarWinds Application Centric Monior] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Application Centric Monior [Microsoft Identity Manager CM Client] Microsoft Corporation - Implement GetVersion for Microsoft Identity Manager CM Client [Carbon Black Cloud Sensor] VMware, Inc. - Implement GetDefinitionState for Carbon Black Cloud Sensor ------------------------------------------------------------------------------- Release Notes for Version 4.3.2129.0 31/03/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS returned wrong definition state of Cybereason ActiveProbe (19.2.83.0) anti-malware [] - V4 | Windows | FireEye Agent enhancements for GetRealTimeProtectionState and GetDefinitionState [] - V4 | Windows | GetMissingPatches returns WAAPI_ERROR_NO_CONNECTION on 1709, 1803, 1809 [] - V4 | Windows | Real time protection for ESET Internet Security version 14.0.22.0 is not detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetEncryptionState for BitLocker not working without admin privileges Data Package ======= Product Signature ------------------------------ [Carbon Black Cloud Sensor] VMware, Inc. - Product definition update for Carbon Black Cloud Sensor [Carbon Black Defense Sensor] Carbon Black, Inc. - Product definition update for Carbon Black Defense Sensor [pgAdmin 4] The pgAdmin Development Team - Product definition update for pgAdmin 4 v5 [pgAdmin 4] The pgAdmin Development Team - Product definition update for pgAdmin 4 v4 [Carbon Black Cloud Sensor] VMware, Inc. - Product definition for Carbon Black Cloud Sensor [SolarWinds Application Centric Monior] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Application Centric Monior Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security] McAfee, Inc. - Implement GetRunningState for McAfee Endpoint Security [Acronis Cyber Protection Agent] Acronis - Update GetVersion implementation for Acronis Cyber Protection Agent [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Google Chrome] Google Inc. - Implement IsDefaultBrowser for Google Chrome [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [None] None - Update GetOSInfo implementation [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [pgAdmin 4] The pgAdmin Development Team - Implement GetVersion for pgAdmin 4 v5 [F-Secure Computer Protection Premium] F-Secure Corporation - Implement TerminateProcesses for F-Secure Computer Protection Premium [pgAdmin 4] The pgAdmin Development Team - Implement GetRunningState for pgAdmin 4 v5 [pgAdmin 4] The pgAdmin Development Team - Implement TerminateProcesses for pgAdmin 4 v5 [pgAdmin 4] The pgAdmin Development Team - Implement GetRunningState for pgAdmin 4 [pgAdmin 4] The pgAdmin Development Team - Implement TerminateProcesses for pgAdmin 4 [ ] Trend Micro, Inc. - Update GetLastScanTime implementation for [avast! Free Antivirus] AVAST Software a.s. - Update GetDefinitionState implementation for avast! Free Antivirus [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [Carbon Black Cloud Sensor] VMware, Inc. - Implement GetRealTimeProtectionState for Carbon Black Cloud Sensor [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement TerminateProcesses for Trend Micro Deep Security Agent [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement GetRunningState for Trend Micro Deep Security Agent [Plex] Plex - Implement GetRunningState for Plex [Plex] Plex - Implement GetVersion for Plex [Trend Micro Deep Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Deep Security Agent [SolarWinds Virtualization Manager] SolarWinds Worldwide, LLC. - Implement GetInstallDirectories for SolarWinds Virtualization Manager [SolarWinds Virtualization Manager] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds Virtualization Manager [SolarWinds Virtualization Manager] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds Virtualization Manager [ ] Trend Micro, Inc. - Implement GetRunningState for [Sophos Home] Sophos Limited - Update GetThreats implementation for Sophos Home [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome [CrashPlan] Code42 Software - Update GetRunningState implementation for CrashPlan [Acronis Cyber Protection Agent] Acronis - Implement GetDefinitionState for Acronis Cyber Protection Agent [COMODO Antivirus] COMODO Security Solutions - Update GetRunningState implementation for COMODO Antivirus [Microsoft Dynamics NAV Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Client 2013 R2 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2118.0 23/03/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | 4.3.1450.0 failed in Oracle Linux Server 7.9. [] - V4 | Windows | Sentinel Agent takes a long time to query GetRealTimeProtectionState and GetDefinitionState methods [] - V4 | Linux | Detection issues for Sentinel Agent [] - V4 | Mac | Second call to wa_api_setup (without wa_api_teardown) causes a crash [] - V4 | Mac | When a macOS client wakes up from sleep, and has a Pulse connection prompting for 2FA, the login fails because Host Checker will not start. the client receives "Error 1329: You are not allowed to sign in" [] - V4 | Windows | Wrong encryption state reported for Bitlocker [] - V4 | Mac | Need support for Endgame Sensor 3.55.1 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Cybereason ActiveProbe (Mac) is not detecting in 4.3.1566.0 Data Package ======= Product Signature ------------------------------ [Endpoint Protector Client] CoSoSys Ltd. - Product definition update for Endpoint Protector Client [CrashPlan] Code42 Software - Product definition update for CrashPlan [PDF-Tools] Tracker Software Products Ltd. - Product definition update for PDF-Tools [Cliente Firma Standalone] Gobierno de - Product definition for Cliente Firma Standalone [Microsoft Identity Manager CM Client] Microsoft Corporation - Product definition for Microsoft Identity Manager CM Client [Tableau Server] Tableau Software - Product definition for Tableau Server [Fortinet Endpoint Detection and Response] Fortinet Inc. - Product definition for Fortinet Endpoint Detection and Response [F-Secure Computer Protection Premium] F-Secure Corporation - Product definition update for F-Secure Computer Protection Premium [Plex] Plex - Product definition update for Plex [Tableau Prep Builder] Tableau Software - Product definition for Tableau Prep Builder [Tableau Reader] Tableau Software - Product definition for Tableau Reader [Tableau Public] Tableau Software - Product definition for Tableau Public [Tableau] Tableau Software - Product definition for Tableau [NVivo] QSR International Pty Ltd - Product definition for NVivo [Plex] Plex, Inc. - Product definition for Plex [pgAdmin 4] The pgAdmin Development Team - Product definition for pgAdmin 4 v5 [PDF-Tools] Tracker Software Products Ltd. - Product definition update for PDF-Tools [PDF-XChange] Tracker Software Products Ltd. - Product definition for PDF-XChange Standard [Plex Media Player] Plex - Product definition for Plex Media Player [SolarWinds Virtualization Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds Virtualization Manager Manageability API Implementation -------------------------------------------- [PuTTY] PuTTY - Update GetVersion implementation for PuTTY (x86) [PuTTY] PuTTY - Update GetVersion implementation for PuTTY (x64) [Cliente Firma Standalone] Gobierno de - Implement GetUninstallString for Cliente Firma Standalone [Cliente Firma Standalone] Gobierno de - Implement TerminateProcesses for Cliente Firma Standalone [Cliente Firma Standalone] Gobierno de - Implement GetRunningState for Cliente Firma Standalone [CrashPlan] Code42 Software - Update Run implementation for CrashPlan [CrashPlan] Code42 Software - Update GetVersion implementation for CrashPlan [CrashPlan] Code42 Software - Implement GetInstallDirectories for CrashPlan [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [Ivanti Antivirus] Ivanti, Inc. - Update GetLastScanTime implementation for Ivanti Antivirus [Ivanti Antivirus] Ivanti, Inc. - Update GetDefinitionState implementation for Ivanti Antivirus [Tableau Server] Tableau Software - Implement TerminateProcesses for Tableau Server [Tableau Server] Tableau Software - Implement GetRunningState for Tableau Server [Tableau Server] Tableau Software - Implement Run for Tableau Server [CrashPlan] Code42 Software - Update TerminateProcesses implementation for CrashPlan [Tableau Server] Tableau Software - Implement GetInstallDirectories for Tableau Server [Tableau Server] Tableau Software - Implement GetVersion for Tableau Server [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [PDF-Tools] Tracker Software Products Ltd. - Implement GetVersion for PDF-Tools [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [Microsoft Exchange Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Exchange Server [Microsoft Exchange Server] Microsoft Corporation - Update GetRunningState implementation for Microsoft Exchange Server [Windows Update Agent] Microsoft Corporation - Update GetMissingPatches implementation for Windows Update Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetLastScanTime implementation for FireEye Endpoint Agent [Fortinet Endpoint Detection and Response] Fortinet Inc. - Implement GetDefinitionState for Fortinet Endpoint Detection and Response [Fortinet Endpoint Detection and Response] Fortinet Inc. - Implement GetRealTimeProtectionState for Fortinet Endpoint Detection and Response [F-Secure Computer Protection Premium] F-Secure Corporation - Implement GetInstallDirectories for F-Secure Computer Protection Premium [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [F-Secure Computer Protection Premium] F-Secure Corporation - Update GetVersion implementation for F-Secure Computer Protection Premium [Tableau Reader] Tableau Software - Implement GetVersion for Tableau Reader [Tableau Public] Tableau Software - Implement GetVersion for Tableau Public [Tableau] Tableau Software - Implement GetVersion for Tableau [Tableau Reader] Tableau Software - Implement GetInstallDirectories for Tableau Reader [Tableau Public] Tableau Software - Implement GetInstallDirectories for Tableau Public [Tableau] Tableau Software - Implement GetInstallDirectories for Tableau [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetAntiphishingState implementation for AVG Antivirus [avast! Free Antivirus] AVAST Software a.s. - Update GetThreats implementation for avast! Free Antivirus [ESET Internet Security] ESET - Update GetRealTimeProtectionState implementation for ESET Internet Security [eScan Total Security] MicroWorld Technologies Inc. - Update GetLastScanTime implementation for eScan Total Security [eScan Total Security] MicroWorld Technologies Inc. - Update GetThreats implementation for eScan Total Security [eScan Total Security] MicroWorld Technologies Inc. - Update GetAntiphishingState implementation for eScan Total Security [Microsoft SQL Server Express] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Express 2016 [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG Antivirus [Plex Media Player] Plex - Implement GetVersion for Plex Media Player [PowerGUI Script Editor] Quest Software Inc. - Implement GetVersion for PowerGUI Script Editor [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [PDF-XChange] Tracker Software Products Ltd. - Implement GetVersion for PDF-XChange PRO [pgAdmin 4] The pgAdmin Development Team - Implement Run for pgAdmin 4 [Kaspersky Internet Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Internet Security [R] The R Foundation - Implement TerminateProcesses for R (x64) [R] The R Foundation - Implement TerminateProcesses for R (x86) [Splunk Forwarder] Splunk, Inc. - Implement GetInstallDirectories for Splunk Forwarder [Splunk Forwarder] Splunk, Inc. - Implement TerminateProcesses for Splunk Forwarder [Splunk Forwarder] Splunk, Inc. - Implement Run for Splunk Forwarder [R] The R Foundation - Implement GetRunningState for R (x64) [R] The R Foundation - Implement GetRunningState for R (x86) [Splunk Forwarder] Splunk, Inc. - Implement GetVersion for Splunk Forwarder [R] The R Foundation - Implement GetVersion for R (x64) [R] The R Foundation - Implement GetVersion for R (x86) [None] None - V4 | Windows | Update getOSInfo method [COMODO Antivirus] COMODO Security Solutions - Update GetRunningState implementation for COMODO Antivirus [McAfee Small Business - PC Security] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Small Business - PC Security [TortoiseHg] Steve Borho and others - Implement TerminateProcesses for TortoiseHg [TortoiseHg] Steve Borho and others - Implement GetRunningState for TortoiseHg [Prezi Classic] Prezi - Implement GetUninstallString for Prezi Classic [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.2099.0 09/03/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS V4 wrongly detected Symantec Endpoint Protection 14.3.3 as 2 products with some incorrect details [] - V4 | Mac | OPSWAT V3V4 Bridge failing for MACOS for Sophos Endpoint Advanced 10.0.1 [] - V4 | Windows | OPSWAT issue with dr.Web Security Space 12.0 [] - V4 | Windows | Host Checker detection failing to detect BitLocker Drive Encryption 10.0.18362.1130 [] - V4 | Windows | Bitdefender Total Security 23.0.14.61 does not comply with policy [] - V4 | Windows | Failed to detect firewall for Sophos Endpoint Agent [] - V4 | Windows | OPSWAT V3V4 Bridge failing for McAfee LiveSafe 16.0 R29 for WIN10 Clients. [] - V4 | Linux | Patch Management - cannot get missing updates with apt New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | McAfee definitions not detected [] - V4 | Mac | OESIS V4 reported wrong RTP for Microsoft Defender ATP [] - V4 | Windows | Apparently opswat would download files from Google from powershell script. [] - V4 | Mac | Add support for Jamf Protect AV Data Package ======= Product Signature ------------------------------ [PDF-XChange] Tracker Software Products Ltd. - Product definition for PDF-XChange Lite [PDF-XChange] Tracker Software Products Ltd. - Product definition for PDF-XChange Editor [Splunk Forwarder] Splunk, Inc. - Product definition for Splunk Forwarder [PowerGUI Script Editor] Quest Software Inc. - Product definition for PowerGUI Script Editor [R] The R Foundation - Product definition update for R (x86) [R] The R Foundation - Product definition for R (x64) [PDF-XChange] Tracker Software Products Ltd. - Product definition for PDF-XChange PRO [Prezi Classic] Prezi - Product definition for Prezi Classic [Programmer's Notepad] Simon Steele - Product definition for Programmer's Notepad [TortoiseHg] Steve Borho and others - Product definition for TortoiseHg [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [Trend Micro OfficeScan Client] Trend Micro, Inc. - Product definition update for Trend Micro OfficeScan Client [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Product definition update for Trend Micro Apex One Security Agent [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Product definition for SolarWinds High Availability [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Slack] Slack Technologies, Inc. - Product definition update for Slack [SolarWinds IP Address Manager] SolarWinds Worldwide, LLC. - Product definition for SolarWinds IP Address Manager [Microsoft Dynamics NAV Server] Microsoft Corporation - Product definition update for Microsoft Dynamics NAV Server 2015 Manageability API Implementation -------------------------------------------- [avast! Free Antivirus] AVAST Software a.s. - Update GetAntiphishingState implementation for avast! Free Antivirus [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Implement TerminateProcesses for SolarWinds High Availability [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds High Availability [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Implement GetRunningState for SolarWinds High Availability [SolarWinds High Availability] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds High Availability [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetAntiphishingState implementation for AVG Antivirus [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Dr.Web Security Space] Doctor Web, Ltd. - Update GetLastScanTime implementation for Dr.Web Security Space [eScan Total Security] MicroWorld Technologies Inc. - Update GetLastScanTime implementation for eScan Total Security [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Apex One Security Agent [Sophos Home] Sophos Limited - Update GetThreats implementation for Sophos Home [Avast Business Security] AVAST Software a.s. - Update GetLastScanTime implementation for Avast Business Security [Dr.Web Security Space] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web Security Space [McAfee LiveSafe Internet Security] McAfee, Inc. - Implement GetAntiphishingState for McAfee LiveSafe Internet Security [Kaspersky Security Cloud] Kaspersky Lab - Implement SetFirewallState for Kaspersky Security Cloud [McAfee LiveSafe Internet Security] McAfee, Inc. - Update Scan implementation for McAfee LiveSafe Internet Security [McAfee LiveSafe Internet Security] McAfee, Inc. - Implement GetScanState for McAfee LiveSafe Internet Security [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [McAfee Total Protection] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Total Protection [Symantec Encryption Desktop] Symantec Corporation - Implement GetUninstallString for Symantec Encryption Desktop [Bitdefender Antivirus Plus] Bitdefender - Update GetThreats implementation for Bitdefender Antivirus Plus [eScan Total Security] MicroWorld Technologies Inc. - Implement GetFirewallState for eScan Total Security [McAfee Small Business - PC Security] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Small Business - PC Security [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [BitLocker Drive Encryption] Microsoft Corporation - Update GetVersion implementation for BitLocker Drive Encryption [eScan Total Security] MicroWorld Technologies Inc. - Implement GetRealTimeProtectionState for eScan Total Security [SolarWinds IP Address Manager] SolarWinds Worldwide, LLC. - Implement Run for SolarWinds IP Address Manager [SolarWinds IP Address Manager] SolarWinds Worldwide, LLC. - Implement GetVersion for SolarWinds IP Address Manager [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [] Qi An Xin Group - Implement GetRunningState for [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Server 2015 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Update GetVersion implementation for Microsoft Dynamics 365 Business Central Server 14.0 [Microsoft Dynamics 365 Business Central Web Client] Microsoft Corporation - Update GetVersion implementation for Microsoft Dynamics 365 Business Central Web Client 14.0 [Google Drive File Stream] Google Inc. - Implement GetInstallDirectories for Google Drive File Stream [Bitdefender Antivirus Plus] Bitdefender - Update GetThreats implementation for Bitdefender Antivirus Plus [Bitdefender Antivirus Plus] Bitdefender - Implement GetRealTimeProtectionState for Bitdefender Antivirus Plus [Avast Business Security] AVAST Software a.s. - Update Scan implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update GetThreats implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update GetLastScanTime implementation for Avast Business Security [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement TerminateProcesses for Microsoft Dynamics 365 Business Central Server 13.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement Run for Microsoft Dynamics 365 Business Central Server 13.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement GetRunningState for Microsoft Dynamics 365 Business Central Server 13.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics 365 Business Central Server 13.0 [Microsoft Dynamics 365 Business Central Web Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics 365 Business Central Web Client 13.0 [Kaspersky Security Cloud] Kaspersky Lab - Implement Scan for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Implement GetLastScanTime for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Implement GetAntiphishingState for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Implement GetScanState for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Implement UpdateDefinitions for Kaspersky Security Cloud [Microsoft Dynamics NAV Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Client 2015 [Microsoft Dynamics NAV] Microsoft Corporation - Implement TerminateProcesses for Microsoft Dynamics NAV 2009 R2 [Microsoft Dynamics NAV] Microsoft Corporation - Implement Run for Microsoft Dynamics NAV 2009 R2 [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetRunningState for Microsoft Dynamics NAV 2009 R2 [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV 2009 R2 [Microsoft Dynamics NAV] Microsoft Corporation - Implement TerminateProcesses for Microsoft Dynamics NAV 2015 [Microsoft Dynamics NAV] Microsoft Corporation - Implement Run for Microsoft Dynamics NAV 2015 [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetRunningState for Microsoft Dynamics NAV 2015 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2081.0 23/02/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Edge : Antiphishing not enabled on Managed Windows 10 devices [] - V4 | Windows | Signature validation error [] - V4 | Windows | OESIS libs is unable to delete history from Firefox New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Sophos Home 10.x [] - V4 | Windows | Password for H3C Technologies Co., Limited [] - V4 | Linux | OESIS V4 reported wrong CrowdStrike version Data Package ======= Product Signature ------------------------------ [Google Drive File Stream] Google Inc. - Product definition update for Google Drive File Stream [eScan Total Security] MicroWorld Technologies Inc. - Product definition update for eScan Total Security [Google Drive File Stream] Google Inc. - Product definition update for Google Drive File Stream [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS [Carbon Black App Control Agent] VMware, Inc. - Product definition for Carbon Black App Control Agent [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response Manageability API Implementation -------------------------------------------- [Carbon Black App Control Agent] VMware, Inc. - Implement GetDefinitionState for Carbon Black App Control Agent [Carbon Black App Control Agent] VMware, Inc. - Implement GetRealTimeProtectionState for Carbon Black App Control Agent [Google Drive File Stream] Google Inc. - Implement GetVersion for Google Drive File Stream [Carbon Black App Control Agent] VMware, Inc. - Implement TerminateProcesses for Carbon Black App Control Agent [Carbon Black App Control Agent] VMware, Inc. - Implement Run for Carbon Black App Control Agent [McAfee Small Business - PC Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Small Business - PC Security [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Microsoft Edge] Microsoft Corporation - Update GetAntiphishingState implementation for Microsoft Edge [Bitdefender Total Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Total Security [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetInstallDirectories implementation for CrowdStrike Falcon [Bitdefender Total Security] Bitdefender - Implement GetRealTimeProtectionState for Bitdefender Total Security [BitLocker Drive Encryption] Microsoft Corporation - Update GetVersion implementation for BitLocker Drive Encryption [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update UpdateDefinitions implementation for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update Scan implementation for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update GetLastScanTime implementation for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update EnableRTP implementation for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update GetRealTimeProtectionState implementation for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update GetDefinitionState implementation for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Update GetThreats implementation for CHOMAR Internet Security [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement TerminateProcesses for Microsoft Dynamics 365 Business Central Server 14.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement Run for Microsoft Dynamics 365 Business Central Server 14.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement GetRunningState for Microsoft Dynamics 365 Business Central Server 14.0 [Microsoft Dynamics 365 Business Central Server] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics 365 Business Central Server 14.0 [Microsoft Dynamics 365 Business Central Web Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics 365 Business Central Web Client 14.0 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Dynamics NAV Server 2009 R2 [Slack] Slack Technologies, Inc. - Update GetInstallDirectories implementation for Slack [Microsoft Dynamics NAV Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Client 2009 R2 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1728.0 09/02/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Failed to get last scan time of Sophos Endpoint version 10.0.0 (follow up FV-10569) [] - V4 | Mac | OPSWAT Client - MacOS encryption issue [] - V4 | Windows | OESIS does not install missing patch New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Failed to detect CarbonBlack Cloud v3.5.1.19 Data Package ======= Product Signature ------------------------------ [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response [Avast Business Security] AVAST Software a.s. - Product definition update for Avast Business Security [avast! Free Antivirus] AVAST Software a.s. - Product definition update for avast! Free Antivirus [VMware Carbon Black EDR Sensor] VMware, Inc. - Product definition update for VMware Carbon Black EDR Sensor [Microsoft SQL Server] Microsoft Corporation - Product definition for Microsoft SQL Server 2017 [CHOMAR Endpoint Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Product definition for CHOMAR Endpoint Security [Microsoft Dynamics 365 Business Central Web Client] Microsoft Corporation - Product definition for Microsoft Dynamics 365 Business Central Web Client 14.0 [Microsoft Dynamics 365 Business Central Web Client] Microsoft Corporation - Product definition for Microsoft Dynamics 365 Business Central Web Client 13.0 [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response [VMware Carbon Black EDR Sensor] VMware, Inc. - Product definition for VMware Carbon Black EDR Sensor [Microsoft Dynamics CRM for Outlook] Microsoft Corporation - Product definition update for Microsoft Dynamics CRM for Outlook [Microsoft SQL Server Express] Microsoft Corporation - Product definition for Microsoft SQL Server Express 2016 [Microsoft Dynamics 365 Business Central] Microsoft Corporation - Product definition for Microsoft Dynamics 365 Business Central 14.0 [Microsoft Dynamics 365 Business Central] Microsoft Corporation - Product definition for Microsoft Dynamics 365 Business Central 13.0 Manageability API Implementation -------------------------------------------- [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2012 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server Express 2016 [Avast Business Security] AVAST Software a.s. - Implement GetAntiphishingState for Avast Business Security [Microsoft SQL Server] Microsoft Corporation - Update Run implementation for Microsoft SQL Server 2016 [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2019 [Avast Business Security] AVAST Software a.s. - Update GetVersion implementation for Avast Business Security [avast! Free Antivirus] AVAST Software a.s. - Update GetVersion implementation for avast! Free Antivirus [Microsoft SQL Server Express] Microsoft Corporation - Update Run implementation for Microsoft SQL Server Express 2016 [VMware Carbon Black EDR Sensor] VMware, Inc. - Implement GetDefinitionState for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Implement GetRealTimeProtectionState for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Implement GetRunningState for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Implement TerminateProcesses for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Implement Run for VMware Carbon Black EDR Sensor [VMware Carbon Black EDR Sensor] VMware, Inc. - Implement GetVersion for VMware Carbon Black EDR Sensor [Microsoft SQL Server] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server 2019 [Carbon Black Response] Carbon Black, Inc. - Implement GetVersion for Carbon Black Response [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2016 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2016 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Dynamics NAV Server 2016 [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Server 2016 [Microsoft Dynamics NAV Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Client 2016 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2017 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2017 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Dynamics NAV Server 2017 [Microsoft Dynamics CRM for Outlook] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics CRM for Outlook [Microsoft Dynamics NAV Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Dynamics NAV Server 2018 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV Server 2018 [Microsoft Dynamics NAV Server] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft Dynamics NAV Server 2018 [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Server 2018 [Microsoft Dynamics NAV Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Client 2018 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1721.0 03/02/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | CylancePROTECT is not returning def date and def version in Windows New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response Manageability API Implementation -------------------------------------------- [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement GetAntiphishingState for AVG Antivirus [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetThreats implementation for AVG Antivirus [Microsoft Dynamics NAV Server] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Server 2017 [Microsoft Dynamics NAV Client] Microsoft Corporation - Implement GetVersion for Microsoft Dynamics NAV Client 2017 [Microsoft Dynamics CRM for Outlook] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Dynamics CRM for Outlook [Slack] Slack Technologies, Inc. - Update GetInstallDirectories implementation for Slack [] Qi An Xin Group - Implement GetThreats for ------------------------------------------------------------------------------- Release Notes for Version 4.3.1714.0 27/01/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT launching cmd process to ping social media website (Facebook) [] - V4 | Linux | Encrypt status on Linux [] - V4 | Windows | Need to add Support Remediation action for Windows Defender AV [] - V4 | Windows | Firewall remediation supports has been removed from latest SDKs 4_3_1646_0 [] - V4 | Windows | Observing using latest SDKs 4_3_1646 Microsoft/BitLocker product has been removed. Need to add it back again. [] - V4 | Windows | OESIS libs is unable to delete history from edge browser. New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Microsoft SQL Server] Microsoft Corporation - Product definition for Microsoft SQL Server 2019 [GoToAssist Agent Desktop Console] LogMeIn, Inc. - Product definition for GoToAssist Agent Desktop Console [Microsoft Dynamics NAV Client] Microsoft Corporation - Product definition for Microsoft Dynamics NAV Client 2009 R2 [Microsoft Dynamics NAV Client] Microsoft Corporation - Product definition for Microsoft Dynamics NAV Client 2013 R2 [Driver Support One] Asurvio, LP - Product definition for Driver Support One [Microsoft Dynamics NAV Client] Microsoft Corporation - Product definition for Microsoft Dynamics NAV Client 2015 [Microsoft Dynamics NAV Client] Microsoft Corporation - Product definition for Microsoft Dynamics NAV Client 2016 [Microsoft Dynamics NAV Server] Microsoft Corporation - Product definition update for Microsoft Dynamics NAV Server 2016 [MySQL Workbench] Oracle Corporation - Product definition update for MySQL Workbench [Microsoft Dynamics NAV Client] Microsoft Corporation - Product definition for Microsoft Dynamics NAV Client 2017 [Microsoft Dynamics NAV Server] Microsoft Corporation - Product definition update for Microsoft Dynamics NAV Server 2017 [Microsoft Dynamics NAV Client] Microsoft Corporation - Product definition for Microsoft Dynamics NAV Client 2018 [Panda Dome] Panda Security, S.L. - Product definition update for Panda Dome [Microsoft Dynamics NAV Server] Microsoft Corporation - Product definition update for Microsoft Dynamics NAV Server 2018 Manageability API Implementation -------------------------------------------- [Panda Dome] Panda Security, S.L. - Implement GetFirewallState for Panda Dome [Bitdefender Antivirus Free Edition] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Antivirus Free Edition [Driver Support One] Asurvio, LP - Implement GetVersion for Driver Support One [Driver Support One] Asurvio, LP - Implement GetRunningState for Driver Support One [Driver Support One] Asurvio, LP - Implement TerminateProcesses for Driver Support One [Carbon Black Response] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Response [Carbon Black Response] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Response [Symantec Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Endpoint Protection [Microsoft SQL Server] Microsoft Corporation - Update Run implementation for Microsoft SQL Server 2016 [Microsoft SQL Server] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft SQL Server 2016 [Microsoft SQL Server] Microsoft Corporation - Update GetRunningState implementation for Microsoft SQL Server 2016 [MySQL Workbench] Oracle Corporation - Implement GetVersion for MySQL Workbench [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Dynamics NAV 2009 R2 [Bitdefender Antivirus Free Edition] Bitdefender - Implement GetThreats for Bitdefender Antivirus Free Edition [Bitdefender Antivirus Free Edition] Bitdefender - Update GetLastScanTime implementation for Bitdefender Antivirus Free Edition [Bitdefender Antivirus Free Edition] Bitdefender - Implement GetAntiphishingState for Bitdefender Antivirus Free Edition [Bitdefender Antivirus Free Edition] Bitdefender - Implement GetRealTimeProtectionState for Bitdefender Antivirus Free Edition ------------------------------------------------------------------------------- Release Notes for Version 4.3.1698.0 19/01/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Panda Dome AV Signature definitions issue [] - V4 | Windows | OPSWAT unable to detect Kaspersky antivirus 21.x version New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Intermittent failures to detect Cylance Data Package ======= Product Signature ------------------------------ [Carbon Black Sensor] Carbon Black, Inc. - Product definition update for Carbon Black Sensor [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response [BMC Client Management Agent] BMC Software, Inc. - Product definition update for BMC Client Management Agent [Microsoft Dynamics NAV] Microsoft Corporation - Product definition for Microsoft Dynamics NAV 2009 R2 [Microsoft Dynamics NAV] Microsoft Corporation - Product definition for Microsoft Dynamics NAV 2013 R2 [Microsoft Dynamics NAV] Microsoft Corporation - Product definition for Microsoft Dynamics NAV 2015 [Microsoft Dynamics NAV] Microsoft Corporation - Product definition for Microsoft Dynamics NAV 2016 [Microsoft DCF MUI 2016] Microsoft Corporation - Product definition for Microsoft DCF MUI 2016 [Microsoft Dynamics NAV] Microsoft Corporation - Product definition for Microsoft Dynamics NAV 2017 [Microsoft BizTalk Server] Microsoft Corporation - Product definition for Microsoft BizTalk Server [Adobe ColdFusion] Adobe Inc. - Product definition for Adobe ColdFusion Manageability API Implementation -------------------------------------------- [System Center Endpoint Protection] Microsoft Corporation - Update UpdateDefinitions implementation for System Center Endpoint Protection [Microsoft Monitoring Agent] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Monitoring Agent [Microsoft Monitoring Agent] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Monitoring Agent [CynetEPS] Cynet Security LTD - Update GetDefinitionState implementation for CynetEPS [CynetEPS] Cynet Security LTD - Update GetRealTimeProtectionState implementation for CynetEPS [Microsoft Defender ATP] Microsoft Corporation - Update GetRunningState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Windows Defender] Microsoft Corporation - Update UpdateDefinitions implementation for Windows Defender [VLC media player] VideoLAN - Implement GetUninstallString for VLC media player (x64) [BMC Client Management Agent] BMC Software, Inc. - Implement GetVersion for BMC Client Management Agent [Carbon Black Sensor] Carbon Black, Inc. - Implement GetRunningState for Carbon Black Sensor [BMC Client Management Agent] BMC Software, Inc. - Update GetMissingPatches implementation for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update GetInstalledPatches implementation for BMC Client Management Agent [Carbon Black Sensor] Carbon Black, Inc. - Implement TerminateProcesses for Carbon Black Sensor [Carbon Black Sensor] Carbon Black, Inc. - Implement Run for Carbon Black Sensor [Microsoft Dynamics NAV] Microsoft Corporation - Update Run implementation for Microsoft Dynamics NAV 2017 [Cortex XDR] Palo Alto Networks, Inc. - Implement GetLastScanTime for Cortex XDR [Microsoft Dynamics NAV] Microsoft Corporation - Implement TerminateProcesses for Microsoft Dynamics NAV 2016 [Microsoft Dynamics NAV] Microsoft Corporation - Implement Run for Microsoft Dynamics NAV 2016 [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetRunningState for Microsoft Dynamics NAV 2016 [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Dynamics NAV 2016 [Adobe ColdFusion] Adobe Inc. - Implement TerminateProcesses for Adobe ColdFusion [Adobe ColdFusion] Adobe Inc. - Implement Run for Adobe ColdFusion [Adobe ColdFusion] Adobe Inc. - Implement GetRunningState for Adobe ColdFusion [Adobe ColdFusion] Adobe Inc. - Implement GetVersion for Adobe ColdFusion [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [Microsoft Dynamics NAV] Microsoft Corporation - Implement TerminateProcesses for Microsoft Dynamics NAV 2017 [Microsoft Dynamics NAV] Microsoft Corporation - Implement Run for Microsoft Dynamics NAV 2017 [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetRunningState for Microsoft Dynamics NAV 2017 [Microsoft Dynamics NAV] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Dynamics NAV 2017 [BMC Client Management Agent] BMC Software, Inc. - Implement GetUninstallString for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Implement SetAgentState for BMC Client Management Agent [None] ESET - Update GetThreats implementation for ESET Endpoint Security [BMC Client Management Agent] BMC Software, Inc. - Implement TerminateProcesses for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Implement GetInstalledPatches for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update GetMissingPatches implementation for BMC Client Management Agent [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement UpdateDefinitions for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement Scan for CHOMAR Internet Security [Mozilla Firefox] Mozilla Corporation - Implement TerminateProcesses for Mozilla Firefox (x64) [BMC Client Management Agent] BMC Software, Inc. - Implement Run for BMC Client Management Agent [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement GetThreats for CHOMAR Internet Security [ESET Endpoint Security] ESET - Update Scan implementation for ESET Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Endpoint Security [Microsoft SQL Server] Microsoft Corporation - Update GetInstallDirectories implementation for Microsoft SQL Server 2008 R2 [Slack] Slack Technologies, Inc. - Update TerminateProcesses implementation for Slack [Slack] Slack Technologies, Inc. - Update GetRunningState implementation for Slack [Microsoft DCF MUI 2016] Microsoft Corporation - Implement GetVersion for Microsoft DCF MUI 2016 [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement GetLastScanTime for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement EnableRTP for CHOMAR Internet Security [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement GetDefinitionState for CHOMAR Internet Security [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [Microsoft SQL Server Express] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server Express 2008 [CHOMAR Internet Security] eBilge Teknoloji Sanayi ve Ticaret Anonim - Implement GetRealTimeProtectionState for CHOMAR Internet Security [Microsoft SQL Server Express] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server Express 2005 [BMC Client Management Agent] BMC Software, Inc. - Implement GetInstallDirectories for BMC Client Management Agent [F-Secure SAFE] F-Secure Corporation - Update GetAntiphishingState implementation for F-Secure SAFE [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Microsoft SQL Server Express] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server Express 2019 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server Express 2017 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server Express 2012 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server Express 2014 [F-Secure Anti-Virus] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Anti-Virus [Windows Media Encoder] Microsoft Corporation - Update TerminateProcesses implementation for Windows Media Encoder (x64) [Windows Media Encoder] Microsoft Corporation - Update GetRunningState implementation for Windows Media Encoder (x64) [Windows Media Encoder] Microsoft Corporation - Update TerminateProcesses implementation for Windows Media Encoder (x86) [Windows Media Encoder] Microsoft Corporation - Update GetRunningState implementation for Windows Media Encoder (x86) [F-Secure Internet Security] F-Secure Corporation - Implement Run for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Internet Security [Symantec Management Agent] Symantec Corporation - Implement SetAgentState for Symantec Management Agent [Microsoft SQL Server] Microsoft Corporation - Implement GetInstallDirectories for Microsoft SQL Server 2008 R2 [ESET Endpoint Security] ESET - Update GetThreats implementation for ESET Endpoint Security [Kaspersky Anti-Virus] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.1674.0 05/01/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Kaspersky Endpoint Security 11.5(11.x) is incorrectly detected as version 21.2.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for ESET Endpoint Antivirus ( 8.x ) for Windows [] - V4 | Linux | Opswat is returning the definition date as wrong for the Symantec endpoint protection 14.3.558.0 on SUSE 15.2 [] - V4 | Mac | Add Nomadesk software vendor https://www.nomadesk.com/ to Opswat supported list. [] - V4 | Windows | Add Nomadesk software vendor https://www.nomadesk.com/ to Opswat supported list. [] - V4 | Windows | Unable to detect last-full-scan-time for SentinelOne Antivirus version 4.4.2.143. [] - V4 | Windows | Add support for ESET Smart Security 14.x [] - V4 | Mac | Add Avira Free Security for MAC to Antimalware programs for Mac [] - V4 | Windows | Add support for F-Secure Computer Protection Premium & Rapid Detection and Response ( 20.x ) Data Package ======= Product Signature ------------------------------ [iCloud] Apple Inc. - Product definition for iCloud Outlook [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2008 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2008 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2012 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2014 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2017 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2019 [Zoom Outlook Plugin] Zoom Video Communications, Inc. - Product definition for Zoom Outlook Plugin [UltraVNC Server] Uvnc - Product definition update for UltraVNC Server (x64) [UltraVNC Server] Uvnc - Product definition update for UltraVNC Server (x86) [Dr.Web Security Space] Doctor Web, Ltd. - Product definition update for Dr.Web Security Space [F-Secure SAFE] F-Secure Corporation - Product definition update for F-Secure SAFE [UltraVNC Viewer] Uvnc - Product definition for UltraVNC Viewer (x64) [UltraVNC Viewer] Uvnc - Product definition for UltraVNC Viewer (x86) [Microsoft Access] Microsoft Corporation - Product definition for Microsoft Access 2003 [Microsoft Access] Microsoft Corporation - Product definition update for Microsoft Access 2010 [Microsoft Access] Microsoft Corporation - Product definition update for Microsoft Access 2007 [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2016 [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2008 R2 [Java] Oracle Corporation - Product definition update for Java 8 (x86) [Teams Machine-Wide Installer] Microsoft Corporation - Product definition update for Microsoft Teams DoD [Teams Machine-Wide Installer] Microsoft Corporation - Product definition update for Microsoft Teams GCC High [Teams Machine-Wide Installer] Microsoft Corporation - Product definition update for Microsoft Teams GCC [Teams Machine-Wide Installer] Microsoft Corporation - Product definition update for Microsoft Teams Commercial [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2012 Manageability API Implementation -------------------------------------------- [Microsoft Access] Microsoft Corporation - Implement GetRunningState for Microsoft Access 2003 [Microsoft Access] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access 2003 [ESET Endpoint Antivirus] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Antivirus [Bitdefender Antivirus Free Edition] Bitdefender - Update GetDefinitionState implementation for Bitdefender Antivirus Free Edition [Dr.Web Security Space] Doctor Web, Ltd. - Update GetLastScanTime implementation for Dr.Web Security Space [Dr.Web Security Space] Doctor Web, Ltd. - Update GetDefinitionState implementation for Dr.Web Security Space [Zoom Outlook Plugin] Zoom Video Communications, Inc. - Implement GetVersion for Zoom Outlook Plugin [SeaMonkey] Mozilla Corporation - Implement GetAntiphishingState for SeaMonkey [SeaMonkey] Mozilla Corporation - Implement GetVersion for SeaMonkey [Microsoft SQL Server] Microsoft Corporation - Implement GetRunningState for Microsoft SQL Server 2016 [Microsoft SQL Server] Microsoft Corporation - Implement TerminateProcesses for Microsoft SQL Server 2016 [Microsoft SQL Server] Microsoft Corporation - Implement Run for Microsoft SQL Server 2016 [UltraVNC Server] Uvnc - Update GetVersion implementation for UltraVNC Server (x64) [UltraVNC Server] Uvnc - Update GetVersion implementation for UltraVNC Server (x86) [UltraVNC Server] Uvnc - Update TerminateProcesses implementation for UltraVNC Server (x86) [UltraVNC Server] Uvnc - Update TerminateProcesses implementation for UltraVNC Server (x64) [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetAntiphishingState implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [Microsoft SQL Server Express] Microsoft Corporation - Update GetVersion implementation for Microsoft SQL Server Express 2005 [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetFirewallState implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [BullGuard Internet Security] BullGuard Ltd. - Update GetThreats implementation for BullGuard Internet Security [Dr.Web Security Space] Doctor Web, Ltd. - Implement GetAntiphishingState for Dr.Web Security Space [F-Secure SAFE] F-Secure Corporation - Update EnableRTP implementation for F-Secure SAFE [F-Secure SAFE] F-Secure Corporation - Update GetVersion implementation for F-Secure SAFE [Dr.Web Security Space] Doctor Web, Ltd. - Implement GetFirewallState for Dr.Web Security Space [Dr.Web Security Space] Doctor Web, Ltd. - Implement UpdateDefinitions for Dr.Web Security Space [Dr.Web Security Space] Doctor Web, Ltd. - Update GetDefinitionState implementation for Dr.Web Security Space [Avira Free Antivirus] Avira GmbH - Update GetLastScanTime implementation for Avira Antivirus [Avira Free Antivirus] Avira GmbH - Update Run implementation for Avira Antivirus [Microsoft Access] Microsoft Corporation - Implement GetRunningState for Microsoft Access 2007 [Microsoft Access] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access 2007 [Microsoft Access] Microsoft Corporation - Implement GetRunningState for Microsoft Access 2010 [Microsoft Access] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access 2010 [Microsoft Access] Microsoft Corporation - Implement GetRunningState for Microsoft Access 2013 [Microsoft Access] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access 2013 [Dr.Web Security Space] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web Security Space [Kaspersky Endpoint Security] Kaspersky Lab - Update GetAntiphishingState implementation for Kaspersky Endpoint Security [Microsoft Access] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access 2019 [Microsoft Access] Microsoft Corporation - Implement GetRunningState for Microsoft Access 2019 [Microsoft Access] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access 2016 [Microsoft Access] Microsoft Corporation - Implement GetRunningState for Microsoft Access 2016 [Dr.Web Security Space] Doctor Web, Ltd. - Implement GetVersion for Dr.Web Security Space [Teams Machine-Wide Installer] Microsoft Corporation - Update GetVersion implementation for Teams Machine-Wide Installer [UltraVNC Viewer] Uvnc - Implement TerminateProcesses for UltraVNC Viewer (x86) [UltraVNC Viewer] Uvnc - Implement GetRunningState for UltraVNC Viewer (x86) [UltraVNC Viewer] Uvnc - Implement TerminateProcesses for UltraVNC Viewer (x64) [UltraVNC Viewer] Uvnc - Implement GetRunningState for UltraVNC Viewer (x64) [UltraVNC Server] UltraVNC - Update TerminateProcesses implementation for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Update GetRunningState implementation for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Update Run implementation for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Update TerminateProcesses implementation for UltraVNC Server (x64) [UltraVNC Server] UltraVNC - Update GetRunningState implementation for UltraVNC Server (x64) [UltraVNC Server] UltraVNC - Update Run implementation for UltraVNC Server (x64) [Kaspersky Endpoint Security] Kaspersky Lab - Update GetScanState implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetFirewallState implementation for Kaspersky Endpoint Security [Morphisec Endpoint Threat Prevention] Morphisec Ltd. - Implement GetVersion for Morphisec Endpoint Threat Prevention [Microsoft SQL Server Express] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Express 2005 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Express 2012 [ESET Smart Security] ESET - Implement GetScanState for ESET Smart Security [Bitdefender Internet Security] Bitdefender - Update GetThreats implementation for Bitdefender Internet Security [Windows Firewall] Microsoft Corporation - Update SetFirewallState implementation for Windows Firewall [ESET Smart Security] ESET - Update GetLastScanTime implementation for ESET Smart Security [Microsoft Access Database Engine 2010] Microsoft Corporation - Implement GetVersion for Microsoft Access Database Engine 2010 [Microsoft Office MSI] Microsoft Corporation - Implement GetVersion for Microsoft Office 2003 [Java] Oracle Corporation - Update GetVersion implementation for Java (x86) [Java] Oracle Corporation - Implement GetVersion for Java [ESET Endpoint Security] ESET - Update Scan implementation for ESET Endpoint Security [Microsoft SQL Server Express] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Express 2008 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Express 2014 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Express 2017 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetVersion for Microsoft SQL Server Express 2019 [Nomadesk] Nomadesk NV - Implement GetEncryptionState for Nomadesk [Nomadesk] Nomadesk NV - Implement GetBackupState for Nomadesk [Nomadesk] Nomadesk NV - Implement GetVersion for Nomadesk [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetRealTimeProtectionState implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetVersion implementation for F-Secure Computer Protection Premium & Rapid Detection and Response ------------------------------------------------------------------------------- Release Notes for Version 4.3.1646.0 18/12/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Using latest SDK-4.3.1579.0 Virus Definition Fails for AV- Kaspersky Security Cloud 21.1.15.500 [] - V4 | Windows | Avast Business Antivirus 19.7.2573 is not being detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Sentinel Agent 4.1.2 for MacOS detection methods are failing [] - V4 | Linux | Add support for Ubuntu 20.x APT 2.x [] - V4 | Windows | Add support Cynet [] - V4 | Windows | Code42 CrashPlan is not detected [] - V4 | Windows | Anti-Malware configuration issues with Kaspersky Internet Security Version 21.1.15.500 [] - V4 | Windows | Sophos Cloud Endpoint 2.10.7 failing for option last scan time option [] - V4 | Windows | ns lookup call Data Package ======= Product Signature ------------------------------ [] Qi An Xin Group - Product definition for [Teams Machine-Wide Installer] Microsoft Corporation - Product definition update for Teams Machine-Wide Installer [Nomadesk] Nomadesk NV - Product definition for Nomadesk [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2008 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2017 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2019 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2014 [Microsoft Office MSI] Microsoft Corporation - Product definition for Microsoft Office 2003 [Microsoft Teams] Microsoft Corporation - Product definition update for Microsoft Teams [Teams Machine-Wide Installer] Microsoft Corporation - Product definition for Microsoft Teams DoD [Teams Machine-Wide Installer] Microsoft Corporation - Product definition for Microsoft Teams GCC High [Teams Machine-Wide Installer] Microsoft Corporation - Product definition for Microsoft Teams GCC [Teams Machine-Wide Installer] Microsoft Corporation - Product definition for Microsoft Teams Commercial [Avast Business Security] AVAST Software a.s. - Product definition update for Avast Business Security [Microsoft SQL Server] Microsoft Corporation - Product definition for Microsoft SQL Server 2016 [Microsoft SQL Server] Microsoft Corporation - Product definition for Microsoft SQL Server 2008 R2 [Microsoft SQL Server Management Studio] Microsoft Corporation - Product definition update for Microsoft SQL Server Management Studio 18 [Morphisec Protector] Morphisec Ltd. - Product definition for Morphisec Protector [Microsoft Access] Microsoft Corporation - Product definition for Microsoft Access 2010 [Microsoft Access] Microsoft Corporation - Product definition for Microsoft Access 2007 [Microsoft Access] Microsoft Corporation - Product definition for Microsoft Access 2019 [Microsoft Access] Microsoft Corporation - Product definition for Microsoft Access 2013 [Jabra Direct] GN Audio A/S - Product definition update for Jabra Direct [Microsoft Access Runtime 2016] Microsoft Corporation - Product definition for Microsoft Access Runtime 2016 [Microsoft Access Runtime 2013] Microsoft Corporation - Product definition for Microsoft Access Runtime 2013 [Microsoft Access Runtime 2010] Microsoft Corporation - Product definition for Microsoft Access Runtime 2010 [Microsoft SQL Server Express] Microsoft Corporation - Product definition for Microsoft SQL Server Express 2008 [Microsoft Office Access Runtime 2007] Microsoft Corporation - Product definition for Microsoft Office Access Runtime 2007 [Microsoft Access Database Engine 2010] Microsoft Corporation - Product definition for Microsoft Access Database Engine 2010 [Microsoft SQL Server Express] Microsoft Corporation - Product definition for Microsoft SQL Server Express 2012 [Microsoft SQL Server Express] Microsoft Corporation - Product definition for Microsoft SQL Server Express 2019 [Microsoft SQL Server Express] Microsoft Corporation - Product definition for Microsoft SQL Server Express 2017 Manageability API Implementation -------------------------------------------- [Morphisec Protector] Morphisec Ltd. - Implement GetDefinitionState for Morphisec Protector [Morphisec Protector] Morphisec Ltd. - Implement GetRealTimeProtectionState for Morphisec Protector [CylancePROTECT] Cylance Inc. - Update GetDefinitionState implementation for CylancePROTECT [McAfee AntiVirus Plus] McAfee, Inc. - Update SetFirewallState implementation for McAfee AntiVirus Plus [CylancePROTECT] Cylance Inc. - Update GetDefinitionState implementation for CylancePROTECT [ESET Smart Security] ESET - Implement GetFirewallState for ESET Smart Security [Sentinel Agent] SentinelOne - Implement GetLastScanTime for Sentinel Agent [ESET Smart Security] ESET - Update GetRealTimeProtectionState implementation for ESET Smart Security [ESET Smart Security] ESET - Implement GetRunningState for ESET Smart Security [Citrix Provisioning] Citrix Systems, Inc. - Update GetVersion implementation for UpgradeConfig [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update Scan implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [BMC Client Management Agent] BMC Software, Inc. - Implement GetMissingPatches for BMC Client Management Agent [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update Scan implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [Citrix Provisioning] Citrix Systems, Inc. - Update TerminateProcesses implementation for Citrix Provisioning Console [Microsoft SQL Server Express] Microsoft Corporation - Implement TerminateProcesses for Microsoft SQL Server Express 2014 [Microsoft SQL Server Express] Microsoft Corporation - Implement Run for Microsoft SQL Server Express 2014 [Microsoft Office Access Runtime 2007] Microsoft Corporation - Implement TerminateProcesses for Microsoft Office Access Runtime 2007 [Microsoft Access Runtime 2010] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access Runtime 2010 [Microsoft Access Runtime 2013] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access Runtime 2013 [Microsoft Access Runtime 2016] Microsoft Corporation - Implement TerminateProcesses for Microsoft Access Runtime 2016 [Microsoft Access Runtime 2016] Microsoft Corporation - Implement GetRunningState for Microsoft Access Runtime 2016 [Microsoft SQL Server Express] Microsoft Corporation - Implement GetRunningState for Microsoft SQL Server Express 2014 [Microsoft Access Runtime 2013] Microsoft Corporation - Implement GetRunningState for Microsoft Access Runtime 2013 [Microsoft Access Runtime 2010] Microsoft Corporation - Implement GetRunningState for Microsoft Access Runtime 2010 [Microsoft Office Access Runtime 2007] Microsoft Corporation - Implement GetRunningState for Microsoft Office Access Runtime 2007 [ESET Smart Security] ESET - Implement GetRunningState for ESET Smart Security [ESET Smart Security] ESET - Update GetRealTimeProtectionState implementation for ESET Smart Security [Avira Free Antivirus] Avira GmbH - Update GetThreats implementation for Avira Antivirus [Microsoft Access Runtime 2016] Microsoft Corporation - Implement GetVersion for Microsoft Access Runtime 2016 [Microsoft Access Runtime 2013] Microsoft Corporation - Implement GetVersion for Microsoft Access Runtime 2013 [Microsoft Access Runtime 2010] Microsoft Corporation - Implement GetVersion for Microsoft Access Runtime 2010 [Microsoft Office Access Runtime 2007] Microsoft Corporation - Implement GetVersion for Microsoft Office Access Runtime 2007 [Teams Machine-Wide Installer] Microsoft Corporation - Update GetVersion implementation for Teams Machine-Wide Installer [Avast Business Security] AVAST Software a.s. - Update GetFirewallState implementation for Avast Business Security [Microsoft ASP.NET Core 2.0] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 2.0 (x64) [Microsoft ASP.NET Core 2.0] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 2.0 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 2.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 2.1 (x86) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 5.0 (x86) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Update GetVersion implementation for Microsoft ASP.NET Core 5.0 (x64) [McAfee AntiVirus Plus] McAfee, Inc. - Update Scan implementation for McAfee AntiVirus Plus [Avast Business Security] AVAST Software a.s. - Update GetFirewallState implementation for Avast Business Security [Jabra Direct] GN Audio A/S - Update GetVersion implementation for Jabra Direct [Kaspersky Anti-Virus] Kaspersky Lab - Update TerminateProcesses implementation for Kaspersky Anti-Virus [Windows Update Agent] Microsoft Corporation - Update SetAgentState implementation for Windows Update Agent [Kaspersky Endpoint Security] Kaspersky Lab - Update GetVersion implementation for Kaspersky Endpoint Security [Kaspersky Anti-Virus] Kaspersky Lab - Implement GetScanState for Kaspersky Anti-Virus [Kaspersky Small Office Security] Kaspersky Lab - Update GetEncryptionState implementation for Kaspersky Small Office Security [Kaspersky Small Office Security] Kaspersky Lab - Update GetBackupState implementation for Kaspersky Small Office Security [Windows Defender] Microsoft Corporation - Update Run implementation for Windows Defender [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Kaspersky Small Office Security] Kaspersky Lab - Implement GetScanState for Kaspersky Small Office Security [Windows Update Agent] Microsoft Corporation - Implement TerminateProcesses for Windows Update Agent [Windows Update Agent] Microsoft Corporation - Implement Run for Windows Update Agent [F-Secure Internet Security] F-Secure Corporation - Update Scan implementation for F-Secure Internet Security [Kaspersky Small Office Security] Kaspersky Lab - Update Scan implementation for Kaspersky Small Office Security [F-Secure Internet Security] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Internet Security [Kaspersky Internet Security] Kaspersky Lab - Implement GetRunningState for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Internet Security [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement Scan for F-Secure Computer Protection Premium & Rapid Detection and Response [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetFirewallState for F-Secure Computer Protection Premium & Rapid Detection and Response [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [Avira Free Antivirus] Avira GmbH - Update GetThreats implementation for Avira Antivirus [Jabra Direct] GN Audio A/S - Update GetInstallDirectories implementation for Jabra Direct [Jabra Direct] GN Audio A/S - Update GetRunningState implementation for Jabra Direct [Kaspersky Small Office Security] Kaspersky Lab - Implement Run for Kaspersky Small Office Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.1634.0 08/12/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState is incorrect for Malwarebytes Anti-Malware Premium 4.2.3 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for ESET Internet Security 14.x [] - V4 | Mac | Failed to detect CrowdStrike version 6.12 on Mac [] - V4 | Windows | Add support for IOBIT Malware Antivirus v8 [] - V4 | Windows | Real-time protection is not enabled after update of ESET Smart Security to latest version 14.0.22.0 [] - V4 | Linux | Fetching the firewall status is taking more time on RHEL 8.2 with the latest compliance module 4.3.1248.0 [] - V4 | Linux | Add support for the Kaspersky Endpoint Security 11.x [] - V4 | Mac | Case OESIS V4 failed to detect Carbon Black 3.5.0.118 on MacOS Big Sur Data Package ======= Product Signature ------------------------------ [Code42] Code42 Software - Product definition update for Code42 [CynetEPS] Cynet Security LTD - Product definition for CynetEPS [MIT Kerberos] Massachusetts Institute of Technology - Product definition for MIT Kerberos [docuPrinter] Neevia Tech - Product definition for docuPrinter [Code42] Code42 Software - Product definition for Code42 Manageability API Implementation -------------------------------------------- [Sophos Endpoint Agent] Sophos Limited - Update Scan implementation for Sophos Endpoint Agent [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetScanState for F-Secure Computer Protection Premium & Rapid Detection and Response [CynetEPS] Cynet Security LTD - Implement GetDefinitionState for CynetEPS [CynetEPS] Cynet Security LTD - Implement GetRealTimeProtectionState for CynetEPS [CynetEPS] Cynet Security LTD - Implement TerminateProcesses for CynetEPS [CynetEPS] Cynet Security LTD - Implement Run for CynetEPS [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetAntiphishingState for F-Secure Computer Protection Premium & Rapid Detection and Response [Code42] Code42 Software - Update TerminateProcesses implementation for Code42 [Kaspersky Total Security] Kaspersky Lab - Update GetBackupState implementation for Kaspersky Total Security [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetUninstallString for F-Secure Computer Protection Premium & Rapid Detection and Response [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Update Run implementation for F-Secure Computer Protection Premium & Rapid Detection and Response [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement GetRunningState for F-Secure Computer Protection Premium & Rapid Detection and Response [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Implement TerminateProcesses for F-Secure Computer Protection Premium & Rapid Detection and Response [Kaspersky Internet Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Internet Security [Code42] Code42 Software - Implement GetBackupState for Code42 [BitLocker Drive Encryption] Microsoft Corporation - Update GetRunningState implementation for BitLocker Drive Encryption [Code42] Code42 Software - Implement TerminateProcesses for Code42 [Code42] Code42 Software - Implement Run for Code42 [Code42] Code42 Software - Implement GetRunningState for Code42 [Code42] Code42 Software - Implement GetVersion for Code42 [Kaspersky Internet Security] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Internet Security [Avast Business Cloud Backup] AVAST Software a.s. - Implement GetBackupState for Avast Business Cloud Backup [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Implement Scan for Sophos Endpoint Agent [Jabra Direct] GN Audio A/S - Update Run implementation for Jabra Direct [ESET Internet Security] ESET - Update GetRealTimeProtectionState implementation for ESET Internet Security [BitLocker Drive Encryption] Microsoft Corporation - Implement GetRunningState for BitLocker Drive Encryption [Avast Business CloudCare] AVAST Software a.s. - Implement Run for Avast Business CloudCare [Avast Business Security] AVAST Software a.s. - Update GetDefinitionState implementation for Avast Business Security [Avast Business CloudCare] AVAST Software a.s. - Implement GetRunningState for Avast Business CloudCare [BitLocker Drive Encryption] Microsoft Corporation - Implement GetVersion for BitLocker Drive Encryption [Avast Business Security] AVAST Software a.s. - Update GetVersion implementation for Avast Business Security [Avast Business CloudCare] AVAST Software a.s. - Implement TerminateProcesses for Avast Business CloudCare [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetDefinitionState implementation for Malwarebytes Anti-Malware Premium [Kaspersky Internet Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Internet Security [BullGuard Internet Security] BullGuard Ltd. - Implement GetThreats for BullGuard Internet Security [BullGuard Internet Security] BullGuard Ltd. - Update GetBackupState implementation for BullGuard Internet Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetFirewallState implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetVersion implementation for Kaspersky Endpoint Security [Avira Free Antivirus] Avira GmbH - Update GetThreats implementation for Avira Antivirus [Symantec Endpoint Protection] Symantec Corporation - Update GetScanState implementation for Symantec Endpoint Protection [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.1614.0 26/11/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Windows Defender Full Scan fail [] - V4 | Windows | Windows Firewall detected but not enabled [] - V4 | Mac | Additional volume detection on Big Sur [] - V4 | Windows | Last Scan Time failed using Microsoft Defender [] - V4 | Windows | Failed to report Windows Firewall status [] - V4 | Windows | OPSWAT Client falsely reports Firewall Status [] - V4 | Mac | While doing the remediation operations we are seeing the error "XPC handleXPCmessage XPC_ERRR_CONNECTION_INVALID [] - V4 | Mac | Case While doing the remediation operations we are seeing the error "Sandbox: ciscod(1203) system policy: deny(1) file-read-data [] - V4 | Windows | OPSWAT Client keeps locking the user account [] - V4 | Windows | Zoom application's version is captured as 0.0 [] - V4 | Mac | Disk encryption not detected on macOS Catalina [] - V4 | Windows | McAfee Total Protection incorrect detection with AV [] - V4 | Windows | GetFirewallState taking more time to fetch the Windows Firewall state [] - V4 | Windows | GetRealTimeProtectionState not detected for BullGuard Internet Security 21.x [] - V4 | Windows | OPSWAT Client not recognizing full scan [] - V4 | Mac | SetFirewallState method is failing with error -22 (Access Denied) for Mac OS X Builtin Firewall [] - V4 | Mac | Adobe Acrobat Reader DC Continuous reporting incorrect version [] - V4 | Mac | OESIS V4 failed to detect "Casper Suite" Patch Management Software by "JAMF Software" New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Wrong detection for "Signature definitions have not been updated" [] - V4 | Windows | Add support for Sophos Cloud Endpoint 2.10 [] - V4 | Windows | Add support for Windows Defender version 4.18.2010.7 [] - V4 | Mac | Add support for the Mac OS X Builtin Firewall version 11.0.1 [] - V4 | Windows | ESET Firewall [] - V4 | Mac | Add support for McAfee Internet Security 4.9.x [] - V4 | Windows | Failed to retrieve last time scan of McAfee Total Protection Antivirus [] - V4 | Mac | Failed to detect last full scan time from McAfee Total Protection 4.9.2 [] - V4 | Windows | OESIS does not list down 20H2 as missing while windows update reports it missing [] - V4 | Windows | Add Support for Norton Security Ultra [] - V4 | Windows | Add support for new Avast version 20.x Data Package ======= Product Signature ------------------------------ [Avast Business Cloud Backup] AVAST Software a.s. - Product definition for Avast Business Cloud Backup [Avast Business CloudCare] AVAST Software a.s. - Product definition for Avast Business CloudCare [Microsoft SQL Server Management Studio] Microsoft Corporation - Product definition for Microsoft SQL Server Management Studio 18 [UltraVNC Server] UltraVNC - Product definition update for UltraVNC Server (x64) [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection [Nitro Pro] Nitro Software, Inc. - Product definition for Nitro Pro 11 [Nitro Pro] Nitro Software, Inc. - Product definition for Nitro Pro 12 [Nitro Pro] Nitro Software, Inc. - Product definition for Nitro Pro 13 [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer 15 [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer 14 [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer 13 [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer 12 [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer 11 [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x64) [Immunet] Sourcefire, Inc - Product definition update for Immunet [Windows Update Agent] Microsoft Corporation - Update GetMissingPatches implementation for Windows Update Agent [Total Commander] Ghisler Software GmbH - Product definition update for Total Commander (x86) [Windows Media Encoder] Microsoft Corporation - Product definition update for Windows Media Encoder (x86) [Windows Media Encoder] Microsoft Corporation - Product definition update for Windows Media Encoder (x64) Manageability API Implementation -------------------------------------------- [None] None - V4 | Windows | Update getOSInfo method [IObit Malware Fighter] IObit - Update GetThreats implementation for IObit Malware Fighter [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [TeamViewer Host] TeamViewer GmbH - Implement Run for TeamViewer Host 12 [IObit Malware Fighter] IObit - Update GetLastScanTime implementation for IObit Malware Fighter [BullGuard Internet Security] BullGuard Ltd. - Update GetAntiphishingState implementation for BullGuard Internet Security [BullGuard Internet Security] BullGuard Ltd. - Update SetFirewallState implementation for BullGuard Internet Security [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [IObit Malware Fighter] IObit - Update GetThreats implementation for IObit Malware Fighter [IObit Malware Fighter] IObit - Update GetDefinitionState implementation for IObit Malware Fighter [IObit Malware Fighter] IObit - Implement GetVersion for IObit Malware Fighter [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [Kaspersky Anti-Virus] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Anti-Virus [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [Avast Business Security] AVAST Software a.s. - Update GetFirewallState implementation for Avast Business Security [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Adobe Acrobat DC Classic 2015] Adobe Systems Inc. - Update TerminateProcesses implementation for Adobe Acrobat DC Classic 2015 [ESET Smart Security] ESET - Implement GetRealTimeProtectionState for ESET Smart Security [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Avast Business Security] AVAST Software a.s. - Update GetVersion implementation for Avast Business Security [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [TeamViewer] TeamViewer GmbH - Implement GetVersion for TeamViewer 15 [TeamViewer] TeamViewer GmbH - Implement GetVersion for TeamViewer 14 [TeamViewer] TeamViewer GmbH - Implement GetVersion for TeamViewer 13 [TeamViewer] TeamViewer GmbH - Implement GetVersion for TeamViewer 12 [TeamViewer] TeamViewer GmbH - Update GetVersion implementation for TeamViewer 11 [avast! Free Antivirus] AVAST Software a.s. - Update GetThreats implementation for avast! Free Antivirus [Zoom] Zoom Video Communications, Inc. - Update GetVersion implementation for Zoom [Nitro Pro] Nitro Software, Inc. - Implement TerminateProcesses for Nitro Pro 11 [Nitro Pro] Nitro Software, Inc. - Implement TerminateProcesses for Nitro Pro 12 [Nitro Pro] Nitro Software, Inc. - Implement GetRunningState for Nitro Pro 12 [Nitro Pro] Nitro Software, Inc. - Implement GetRunningState for Nitro Pro 11 [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Nitro Pro] Nitro Software, Inc. - Implement TerminateProcesses for Nitro Pro 13 [Nitro Pro] Nitro Software, Inc. - Implement GetRunningState for Nitro Pro 13 [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetThreats implementation for AVG Antivirus [BullGuard Internet Security] BullGuard Ltd. - Update GetDefinitionState implementation for BullGuard Internet Security [Avira Free Antivirus] Avira GmbH - Update UpdateDefinitions implementation for Avira Antivirus [TeamViewer Host] TeamViewer GmbH - Implement GetVersion for TeamViewer Host 15 [TeamViewer Host] TeamViewer GmbH - Implement GetVersion for TeamViewer Host 14 [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [TeamViewer Host] TeamViewer GmbH - Implement GetVersion for TeamViewer Host 13 [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [TeamViewer Host] TeamViewer GmbH - Implement GetVersion for TeamViewer Host 12 [Microsoft Visio Viewer 2016] Microsoft Corporation - Implement GetVersion for Microsoft Visio Viewer 2016 (x86) [Microsoft Visio Viewer 2016] Microsoft Corporation - Implement GetVersion for Microsoft Visio Viewer 2016 (x64) [Microsoft Visio Viewer 2010] Microsoft Corporation - Implement GetVersion for Microsoft Visio Viewer 2010 [TeamViewer Host] TeamViewer GmbH - Update GetVersion implementation for TeamViewer Host 10 [McAfee Total Protection] McAfee, Inc. - Implement GetInstallDirectories for McAfee Total Protection [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Implement GetInstallDirectories for Microsoft ASP.NET Core 5.0 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Implement GetInstallDirectories for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Implement GetInstallDirectories for Microsoft ASP.NET Core 2.1 (x86) [Microsoft ASP.NET Core 2.0] Microsoft Corporation - Implement GetInstallDirectories for Microsoft ASP.NET Core 2.0 (x86) [Microsoft .NET Core Runtime 3.1] Microsoft Corporation - Implement GetInstallDirectories for Microsoft .NET Core Runtime - 3.1 (x86) [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Implement GetInstallDirectories for Microsoft .NET Core Runtime - 2.1 (x86) [Microsoft .NET Core Runtime 2.0] Microsoft Corporation - Implement GetInstallDirectories for Microsoft .NET Core Runtime 2.0 (x86) [McAfee Total Protection] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Total Protection [Kaspersky Internet Security] Kaspersky Lab - Update Scan implementation for Kaspersky Internet Security [Avast Business Security] AVAST Software a.s. - Update GetLastScanTime implementation for Avast Business Security [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Microsoft ASP.NET Core 2.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 2.0 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 2.1 (x64) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 5.0 (x64) [McAfee Endpoint Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Microsoft ASP.NET Core 2.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 2.0 (x86) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 5.0 (x86) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Implement GetVersion for Microsoft ASP.NET Core 2.1 (x86) [Adobe Acrobat DC Classic 2015] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Acrobat DC Classic 2015 [Adobe Acrobat DC Classic 2017] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Acrobat DC Classic 2017 [Adobe Acrobat DC Classic 2017] Adobe Systems Inc. - Implement GetRunningState for Adobe Acrobat DC Classic 2017 [Adobe Acrobat DC Classic 2015] Adobe Systems Inc. - Implement GetRunningState for Adobe Acrobat DC Classic 2015 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1579.0 11/11/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ns lookup call [] - V4 | Windows | ec2amaz virtual mashines detection [] - V4 | Windows | Can't unblock the blank DVD/CD via "volume id" [] - V4 | Mac | GetRTPState is failing with error -23 for Symantec Endpoint Protection [] - V4 | Mac | Add support for Apex One (Mac) Security Agent 3.5.1396 [] - V4 | Windows | McAfee Total Protection - get definitions date fails after a couple of minutes [] - V4 | Windows | FireEye 32.30.0 fails DB age check for 4.3.1366.0 on WIN10 [] - V4 | Linux | Detect wrong OPSWAT Client's version New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Cisco AMP version 1.14.0.794 [] - V4 | Mac | Failed to detect TrendMicro AV installed. [] - V4 | Windows | OESIS not properly detecting Cisco's AMP virus definition version [] - V4 | Mac | Failed to get last scan time of Sophos Endpoint version=10.0.0 [] - V4 | Windows | failed to detect Last Full Scan time of AVG Antivirus [] - V4 | Windows | Support for the product Trend micro apex one endpoint security version 14.x [] - V4 | Mac | Vipre Endpoint Security 11.0.25 not detected [] - V4 | Mac | Need to support macOS HDD Encryption on Big Sur platform 11.0 [] - V4 | Windows | Add Support for Sophos Home 3.x Data Package ======= Product Signature ------------------------------ [Microsoft Office MSI] Microsoft Corporation - Product definition for Microsoft Office 2007 [TeamViewer Host] TeamViewer GmbH - Product definition update for TeamViewer Host 15 [TeamViewer Host] TeamViewer GmbH - Product definition update for TeamViewer Host 14 [TeamViewer Host] TeamViewer GmbH - Product definition update for TeamViewer Host 13 [TeamViewer Host] TeamViewer GmbH - Product definition update for TeamViewer Host 12 [TeamViewer Host] TeamViewer GmbH - Product definition update for TeamViewer Host 11 [TeamViewer Host] TeamViewer GmbH - Product definition update for TeamViewer Host [Norton Internet Security] Symantec Corporation - Product definition update for Norton Internet Security [Jabra Direct] GN Audio A/S - Product definition update for Jabra Direct [Microsoft .NET Core Runtime 2.0] Microsoft Corporation - Product definition for Microsoft .NET Core Runtime 2.0 (x86) [Microsoft ASP.NET Core 2.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 2.0 (x64) [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 3.1 (x64) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 2.1 (x64) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 5.0 (x64) [Microsoft Edge] Microsoft Corporation - Product definition update for Microsoft Edge [Microsoft .NET Core Runtime 2.0] Microsoft Corporation - Product definition for Microsoft .NET Core Runtime 2.0 (x64) [Microsoft ASP.NET Core 2.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 2.0 (x86) [Microsoft Monitoring Agent] Microsoft Corporation - Product definition for Microsoft Monitoring Agent [Avast Business Security] AVAST Software a.s. - Product definition update for Avast Business Security [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer [TeamViewer] TeamViewer GmbH - Product definition for TeamViewer 15 [Core FTP LE] Core FTP - Product definition update for Core FTP LE (x64) [Core FTP LE] Core FTP - Product definition update for Core FTP LE (x86) [TeamViewer] TeamViewer GmbH - Product definition for TeamViewer 14 [TeamViewer] TeamViewer GmbH - Product definition for TeamViewer 13 [TeamViewer] TeamViewer GmbH - Product definition for TeamViewer 12 [TeamViewer] TeamViewer GmbH - Product definition for TeamViewer 11 [TeamViewer Host] TeamViewer GmbH - Product definition for TeamViewer Host [TeamViewer Host] TeamViewer GmbH - Product definition for TeamViewer Host [TeamViewer Host] TeamViewer GmbH - Product definition for TeamViewer Host [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection [TeamViewer Host] TeamViewer GmbH - Product definition for TeamViewer Host [TeamViewer Host] TeamViewer GmbH - Product definition for TeamViewer Host [Microsoft ASP.NET Core 3.1] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 3.1 (x86) [Microsoft ASP.NET Core 2.1] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 2.1 (x86) [Microsoft ASP.NET Core 5.0] Microsoft Corporation - Product definition for Microsoft ASP.NET Core 5.0 (x86) Manageability API Implementation -------------------------------------------- [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [Trend Micro Maximum Security] Trend Micro, Inc. - Implement GetRunningState for Trend Micro Maximum Security [Greenshot] Greenshot - Implement GetVersion for Greenshot [Adobe Flash Player] Adobe Systems Inc. - Implement GetUninstallString for Adobe Flash Player (ActiveX) [BullGuard Internet Security] BullGuard Ltd. - Implement GetRealTimeProtectionState for BullGuard Internet Security [Avira Free Antivirus] Avira GmbH - Update GetRunningState implementation for Avira Antivirus [Kaspersky Internet Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Internet Security [Norton Security Ultra] NortonLifelock Inc - Update GetLastScanTime implementation for Norton Security Ultra [ESET Internet Security] ESET - Implement GetFirewallState for ESET Internet Security [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Implement UpdateDefinitions for Trend Micro Titanium Internet Security [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Implement Run for Trend Micro Titanium Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Internet Security [Norton Security Ultra] NortonLifeLock Inc - Update GetDefinitionState implementation for Norton Security Ultra [Norton Internet Security] Symantec Corporation - Implement GetInstallDirectories for Norton Internet Security [Norton Internet Security] Symantec Corporation - Implement Run for Norton Internet Security [Avira Free Antivirus] Avira GmbH - Implement GetVersion for Avira Antivirus [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [Avira Free Antivirus] Avira GmbH - Update Run implementation for Avira Antivirus [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [Norton Internet Security] Symantec Corporation - Update SetFirewallState implementation for Norton Internet Security [Jabra Direct] GN Audio A/S - Implement GetInstallDirectories for Jabra Direct [Jabra Direct] GN Audio A/S - Implement TerminateProcesses for Jabra Direct [Jabra Direct] GN Audio A/S - Implement Run for Jabra Direct [Microsoft .NET Core Runtime 2.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Core Runtime 2.0 (x86) [Microsoft .NET Core Runtime 2.0] Microsoft Corporation - Implement GetVersion for Microsoft .NET Core Runtime 2.0 (x64) [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement GetVersion for AVG Antivirus [TeamViewer Host] TeamViewer GmbH - Implement GetVersion for TeamViewer Host 11 [Norton Security Ultra] NortonLifeLock Inc - Update GetBackupState implementation for Norton Security Ultra [Sophos Home] Sophos Limited - Update EnableRTP implementation for Sophos Home [Git] The Git Development Community - Update TerminateProcesses implementation for Git (x64) [Git] The Git Development Community - Update TerminateProcesses implementation for Git (x86) [Trend Micro Maximum Security] Trend Micro, Inc. - Implement Run for Trend Micro Maximum Security [Jabra Direct] GN Audio A/S - Implement GetRunningState for Jabra Direct [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Trend Micro Maximum Security] Trend Micro, Inc. - Update EnableRTP implementation for Trend Micro Maximum Security [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Update GetVersion implementation for Microsoft .NET Core Runtime 2.1 (x64) [Avast Business Security] AVAST Software a.s. - Update GetLastScanTime implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update Scan implementation for Avast Business Security [Sophos Home] Sophos Limited - Implement GetRealTimeProtectionState for Sophos Home [Microsoft Edge] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Edge [Microsoft Monitoring Agent] Microsoft Corporation - Implement GetDefinitionState for Microsoft Monitoring Agent [Microsoft Monitoring Agent] Microsoft Corporation - Implement GetRealTimeProtectionState for Microsoft Monitoring Agent [McAfee Total Protection] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Total Protection [Avira Free Antivirus] Avira GmbH - Update GetThreats implementation for Avira Antivirus [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Update GetVersion implementation for Microsoft .NET Core Runtime - 2.1 (x86) [Microsoft .NET Core Runtime 3.1] Microsoft Corporation - Update GetVersion implementation for Microsoft .NET Core Runtime - 3.1 (x86) [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Update GetVersion implementation for Microsoft .NET Core Runtime 2.1 (x64) [Microsoft .NET Core Runtime 3.1] Microsoft Corporation - Update GetVersion implementation for Microsoft .NET Core Runtime 3.1 (x64) [TeamViewer] TeamViewer GmbH - Implement GetVersion for TeamViewer 11 [Evernote] Evernote Corp. - Implement GetInstallDirectories for Evernote [Evernote] Evernote Corp. - Implement Run for Evernote [Evernote] Evernote Corp. - Implement GetVersion for Evernote [Jabra Direct] GN Audio A/S - Implement GetVersion for Jabra Direct [Norton Internet Security] Symantec Corporation - Implement GetVersion for Norton Internet Security [Citrix Provisioning] Citrix Systems, Inc. - Implement GetVersion for Citrix Provisioning Server [Citrix Provisioning] Citrix Systems, Inc. - Implement GetVersion for Citrix Provisioning Imaging Wizard [Total Commander] Ghisler Software GmbH - Update GetInstallDirectories implementation for Total Commander (x86) [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Total Commander] Ghisler Software GmbH - Implement GetInstallDirectories for Total Commander (x64) [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [Norton Security Ultra] NortonLifeLock Inc - Implement GetLastScanTime for Norton Security Ultra [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.1556.0 30/10/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT detect aws vdi-s as Virtual Machines, it detects it as Desktop [] - V4 | Windows | Virus Definition out of Date with McAfee Total Protection [] - V4 | Windows | CVE issues with office 2010 [] - V4 | Windows | Trend Micro can't be detected as anti-virus product [] - V4 | Mac | V3V4Adapter Microsoft Defender ATP for Mac OSX was not detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Support required for RHEL8's Yum 4.x [] - V4 | Windows | Add support for BitDefender Total Security (25.x) for Windows [] - V4 | Mac | Sophos 10.0.0.0 is not detect as Antimalware [] - V4 | Windows | Add support for Crowdstrike Falcon 6.x [] - V4 | Mac | Adding support for the Microsoft Defender ATP version 101.07.23 on MAC platform [] - V4 | Windows | Add support for F-Secure Client Security Premium (15.x) Data Package ======= Product Signature ------------------------------ [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x64) [Microsoft Office] Microsoft Corporation - Product definition update for Microsoft Office [Sophos Home] Sophos Limited - Product definition update for Sophos Home [Jabra Direct] GN Audio A/S - Product definition update for Jabra Direct [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Product definition update for Microsoft .NET Core Runtime 2.1 (x64) [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Product definition update for AVG Antivirus [System Center Operations Manager] Microsoft Corporation - Product definition for System Center Operations Manager [Evernote] Evernote Corp. - Product definition update for Evernote [Microsoft Edge] Microsoft Corporation - Product definition update for Microsoft Edge [UltraVNC Viewer] UltraVNC - Product definition update for UltraVNC Viewer (x64) [Microsoft Azure] Microsoft Corporation - Product definition for Microsoft Azure [UltraVNC Server] UltraVNC - Product definition update for UltraVNC Server (x86) [Node.js Current] Joyent, Inc. - Product definition for Node.js Current (x86) [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS (x64) [Norton Security Ultra] NortonLifeLock Inc - Product definition for Norton Security Ultra [Microsoft Visio Viewer 2016] Microsoft Corporation - Product definition for Microsoft Visio Viewer 2016 (x64) [Microsoft Visio Viewer 2016] Microsoft Corporation - Product definition for Microsoft Visio Viewer 2016 (x86) [BMC Client Management Agent] BMC Software, Inc. - Product definition for BMC Client Management Agent [Microsoft Visio Viewer 2013] Microsoft Corporation - Product definition for Microsoft Visio Viewer 2013 (x86) [Microsoft Visio Viewer 2013] Microsoft Corporation - Product definition for Microsoft Visio Viewer 2013 (x64) [Java] Oracle Corporation - Product definition update for Java (x86) [Java] Oracle Corporation - Product definition for Java (x64) [Microsoft Visio Viewer 2010] Microsoft Corporation - Product definition for Microsoft Visio Viewer 2010 [Microsoft System Center Operations Manager Audit Collection Server] Microsoft Corporation - Product definition for Microsoft System Center Operations Manager Audit Collection Server [Microsoft System Center Operations Manager Gateway] Microsoft Corporation - Product definition for Microsoft System Center Operations Manager Gateway [Microsoft System Center Operations Manager Console] Microsoft Corporation - Product definition for Microsoft System Center Operations Manager Console Manageability API Implementation -------------------------------------------- [Avast Business Security] AVAST Software a.s. - Update GetFirewallState implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update GetThreats implementation for Avast Business Security [Bitdefender Internet Security] Bitdefender - Update Scan implementation for Bitdefender Internet Security [Java] Oracle Corporation - Implement TerminateProcesses for Java [Microsoft Azure] Microsoft Corporation - Implement TerminateProcesses for Microsoft Azure [Windows Media Encoder] Microsoft Corporation - Update GetRunningState implementation for Windows Media Encoder (x86) [Microsoft System Center Operations Manager Gateway] Microsoft Corporation - Implement GetVersion for Microsoft System Center Operations Manager Gateway [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Antivirus [FireEye Endpoint Agent] FireEye, Inc. - Implement GetRunningState for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Implement TerminateProcesses for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Implement Run for FireEye Endpoint Agent [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [McAfee Total Protection] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Total Protection [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Windows Defender] Microsoft Corporation - Implement TerminateProcesses for Windows Defender [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetFirewallState implementation for Trend Micro Apex One Security Agent [AhnLab V3 Endpoint Security] AhnLab, Inc. - Update GetLastScanTime implementation for AhnLab V3 Endpoint Security [Git] The Git Development Community - Implement TerminateProcesses for Git (x86) [Git] The Git Development Community - Implement TerminateProcesses for Git (x64) [Git] The Git Development Community - Implement GetRunningState for Git (x86) [Git] The Git Development Community - Implement GetRunningState for Git (x64) [Norton Security Ultra] NortonLifeLock Inc - Implement GetScanState for Norton Security Ultra [Norton Security Ultra] NortonLifeLock Inc - Implement Scan for Norton Security Ultra [Git] The Git Development Community - Implement GetVersion for Git (x64) [Git] The Git Development Community - Implement GetVersion for Git (x86) [Windows Defender] Microsoft Corporation - Update GetThreats implementation for Windows Defender [Microsoft Power BI Desktop] Microsoft Corporation - Implement TerminateProcesses for Microsoft Power BI Desktop (x64) [Microsoft Power BI Desktop] Microsoft Corporation - Implement TerminateProcesses for Microsoft Power BI Desktop (x86) [Microsoft Power BI Desktop] Microsoft Corporation - Implement GetRunningState for Microsoft Power BI Desktop (x64) [Microsoft Power BI Desktop] Microsoft Corporation - Implement GetRunningState for Microsoft Power BI Desktop (x86) [Sophos Home] Sophos Limited - Update GetScanState implementation for Sophos Home [Microsoft Power BI Desktop] Microsoft Corporation - Implement GetVersion for Microsoft Power BI Desktop (x86) [Microsoft Power BI Desktop] Microsoft Corporation - Implement GetVersion for Microsoft Power BI Desktop (x64) [Kaspersky Endpoint Security] Kaspersky Lab - Update GetFirewallState implementation for Kaspersky Endpoint Security [Microsoft Edge] Microsoft Corporation - Update Run implementation for Microsoft Edge [Windows Media Encoder] Microsoft Corporation - Update GetRunningState implementation for Windows Media Encoder (x64) [Windows Media Encoder] Microsoft Corporation - Update GetRunningState implementation for Windows Media Encoder (x86) [Norton Security Ultra] NortonLifeLock Inc - Implement GetFirewallState for Norton Security Ultra [Windows Defender] Microsoft Corporation - Implement Run for Windows Defender [Norton Security Ultra] NortonLifeLock Inc - Implement SetFirewallState for Norton Security Ultra [Avast Business Security] AVAST Software a.s. - Update GetFirewallState implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update GetInstallDirectories implementation for Avast Business Security [Norton Security Ultra] NortonLifeLock Inc - Implement UpdateDefinitions for Norton Security Ultra [Norton Security Ultra] NortonLifeLock Inc - Implement EnableRTP for Norton Security Ultra [Norton Security Ultra] NortonLifeLock Inc - Implement GetRealTimeProtectionState for Norton Security Ultra [Norton Security Ultra] NortonLifeLock Inc - Implement GetRunningState for Norton Security Ultra [Norton Security Ultra] NortonLifeLock Inc - Implement GetVersion for Norton Security Ultra [Trend Micro OfficeScan Client] Trend Micro, Inc. - Implement Run for Trend Micro OfficeScan Client [Bitdefender Total Security] Bitdefender - Update Scan implementation for Bitdefender Total Security [Sophos Home] Sophos Limited - Implement GetInstallDirectories for Sophos Home [Sophos Home] Sophos Limited - Implement Run for Sophos Home [Avira Free Antivirus] Avira GmbH - Update GetThreats implementation for Avira Antivirus [Core FTP LE] Core FTP - Update Run implementation for Core FTP LE (x86) [Sophos Home] Sophos Limited - Update Scan implementation for Sophos Home [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Implement GetVersion for Microsoft .NET Core Runtime - 2.1 (x86) [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Implement GetVersion for Microsoft .NET Core Runtime 2.1 (x64) [Microsoft .NET Core Runtime 3.1] Microsoft Corporation - Implement GetVersion for Microsoft .NET Core Runtime - 3.1 (x86) [Microsoft .NET Core Runtime 3.1] Microsoft Corporation - Implement GetVersion for Microsoft .NET Core Runtime 3.1 (x64) [Sophos Home] Sophos Limited - Update GetLastScanTime implementation for Sophos Home [Symantec Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Endpoint Protection [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [TeamViewer Host] TeamViewer GmbH - Implement TerminateProcesses for TeamViewer Host [TeamViewer Host] TeamViewer GmbH - Implement GetRunningState for TeamViewer Host [TeamViewer] TeamViewer GmbH - Implement TerminateProcesses for TeamViewer [TeamViewer] TeamViewer GmbH - Implement GetRunningState for TeamViewer [Citrix Provisioning] Citrix Systems, Inc. - Implement GetVersion for UpgradeConfig [Avast Business Security] AVAST Software a.s. - Update GetLastScanTime implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update GetInstallDirectories implementation for Avast Business Security [Windows Media Encoder] Microsoft Corporation - Implement TerminateProcesses for Windows Media Encoder (x86) [Windows Media Encoder] Microsoft Corporation - Implement GetRunningState for Windows Media Encoder (x86) [Windows Media Encoder] Microsoft Corporation - Implement TerminateProcesses for Windows Media Encoder (x64) [Windows Media Encoder] Microsoft Corporation - Implement GetRunningState for Windows Media Encoder (x64) [Total Commander] Ghisler Software GmbH - Implement GetInstallDirectories for Total Commander (x86) ------------------------------------------------------------------------------- Release Notes for Version 4.3.1532.0 14/10/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Norton 360 Real-time protection is not being picked up by MetaAccess [] - V4 | Windows | Failed to get virus definitions, real-time protection status and last time scan of McAfee AntiVirus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | CrowdStrike Falcon v5.36 is not getting detected [] - V4 | Windows | V3V4 Adapter 4.3.987.0: Not detect LastTime Scan on Symantec Endpoint Protection v14 [] - V4 | Windows | OESIS V4 failed to detect AVG version 20.7.5568.0 last full scan [] - V4 | Mac | Add support for ENDGAME endpoint security protection Data Package ======= Product Signature ------------------------------ [Git] The Git Development Community - Product definition for Git (x86) [Microsoft Power BI Desktop] Microsoft Corporation - Product definition for Microsoft Power BI Desktop (x86) [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Product definition for Microsoft .NET Core Runtime - 2.1 (x86) [Microsoft .NET Core Runtime 3.1] Microsoft Corporation - Product definition for Microsoft .NET Core Runtime - 3.1 (x86) [Microsoft Power BI Desktop] Microsoft Corporation - Product definition for Microsoft Power BI Desktop (x64) [Microsoft .NET Core Runtime 3.1] Microsoft Corporation - Product definition for Microsoft .NET Core Runtime 3.1 (x64) [Microsoft .NET Core Runtime 2.1] Microsoft Corporation - Product definition for Microsoft .NET Core Runtime 2.1 (x64) [Git] The Git Development Community - Product definition for Git (x64) [Jabra Direct] GN Audio A/S - Product definition for Jabra Direct [Paint.NET] dotPDN LLC - Product definition update for Paint.NET [TeamViewer] TeamViewer Germany GmbH - Product definition update for TeamViewer [Microsoft Report Viewer 2015 Runtime] Microsoft Corporation - Product definition for Microsoft Report Viewer 2015 Runtime [Microsoft Report Viewer 2012 Runtime] Microsoft Corporation - Product definition for Microsoft Report Viewer 2012 Runtime [Microsoft ReportViewer 2010 Redistributable] Microsoft Corporation - Product definition for Microsoft ReportViewer 2010 Redistributable [Microsoft Report Viewer Redistributable 2008] Microsoft Corporation - Product definition for Microsoft Report Viewer Redistributable 2008 [Microsoft Report Viewer Redistributable 2005] Microsoft Corporation - Product definition for Microsoft Report Viewer Redistributable 2005 [TeamViewer Host] TeamViewer Germany GmbH - Product definition for TeamViewer Host [VMware Tools] VMware, Inc. - Product definition for VMware Tools [Microsoft Internet Information Services Express] Microsoft Corporation - Product definition update for Microsoft Internet Information Services Express [Windows Essentials] Microsoft Corporation - Product definition for Microsoft Windows Live Essentials [Microsoft Windows Media Encoder] Microsoft Corporation - Product definition for Windows Media Encoder (x64) [Microsoft Windows Media Encoder] Microsoft Corporation - Product definition for Windows Media Encoder (x86) Manageability API Implementation -------------------------------------------- [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Core FTP LE] Core FTP - Update GetInstallDirectories implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update GetInstallDirectories implementation for Core FTP LE (x64) [Citrix Provisioning] Citrix Systems, Inc. - Implement TerminateProcesses for Citrix Provisioning Console [Citrix Provisioning] Citrix Systems, Inc. - Implement GetRunningState for Citrix Provisioning Console [Citrix Provisioning] Citrix Systems, Inc. - Implement Run for Citrix Provisioning Console [Citrix Provisioning] Citrix Systems, Inc. - Implement GetVersion for Citrix Provisioning Console [F-Secure Client Security Premium] F-Secure Corporation - Update EnableRTP implementation for F-Secure Client Security Premium [Avast Business Security] AVAST Software a.s. - Update Scan implementation for Avast Business Security [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRunningState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Windows Defender] Microsoft Corporation - Update UpdateDefinitions implementation for Windows Defender [Avast Business Security] AVAST Software a.s. - Update GetThreats implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update GetDefinitionState implementation for Avast Business Security [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Acrobat DC Continuous [TeamViewer Host] TeamViewer GmbH - Implement GetVersion for TeamViewer Host [TeamViewer] TeamViewer GmbH - Implement GetVersion for TeamViewer [Bitdefender Total Security] Bitdefender - Update GetDefinitionState implementation for Bitdefender Total Security [Java] Oracle Corporation - Implement GetVersion for Java [Microsoft ReportViewer 2010 Redistributable] Microsoft Corporation - Implement GetVersion for Microsoft ReportViewer 2010 Redistributable [McAfee Total Protection] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Total Protection [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Implement GetRunningState for Adobe Acrobat DC Continuous [Windows Defender] Microsoft Corporation - Update UpdateDefinitions implementation for Windows Defender [Core FTP LE] Core FTP - Update GetInstallDirectories implementation for Core FTP LE (x64) [Core FTP LE] Core FTP - Update GetInstallDirectories implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update GetRunningState implementation for Core FTP LE (x64) [Core FTP LE] Core FTP - Update GetRunningState implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x86) [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x64) [Core FTP LE] Core FTP - Update Run implementation for Core FTP LE (x64) [Paint.NET] dotPDN LLC - Implement GetInstallDirectories for Paint.NET [Paint.NET] dotPDN LLC - Implement GetVersion for Paint.NET [McAfee AntiVirus] McAfee, Inc. - Update GetLastScanTime implementation for McAfee AntiVirus [VMware Tools] VMware, Inc. - Implement GetVersion for VMware Tools [VMware Tools] VMware, Inc. - Implement TerminateProcesses for VMware Tools [VMware Tools] VMware, Inc. - Implement Run for VMware Tools [VMware Tools] VMware, Inc. - Implement GetRunningState for VMware Tools [VMware Player] VMware, Inc. - Update ManageVM implementation for VMware Player [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update Scan implementation for Trend Micro OfficeScan Client [Bitdefender Total Security] Bitdefender - Implement GetVersion for Bitdefender Total Security [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement GetInstallDirectories for Symantec Endpoint Protection Cloud [Windows Defender] Microsoft Corporation - Update UpdateDefinitions implementation for Windows Defender [Norton 360] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton 360 [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetThreats implementation for AVG Antivirus [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client [McAfee Endpoint Security] McAfee, Inc. - Implement Scan for McAfee Endpoint Security [Microsoft Internet Information Services Express] Microsoft Corporation - Update GetVersion implementation for Microsoft Internet Information Services Express [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2013 (x64) [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2013 (x86) [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [F-Secure Client Security Premium] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Client Security Premium ------------------------------------------------------------------------------- Release Notes for Version 4.3.1513.0 01/10/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Security Manager AV Defender not detected by recent OESIS builds [] - V4 | Windows | Failed to retrieve "engine_version" and "last_update" of CrowdStrike Falcon version 5.32.11406.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | GetDefinitionState not detecting definition version and date for CrowdStrike Falcon 5.33.0-9806 [] - V4 | All Platforms | Latest Versions of SDK Updated Yet We Don't Notice Corresponding Release Notes Files Being Updated [] - V4 | Mac | Sophos Endpoint 10.0.0 for MacOS is not detected [] - V4 | Windows | Add support for Symantec Encryption Desktop 10.4.2 [] - V4 | Windows | Add support for Kaspersky Security Center version 12.x [] - V4 | Mac | Adding support for the Microsoft Defender ATP version 101.01.54 Data Package ======= Product Signature ------------------------------ [Microsoft Mouse and Keyboard Center] Microsoft Corporation - Product definition update for Microsoft Mouse and Keyboard Center [Avast Business Security] AVAST Software a.s. - Product definition update for Avast Business Security [UltraVNC Server] UltraVNC - Product definition update for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Product definition update for UltraVNC Server (x64) [Acronis True Image] Acronis - Product definition for Acronis True Image [Acronis Cyber Protection Agent] Acronis - Product definition update for Acronis Cyber Protection Agent [Core FTP LE] Core FTP - Product definition update for Core FTP LE (x86) [McAfee AntiVirus] McAfee, Inc. - Product definition update for McAfee AntiVirus [Trend Micro OfficeScan Client] Trend Micro, Inc. - Product definition update for Trend Micro OfficeScan Client [Opera] Opera Software - Product definition update for Opera [Kaspersky Security Center] Kaspersky Lab - Product definition update for Kaspersky Security Center [Movie Maker] Microsoft Corporation - Product definition for Movie Maker [Total Commander] Ghisler Software GmbH - Product definition update for Total Commander (x86) [Enhanced Mitigation Experience Toolkit] Microsoft Corporation - Product definition update for Enhanced Mitigation Experience Toolkit Manageability API Implementation -------------------------------------------- [McAfee AntiVirus] McAfee, Inc. - Update GetLastScanTime implementation for McAfee AntiVirus [Microsoft Visual Basic 2010] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Basic 2010 [Microsoft Visual Basic 2008] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Visual Basic 2008 [Symantec Endpoint Protection] Symantec Corporation - Update GetScanState implementation for Symantec Endpoint Protection [Avast Business Security] AVAST Software a.s. - Update GetScanState implementation for Avast Business Security [Core FTP LE] Core FTP - Update GetVersion implementation for Core FTP LE (x64) [Security Manager AV Defender] N-able Technologies Inc - Update GetDefinitionState implementation for Security Manager AV Defender [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update GetEncryptionState implementation for AVG Internet Security [Max Secure Total Security] Max Secure Software - Update GetDefinitionState implementation for Max Secure Total Security [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [Avira Free Antivirus] Avira GmbH - Update Run implementation for Avira Antivirus [UltraVNC Server] UltraVNC - Implement Run for UltraVNC Server (x64) [Avast Business Security] AVAST Software a.s. - Implement GetInstallDirectories for Avast Business Security [Norton 360] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton 360 [Bitdefender Internet Security] Bitdefender - Update Scan implementation for Bitdefender Internet Security [McAfee AntiVirus] McAfee, Inc. - Update GetLastScanTime implementation for McAfee AntiVirus [Acronis True Image] Acronis - Implement GetBackupState for Acronis True Image [Avast Business Security] AVAST Software a.s. - Implement GetVersion for Avast Business Security [F-Secure Client Security Premium] F-Secure Corporation - Implement GetUninstallString for F-Secure Client Security Premium [F-Secure Client Security Premium] F-Secure Corporation - Implement GetAntiphishingState for F-Secure Client Security Premium [F-Secure Client Security Premium] F-Secure Corporation - Implement UpdateDefinitions for F-Secure Client Security Premium [F-Secure Client Security Premium] F-Secure Corporation - Implement Run for F-Secure Client Security Premium [F-Secure Client Security Premium] F-Secure Corporation - Implement TerminateProcesses for F-Secure Client Security Premium [F-Secure Client Security Premium] F-Secure Corporation - Implement GetRunningState for F-Secure Client Security Premium [Max Secure Total Security] Max Secure Software - Implement GetRealTimeProtectionState for Max Secure Total Security [Avast Business Security] AVAST Software a.s. - Update Scan implementation for Avast Business Security [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Professional 2017 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Enterprise 2017 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Community 2017 [McAfee AntiVirus] McAfee, Inc. - Implement GetLastScanTime for McAfee AntiVirus [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update SetFirewallState implementation for AVG Internet Security [McAfee AntiVirus] McAfee, Inc. - Implement GetDefinitionState for McAfee AntiVirus [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Enterprise 2019 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Professional 2019 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Community 2019 [Security Manager AV Defender] N-able Technologies Inc - Update GetDefinitionState implementation for Security Manager AV Defender [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro OfficeScan Client [Avast Business Security] AVAST Software a.s. - Update GetScanState implementation for Avast Business Security [McAfee AntiVirus] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee AntiVirus [McAfee AntiVirus] McAfee, Inc. - Implement GetInstallDirectories for McAfee AntiVirus [McAfee AntiVirus] McAfee, Inc. - Implement Run for McAfee AntiVirus [Avira Free Antivirus] Avira GmbH - Implement Run for Avira Antivirus [Bitdefender Internet Security] Bitdefender - Update UpdateDefinitions implementation for Bitdefender Internet Security [Bitdefender Internet Security] Bitdefender - Update GetDefinitionState implementation for Bitdefender Internet Security [Avast Business Security] AVAST Software a.s. - Update GetDefinitionState implementation for Avast Business Security [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x64) [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x86) [Security Manager AV Defender] N-able Technologies Inc - Update GetDefinitionState implementation for Security Manager AV Defender [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement Run for Symantec Endpoint Protection Cloud [Kaspersky Security Center] Kaspersky Lab - Implement TerminateProcesses for Kaspersky Security Center [Kaspersky Security Center] Kaspersky Lab - Implement Run for Kaspersky Security Center [Kaspersky Security Center] Kaspersky Lab - Implement GetRunningState for Kaspersky Security Center [Kaspersky Security Center] Kaspersky Lab - Implement GetVersion for Kaspersky Security Center [Bitdefender Internet Security] Bitdefender - Implement GetVersion for Bitdefender Internet Security [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro OfficeScan Client [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop [Avira Free Antivirus] Avira GmbH - Update Scan implementation for Avira Antivirus [Opera] Opera Software - Update Run implementation for Opera [UltraVNC Viewer] UltraVNC - Implement TerminateProcesses for UltraVNC Viewer (x86) [UltraVNC Viewer] UltraVNC - Implement GetRunningState for UltraVNC Viewer (x86) [UltraVNC Viewer] UltraVNC - Implement TerminateProcesses for UltraVNC Viewer (x64) [UltraVNC Viewer] UltraVNC - Implement GetRunningState for UltraVNC Viewer (x64) [Core FTP LE] Core FTP - Implement GetInstallDirectories for Core FTP LE (x64) [Core FTP LE] Core FTP - Implement GetInstallDirectories for Core FTP LE (x32) [UltraVNC Viewer] UltraVNC - Implement GetVersion for UltraVNC Viewer (x64) [Emsisoft Anti-Malware] Emsisoft Ltd - Update GetLastScanTime implementation for Emsisoft Anti-Malware [Symantec Encryption Desktop] Symantec Corporation - Implement TerminateProcesses for Symantec Encryption Desktop [Symantec Encryption Desktop] Symantec Corporation - Implement GetRunningState for Symantec Encryption Desktop [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Core FTP LE] Core FTP - Update Run implementation for Core FTP LE (x32) [Core FTP LE] Core FTP - Implement TerminateProcesses for Core FTP LE (x64) [Core FTP LE] Core FTP - Update TerminateProcesses implementation for Core FTP LE (x32) [Core FTP LE] Core FTP - Implement GetRunningState for Core FTP LE (x64) [Core FTP LE] Core FTP - Update GetRunningState implementation for Core FTP LE (x32) [F-Secure Anti-Virus] F-Secure Corporation - Update Scan implementation for F-Secure Anti-Virus [VMware Player] VMware, Inc. - Update GetVersion implementation for VMware Player [Opera] Opera Software - Update GetVersion implementation for Opera [Check Point Endpoint Security] Check Point Software Technologies - Implement GetInstallDirectories for Check Point Endpoint Security [Check Point Endpoint Security] Check Point Software Technologies - Update GetFirewallState implementation for Check Point Endpoint Security [AVG Internet Security] AVG Technologies CZ, s.r.o. - Implement GetVersion for AVG Internet Security [Check Point Endpoint Security] Check Point Software Technologies - Update GetEncryptionState implementation for Check Point Endpoint Security [Enhanced Mitigation Experience Toolkit] Microsoft Corporation - Implement Run for Enhanced Mitigation Experience Toolkit [Enhanced Mitigation Experience Toolkit] Microsoft Corporation - Implement TerminateProcesses for Enhanced Mitigation Experience Toolkit ------------------------------------------------------------------------------- Release Notes for Version 4.3.1487.0 15/09/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Adobe Flash Player Incorrect version detected [] - V4 | Windows | McAfee LiveSafe Internet Security 16.x stopped working with latest SDKs [] - V4 | Windows | GetLastScanTime does not report last scan time for Avira Free Antivirus [] - V4 | Linux | Detect wrong OPSWAT Client's version [] - V4 | Mac | Symantec Endpoint Protection 14.3 not detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sophos Cloud Endpoint 2.8.6 Data Package ======= Product Signature ------------------------------ [Google Chrome] Google Inc. - Product definition update for Google Chrome [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [DirectX] Microsoft Corporation - Product definition for DirectX [Security Manager AV Defender] N-able Technologies Inc - Product definition update for Security Manager AV Defender [Total Commander] Ghisler Software GmbH - Product definition update for Total Commander (x64) [Opera] Opera Software - Product definition update for Opera Manageability API Implementation -------------------------------------------- [VMware Player] VMware, Inc. - Implement GetInstallDirectories for VMware Player [Zoom] Zoom Video Communications, Inc. - Implement GetInstallDirectories for Zoom [Google Chrome] Google Inc. - Update GetInstallDirectories implementation for Google Chrome [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee LiveSafe Internet Security [DirectX] Microsoft Corporation - Implement GetVersion for DirectX [Symantec Encryption Desktop] Symantec Corporation - Implement GetVersion for Symantec Encryption Desktop [CrowdStrike Falcon] CrowdStrike, Inc. - Implement GetInstallDirectories for CrowdStrike Falcon [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Google Chrome] Google Inc. - Implement GetInstallDirectories for Google Chrome [Symantec Endpoint Protection] Symantec Corporation - Update Scan implementation for Symantec Endpoint Protection [VMware Player] VMware, Inc. - Implement Run for VMware Player [Flock] Flock FZ LLC - Update GetVersion implementation for Flock [Enhanced Mitigation Experience Toolkit] Microsoft Corporation - Implement GetRunningState for Enhanced Mitigation Experience Toolkit [Opera] Opera Software - Implement GetInstallDirectories for Opera [Microsoft Internet Information Services Express] Microsoft Corporation - Implement GetVersion for Microsoft Internet Information Services Express [F-Secure Anti-Virus] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Anti-Virus [Microsoft Visual Basic 2010] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Basic 2010 [Microsoft Visual Basic 2008] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Basic 2008 [F-Secure Internet Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Internet Security [Microsoft Visual Basic 2010] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Basic 2010 [Microsoft Visual Basic 2008] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Basic 2008 [Microsoft Visual Basic 2008] Microsoft Corporation - Implement Run for Microsoft Visual Basic 2008 [Microsoft Visual Basic 2010] Microsoft Corporation - Implement Run for Microsoft Visual Basic 2010 [Total Commander] Ghisler Software GmbH - Update Run implementation for Total Commander (x86) [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Opera] Opera Software - Implement Run for Opera [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Antivirus [avast! Free Antivirus] AVAST Software a.s. - Update GetLastScanTime implementation for avast! Free Antivirus [Core FTP LE] Core FTP - Implement GetRunningState for Core FTP LE (x32) [Core FTP LE] Core FTP - Implement TerminateProcesses for Core FTP LE (x32) [Core FTP LE] Core FTP - Implement Run for Core FTP LE (x32) ------------------------------------------------------------------------------- Release Notes for Version 4.3.1477.0 07/09/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState and GetLastScanTime return wrong information for McAfee LiveSafe Internet Security [] - V4 | Windows | GetRealTimeProtectionState not detected for Spybot [] - V4 | Linux | home partition is not encrypted - Follow up [] - V4 | Windows | Firewall status with Bitdefender [] - V4 | Windows | User Authentication USER PASSWORD PROTECTION IS DISABLED New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | SentinelOne on MacOS detection [] - V4 | Windows | failed to detect Microsoft Intune Management Extension as a Patch Management product [] - V4 | Windows | Need support for Sophos Cloud Endpoint version 2.8.6 [] - V4 | Mac | Requesting access to "Removable media" [] - V4 | Mac | Get Real time protection is failing in MAC for ESET antivirus [] - V4 | Windows | Add the support for Trend Micro Titanium Internet Security 16.0 [] - V4 | Windows | GetLastScanTime returns -12 for Carbon Black Defense Sensor 3.5.0.1680 [] - V4 | Windows | VIPRE Endpoint Security 12.0.7864 not detected Data Package ======= Product Signature ------------------------------ [Flock] Flock FZ LLC - Product definition update for Flock [Enhanced Mitigation Experience Toolkit] Microsoft Corporation - Product definition for Enhanced Mitigation Experience Toolkit [VMware Player] VMware, Inc. - Product definition update for VMware Player [Microsoft MSCOMCTL] Microsoft Corporation - Product definition for Microsoft MSCOMCTL [Microsoft Visual Basic 2010] Microsoft Corporation - Product definition for Microsoft Visual Basic 2010 [Microsoft Visual Basic 2008] Microsoft Corporation - Product definition for Microsoft Visual Basic 2008 [Business Contact Manager for Outlook] Microsoft Corporation - Product definition for Business Contact Manager for Outlook [Windows Server Backup] Microsoft Corporation - Product definition update for Windows Server Backup 1.0 [Microsoft Internet Information Services Express] Microsoft Corporation - Product definition for Microsoft Internet Information Services Express [Microsoft Intune Management Extension] Microsoft Corporation - Product definition for Microsoft Intune Management Extension [UltraVNC Viewer] UltraVNC - Product definition update for UltraVNC Viewer (x64) [Microsoft AntiXSS] Microsoft Corporation - Product definition for Microsoft AntiXSS v4.2.1 [Microsoft AntiXSS] Microsoft Corporation - Product definition for Microsoft AntiXSS v4.3.0 [Microsoft Mouse and Keyboard Center] Microsoft - Product definition for Microsoft Mouse and Keyboard Center [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Product definition update for VIPRE Endpoint Security Agent [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Product definition update for VIPRE Endpoint Security Agent [Microsoft Digital Image] Microsoft Corporation - Product definition for Microsoft Digital Image Starter Edition 2006 [Windows Journal Viewer] Microsoft Corporation - Product definition for Windows Journal Viewer [Microsoft Internet Information Services] Microsoft Corporation - Product definition for Microsoft Internet Information Services [Microsoft Office FrontPage] Microsoft Corporation - Product definition for Microsoft Office FrontPage [Microsoft Expression Web] Microsoft Corporation - Product definition for Microsoft Expression Web [Opera] Opera Software - Product definition update for Opera [UltraVNC Viewer] UltraVNC - Product definition update for UltraVNC Viewer (x64) [Microsoft Office 365] Microsoft Corporation - Product definition update for Microsoft Office 365 [Core FTP LE] Core FTP - Product definition update for Core FTP LE (x32) [VMware Workstation] VMware, Inc. - Product definition update for VMware Workstation Manageability API Implementation -------------------------------------------- [Zoom] Zoom Video Communications, Inc. - Update GetVersion implementation for Zoom [Opera] Opera Software - Update GetVersion implementation for Opera [Microsoft MSCOMCTL] Microsoft Corporation - Implement GetInstallDirectories for Microsoft MSCOMCTL [Microsoft MSCOMCTL] Microsoft Corporation - Implement GetVersion for Microsoft MSCOMCTL [Zoom] Zoom Video Communications, Inc. - Update GetVersion implementation for Zoom [Avira Free Antivirus] Avira GmbH - Update GetLastScanTime implementation for Avira Antivirus [UltraVNC Server] UltraVNC - Update TerminateProcesses implementation for UltraVNC Server (x64) [VMware Player] VMware, Inc. - Update GetVersion implementation for VMware Player [Avira Free Antivirus] Avira GmbH - Update Scan implementation for Avira Antivirus [Symantec Endpoint Protection] Symantec Corporation - Update Scan implementation for Symantec Endpoint Protection [Microsoft AntiXSS] Microsoft Corporation - Implement GetVersion for Microsoft AntiXSS v4.3.0 [Microsoft AntiXSS] Microsoft Corporation - Implement GetVersion for Microsoft AntiXSS v4.2.1 [Zoom] Zoom Video Communications, Inc. - Implement Run for Zoom [Symantec Endpoint Protection] Symantec Corporation - Update GetThreats implementation for Symantec Endpoint Protection [Windows Server Backup] Microsoft Corporation - Implement GetVersion for Windows Server Backup 1.0 [UltraVNC Server] UltraVNC - Implement TerminateProcesses for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Implement GetRunningState for UltraVNC Server (x86) [UltraVNC Server] UltraVNC - Implement GetRunningState for UltraVNC Server (x64) [UltraVNC Server] UltraVNC - Implement TerminateProcesses for UltraVNC Server (x64) [Microsoft Intune Management Extension] Microsoft Corporation - Implement Run for Microsoft Intune Management Extension [F-Secure Anti-Virus] F-Secure Corporation - Implement TerminateProcesses for F-Secure Anti-Virus [Microsoft Intune Management Extension] Microsoft Corporation - Implement GetVersion for Microsoft Intune Management Extension [F-Secure Internet Security] F-Secure Corporation - Implement TerminateProcesses for F-Secure Internet Security [Google Chrome] Google Inc. - Update GetVersion implementation for Google Chrome [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Microsoft Office FrontPage] Microsoft Corporation - Implement GetVersion for Microsoft Office FrontPage [Windows Firewall] Microsoft Corporation - Update SetFirewallState implementation for Windows Firewall [Zoom] Zoom Video Communications, Inc. - Update GetVersion implementation for Zoom [Avira Free Antivirus] Avira GmbH - Update GetLastScanTime implementation for Avira Antivirus [Opera] Opera Software - Update GetPlugins implementation for Opera [Microsoft Office 365] Microsoft Corporation - Implement GetVersion for Microsoft Office 365 [Core FTP LE] Core FTP - Implement GetVersion for Core FTP LE (x32) [Windows Firewall] Microsoft Corporation - Update SetFirewallState implementation for Windows Firewall [Flock] Flock FZ LLC - Implement GetVersion for Flock [Box Tools] Box, Inc. - Implement GetVersion for Box Tools [Opera] Opera Software - Implement GetRunningState for Opera [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee LiveSafe Internet Security [G Data Security Client] G Data Software AG - Update Scan implementation for G Data Security Client [FireEye Endpoint Agent] FireEye, Inc. - Implement GetLastScanTime for FireEye Endpoint Agent [Total Commander] Ghisler Software GmbH - Update Run implementation for Total Commander (x64) [Windows Server Backup] Microsoft Corporation - Implement Run for Windows Server Backup 1.0 [Windows Server Backup] Microsoft Corporation - Implement TerminateProcesses for Windows Server Backup 1.0 [F-Secure Internet Security] F-Secure Corporation - Update UpdateDefinitions implementation for F-Secure Internet Security [Windows Server Backup] Microsoft Corporation - Implement GetRunningState for Windows Server Backup 1.0 [UltraVNC Viewer] UltraVNC - Implement Run for UltraVNC Viewer (x86) [UltraVNC Viewer] UltraVNC - Implement GetVersion for UltraVNC Viewer (x86) [Sophos Cloud Endpoint] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Cloud Endpoint [Beyond Compare] Scooter Software - Implement GetRunningState for Beyond Compare 3 [Beyond Compare] Scooter Software - Implement GetRunningState for Beyond Compare 4 [UltraVNC Server] UltraVNC - Implement Run for UltraVNC Server (x86) [Zoom] Zoom Video Communications, Inc. - Update GetVersion implementation for Zoom [Notepad++] Notepad++ Team - Implement Run for Notepad++ (x64) [Notepad++] Notepad++ Team - Implement TerminateProcesses for Notepad++ (x64) [Notepad++] Notepad++ Team - Implement Run for Notepad++ (x86) [Notepad++] Notepad++ Team - Implement TerminateProcesses for Notepad++ (x86) [Notepad++] Notepad++ Team - Implement GetRunningState for Notepad++ (x86) [Notepad++] Notepad++ Team - Implement GetRunningState for Notepad++ (x64) [F-Secure Client Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Client Security [UltraVNC Server] UltraVNC - Implement GetVersion for UltraVNC Server (x64) [VirIT eXplorer PRO] TG Soft S.a.s. - Implement GetThreats for VirIT eXplorer PRO [VMware Workstation] VMware, Inc. - Update GetAvailableVMs implementation for VMware Workstation [UltraVNC Server] UltraVNC - Implement GetVersion for UltraVNC Server (x86) [Beyond Compare] Scooter Software - Implement TerminateProcesses for Beyond Compare 4 [Beyond Compare] Scooter Software - Implement TerminateProcesses for Beyond Compare 3 [HPE System Management Homepage] Hewlett-Packard - Implement GetRunningState for HPE System Management Homepage [Acronis Cyber Protection Agent] Acronis - Implement GetThreats for Acronis Cyber Protection Agent [Total Commander] Ghisler Software GmbH - Update Run implementation for Total Commander (x86) [Total Commander] Ghisler Software GmbH - Update GetVersion implementation for Total Commander (x86) [F-Secure Anti-Virus] F-Secure Corporation - Implement EnableRTP for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update GetInstallDirectories implementation for F-Secure Anti-Virus [F-Secure Internet Security] F-Secure Corporation - Update EnableRTP implementation for F-Secure Internet Security [F-Secure Client Security] F-Secure Corporation - Update GetFirewallState implementation for F-Secure Client Security [Beyond Compare] Scooter Software - Implement GetVersion for Beyond Compare 4 [Beyond Compare] Scooter Software - Implement GetVersion for Beyond Compare 3 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1453.0 18/08/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | SDK is filling C Drive with temp files in waapi-XXXXXX\ when Comodo AV is installed [] - V4 | Mac | GetLastScanTime return wrong information for Sophos Endpoint 9.9.5 New Feature --------------------------------- Task --------------------------------- [] - V3V4 | Windows | Adapter support for Palo Alto Cortex XDR 7.1.1.49751 [] - V4 | Windows | Add support for encryption tool: AES Crypt [] - V4 | Windows | Add support for Carbon Black Cloud version 3.5.0.1590 [] - V4 | Windows | Add support for BitDefender Managed Antivirus 6.6.16.216 Data Package ======= Product Signature ------------------------------ [Beyond Compare] Scooter Software - Product definition for Beyond Compare 4 [Beyond Compare] Scooter Software - Product definition for Beyond Compare 1 [Beyond Compare] Scooter Software - Product definition update for Beyond Compare 3 [Beyond Compare] Scooter Software - Product definition update for Beyond Compare 2 [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 32-bit [UltraVNC Viewer] UltraVNC - Product definition for UltraVNC Viewer (x86) [UltraVNC Viewer] UltraVNC - Product definition update for UltraVNC Viewer (x64) [Notepad++] Notepad++ Team - Product definition update for Notepad++ (x64) [UltraVNC Server] UltraVNC - Product definition for UltraVNC Server (x86) [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 64-bit [UltraVNC Server] UltraVNC - Product definition update for UltraVNC Server (x64) [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 32-bit [Java] Oracle Corporation - Product definition update for Java [Notepad++] Notepad++ Team - Product definition update for Notepad++ 32bit [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 64-bit [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 32-bit [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP (x64) [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP msi (x64) [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP msi (x86) [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP (x86) [Total Commander] Ghisler Software GmbH - Product definition update for Total Commander (x86) [Total Commander] Ghisler Software GmbH - Product definition update for Total Commander (x64) [Core FTP LE] Core FTP - Product definition for Core FTP LE (x64) [Core FTP LE] Core FTP - Product definition for Core FTP LE (x32) [Java] Sun Microsystems, Inc. - Product definition update for Java [Citrix Provisioning] Citrix Systems, Inc. - Product definition for Citrix Provisioning Console [Citrix Provisioning] Citrix Systems, Inc. - Product definition for Citrix Provisioning Server Manageability API Implementation -------------------------------------------- [F-Secure Internet Security] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Internet Security [None] None - Update GetFirewallState for Bitdefender Total Security [Total Commander] Ghisler Software GmbH - Implement Run for Total Commander (x86) [Total Commander] Ghisler Software GmbH - Implement GetVersion for Total Commander (x86) [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Bitdefender Internet Security] Bitdefender - Update GetThreats implementation for Bitdefender Internet Security [F-Secure Client Security] F-Secure Corporation - Update Run implementation for F-Secure Client Security [Bitdefender Total Security] Bitdefender - Update GetEncryptionState implementation for Bitdefender Total Security [F-Secure Client Security] F-Secure Corporation - Update GetRunningState implementation for F-Secure Client Security [CDBurnerXP] Canneverbe Limited - Implement GetInstallDirectories for CDBurnerXP msi (x64) [CDBurnerXP] Canneverbe Limited - Implement GetInstallDirectories for CDBurnerXP (x64) [CDBurnerXP] Canneverbe Limited - Implement GetInstallDirectories for CDBurnerXP (x86) [CDBurnerXP] Canneverbe Limited - Implement GetInstallDirectories for CDBurnerXP msi (x86) [Bitdefender Internet Security] Bitdefender - Update GetScanState implementation for Bitdefender Internet Security [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Antivirus [COMODO Antivirus] COMODO Security Solutions - Update GetLastScanTime implementation for COMODO Antivirus [Symantec Endpoint Protection] Symantec Corporation - Update GetThreats implementation for Symantec Endpoint Protection [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetLastScanTime implementation for Carbon Black Defense Sensor [Java] Oracle Corporation - Implement GetInstallDirectories for Java [adaware antivirus] adaware - Implement GetRealTimeProtectionState for adaware antivirus [adaware antivirus free] adaware - Implement GetDefinitionState for adaware antivirus free [Cb Protection Agent] Carbon Black, Inc. - Implement TerminateProcesses for Cb Protection Agent [Cb Protection Agent] Carbon Black, Inc. - Implement Run for Cb Protection Agent [Cb Protection Agent] Carbon Black, Inc. - Implement GetRunningState for Cb Protection Agent [Cb Protection Agent] Carbon Black, Inc. - Implement GetVersion for Cb Protection Agent [McAfee AntiVirus Plus] McAfee, Inc. - Implement GetScanState for McAfee AntiVirus Plus [F-Secure Client Security] F-Secure Corporation - Update EnableRTP implementation for F-Secure Client Security [Ivanti Antivirus] Ivanti, Inc. - Implement GetVersion for Ivanti Antivirus [F-Secure Client Security] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Client Security [Acronis Cyber Protection Agent] Acronis - Implement GetVersion for Acronis Cyber Protection Agent [VMware Workstation] VMware, Inc. - Update GetAvailableVMs implementation for VMware Workstation [F-Secure Internet Security] F-Secure Corporation - Implement GetInstallDirectories for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update Scan implementation for F-Secure Internet Security [Java] Sun Microsystems, Inc. - Implement GetInstallDirectories for Java [Python 2.7] Python Software Foundation - Implement Run for Python 2.7 32-bit [Python 2.7] Python Software Foundation - Implement GetRunningState for Python 2.7 32-bit ------------------------------------------------------------------------------- Release Notes for Version 4.3.1437.0 07/08/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Encryption is not detected correctly on Mac OS Big Sur [] - V4 | Mac | TimeMachine drive detection issue MacOS [] - V4 | Windows | Avast Free Antivirus. Remediation is "unknown" for file moved to virus chest (quarantine) [] - V3V4 | Windows | Kaspersky Security Cloud 20.0.14.1085 not recognized [] - V4 | Windows | 4.3.1366.0 detects Ivanti Antivirus besides LogMeIn AV [] - V4 | Mac | OESIS reports incorrect fully_encrypted state [] - V4 | Mac | GetEncryptionState not detected for FileVault [] - V4 | Windows | GetEncryptionState incorrect detects status encryption for BitLocker Drive Encryption [] - V3V4 | Windows | F-Secure Computer Protection 20.x not detected [] - V4 | Windows | GetLastScanTime is failing with error code -60 [] - V4 | Windows | Bitlocker detection issue with On Demand agent [] - V4 | Windows | GetFirewallState not detecting Windows Firewall state correctly [] - V4 | Windows | GetDefinitionState does not return accurate information for Panda Adaptive Defense 360 8.0.16 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | CarbonBlack Cloud 3.5.0.1680 software not detected by the OPSWAT [] - V4 | Mac | Add support for ESET Cyber Security Pro Version 6.9.60.0 [] - V4 | Windows | Add support for Trend Micro Apex One Security Agent 15.X Data Package ======= Product Signature ------------------------------ [Adobe Shockwave Player] Adobe Systems Inc. - Product definition update for Adobe Shockwave Player 12 [Classic Shell] Ivo Beltchev - Product definition for Classic Shell [Microsoft Visual C++ Redistributable 2008] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable 2008 (x86) [Cb Protection Agent] Carbon Black, Inc. - Product definition for Cb Protection Agent [Managed Antivirus Master Service] SolarWinds MSP - Product definition for Managed Antivirus Master Service [Google Earth Pro] Google Inc. - Product definition for Google Earth Pro [TED Notepad] Medvedik, Juraj Simlovic - Product definition for TED Notepad [HPE System Management Homepage] Hewlett-Packard - Product definition for HPE System Management Homepage [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP (x64) [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP msi (x64) [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP msi (x86) [AES Crypt] Packetizer, Inc. - Product definition for AES Crypt [CDBurnerXP] Canneverbe Limited - Product definition update for CDBurnerXP (x86) [Acronis Cyber Protection Agent] Acronis - Product definition for Acronis Cyber Protection Agent [adaware antivirus] adaware - Product definition update for adaware antivirus [Microsoft Visual C++ Redistributable 2013] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable 2013 (x86) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable (x64) [Royal Server] Michael Seirer code4ward.net e.U - Product definition for Royal Server [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [Adobe Shockwave Player] Adobe Systems Inc. - Product definition for Adobe Shockwave Player 11 [Royal TS V5] code4ward GmbH - Product definition for Royal TS V5 Manageability API Implementation -------------------------------------------- [HPE System Management Homepage] Hewlett-Packard - Implement GetVersion for HPE System Management Homepage [Windows Defender] Microsoft Corporation - Update Scan implementation for Windows Defender [Webex Teams] Cisco Systems, Inc - Implement GetVersion for Webex Teams [Symantec Endpoint Protection] Symantec Corporation - Update GetThreats implementation for Symantec Endpoint Protection [AES Crypt] Packetizer, Inc. - Implement GetVersion for AES Crypt [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Antivirus [Python 2.7] Python Software Foundation - Update TerminateProcesses implementation for Python 2.7 64-bit [Python 2.7] Python Software Foundation - Implement GetInstallDirectories for Python 2.7 32-bit [Python 2.7] Python Software Foundation - Implement GetInstallDirectories for Python 2.7 64-bit [Python 2.7] Python Software Foundation - Implement GetVersion for Python 2.7 64-bit [Python 2.7] Python Software Foundation - Update GetVersion implementation for Python 2.7 32-bit [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetLastScanTime for Carbon Black Defense Sensor [adaware antivirus] adaware - Implement GetRunningState for adaware antivirus [adaware antivirus free] adaware - Implement TerminateProcesses for adaware antivirus free [CDBurnerXP] Canneverbe Limited - Implement TerminateProcesses for CDBurnerXP msi (x64) [CDBurnerXP] Canneverbe Limited - Implement Run for CDBurnerXP msi (x64) [Virtual Delivery Agent] Citrix Systems, Inc. - Implement GetUninstallString for Virtual Delivery Agent [CDBurnerXP] Canneverbe Limited - Implement GetRunningState for CDBurnerXP msi (x64) [Virtual Delivery Agent] Citrix Systems, Inc. - Implement Run for Virtual Delivery Agent [CDBurnerXP] Canneverbe Limited - Implement TerminateProcesses for CDBurnerXP (x64) [CDBurnerXP] Canneverbe Limited - Implement Run for CDBurnerXP (x64) [Microsoft Visual C++ Redistributable 2010] Microsoft Corporation - Update GetVersion implementation for Microsoft Visual C++ Redistributable 2010 (x64) [Microsoft Visual C++ Redistributable 2008] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Visual C++ Redistributable 2008 (x86) [Microsoft Visual C++ Redistributable 2010] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Visual C++ Redistributable 2010 (x86) [Microsoft Visual C++ Redistributable 2005] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Visual C++ Redistributable 2005 (x86) [Microsoft Visual C++ Redistributable 2005] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Visual C++ Redistributable 2005 (x64) [CDBurnerXP] Canneverbe Limited - Implement GetRunningState for CDBurnerXP (x64) [CDBurnerXP] Canneverbe Limited - Implement Run for CDBurnerXP msi (x86) [CDBurnerXP] Canneverbe Limited - Implement Run for CDBurnerXP (x86) [CDBurnerXP] Canneverbe Limited - Implement TerminateProcesses for CDBurnerXP (x86) [CDBurnerXP] Canneverbe Limited - Implement TerminateProcesses for CDBurnerXP msi (x86) [CDBurnerXP] Canneverbe Limited - Implement GetRunningState for CDBurnerXP (x86) [CDBurnerXP] Canneverbe Limited - Implement GetRunningState for CDBurnerXP msi (x86) [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetRunningState for Carbon Black Defense Sensor [Java] Oracle Corporation - Implement GetVersion for Java [F-Secure Client Security] F-Secure Corporation - Implement TerminateProcesses for F-Secure Client Security [CDBurnerXP] Canneverbe Limited - Update GetVersion implementation for CDBurnerXP (x64) [F-Secure Client Security] F-Secure Corporation - Update GetRealTimeProtectionState implementation for F-Secure Client Security [BlueJeans] BlueJeans Network, Inc. - Implement TerminateProcesses for Blue Jeans 2.x [BlueJeans] BlueJeans Network, Inc. - Implement GetRunningState for Blue Jeans 2.x [CDBurnerXP] Canneverbe Limited - Implement GetVersion for CDBurnerXP (x64) [CDBurnerXP] Canneverbe Limited - Implement GetVersion for CDBurnerXP msi (x64) [F-Secure Client Security] F-Secure Corporation - Implement GetRunningState for F-Secure Client Security [Microsoft Visual C++ Redistributable 2005] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ Redistributable 2005 (x86) [Microsoft Visual C++ Redistributable 2005] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ Redistributable 2005 (x64) [Python 3.8] Python Software Foundation - Update TerminateProcesses implementation for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Update TerminateProcesses implementation for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Update Run implementation for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Update Run implementation for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Update GetRunningState implementation for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Update GetRunningState implementation for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Update GetVersion implementation for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Update GetVersion implementation for Python 3.8 32-bit [Python 3.7] Python Software Foundation - Update GetRunningState implementation for Python 3.7 32-bit [Python 3.7] Python Software Foundation - Update GetRunningState implementation for Python 3.7 64-bit [Python 3.6] Python Software Foundation - Update TerminateProcesses implementation for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Update TerminateProcesses implementation for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Update Run implementation for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Update Run implementation for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Update GetRunningState implementation for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Update GetRunningState implementation for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Update GetVersion implementation for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Update GetVersion implementation for Python 3.6 64-bit [Python 3.5] Python Software Foundation - Update TerminateProcesses implementation for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Update TerminateProcesses implementation for Python 3.5 64-bit [Python 3.5] Python Software Foundation - Update Run implementation for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Update Run implementation for Python 3.5 64-bit [Python 3.5] Python Software Foundation - Update GetRunningState implementation for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Update GetRunningState implementation for Python 3.5 64-bit [Kaspersky Anti-Virus] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Anti-Virus [Notepad++] Notepad++ Team - Update GetVersion implementation for Notepad++ [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [F-Secure Anti-Virus] F-Secure Corporation - Update GetVersion implementation for F-Secure Anti-Virus [Microsoft XML Parser] Microsoft Corporation - Implement GetInstallDirectories for Microsoft XML Parser 3 [Kaspersky Total Security] Kaspersky Lab - Update GetScanState implementation for Kaspersky Total Security [Kaspersky Total Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Total Security [Kaspersky Total Security] Kaspersky Lab - Update GetAntiphishingState implementation for Kaspersky Total Security [Sophos Endpoint Agent] Sophos Limited - Implement GetVersion for Sophos Endpoint Agent [Windows Defender] Microsoft Corporation - Update UpdateDefinitions implementation for Windows Defender ------------------------------------------------------------------------------- Release Notes for Version 4.3.1416.0 21/07/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | CPU-Z Wrong detetion [] - V4 | Mac | GetFirewallState incorrectly detected for Norton 360 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Python 3.5] Python Software Foundation - Product definition update for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Product definition update for Python 3.5 64-bit [Python 3.6] Python Software Foundation - Product definition update for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Product definition update for Python 3.6 64-bit [Sophos Endpoint Agent] Sophos Limited - Product definition for Sophos Endpoint Agent [LogMeIn Antivirus] LogMeIn, Inc. - Product definition update for LogMeIn Antivirus [Ivanti Antivirus] Ivanti, Inc. - Product definition update for Ivanti Antivirus [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Product definition update for Trend Micro Apex One Security Agent [Microsoft CAPICOM] Microsoft Corporation - Product definition for Microsoft CAPICOM 2.x [Microsoft Visual C++ Redistributable 2005] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2005 (x64) [Microsoft Visual C++ Redistributable 2005] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2005 (x86) [Microsoft Visual C++ Redistributable 2008] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2008 (x86) [Microsoft Visual C++ Redistributable 2008] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2008 (x64) [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2012 (x64) [Microsoft Visual C++ Redistributable 2012] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2012 (x86) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition for Microsoft Visual C++ 2015-2019 Redistributable (x64) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition for Microsoft Visual C++ 2015-2019 Redistributable (x86) Manageability API Implementation -------------------------------------------- [SonicWall Capture Client] SonicWALL L.L.C. - Implement GetRealTimeProtectionState for SonicWall Capture Client [SonicWall Capture Client] SonicWALL L.L.C. - Implement GetDefinitionState for SonicWall Capture Client [Python 3.6] Python Software Foundation - Implement GetInstallDirectories for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Update TerminateProcesses implementation for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Implement Run for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Implement GetVersion for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Implement GetInstallDirectories for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Update TerminateProcesses implementation for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Implement Run for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Implement GetVersion for Python 3.6 64-bit [Python 3.5] Python Software Foundation - Implement Run for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Implement GetVersion for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Update TerminateProcesses implementation for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Implement GetInstallDirectories for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Implement GetInstallDirectories for Python 3.5 64-bit [Python 3.5] Python Software Foundation - Update TerminateProcesses implementation for Python 3.5 64-bit [Python 3.5] Python Software Foundation - Implement GetVersion for Python 3.5 64-bit [Python 3.5] Python Software Foundation - Implement Run for Python 3.5 64-bit [Python 3.7] Python Software Foundation - Update GetRunningState implementation for Python 3.7 32-bit [Python 3.7] Python Software Foundation - Update GetRunningState implementation for Python 3.7 64-bit [Slack] Slack Technologies, Inc. - Implement Run for Slack [Slack] Slack Technologies, Inc. - Implement TerminateProcesses for Slack [Java] Sun Microsystems, Inc. - Implement GetVersion for Java [Securepoint Antivirus Pro] IKARUS Security Software GmbH - Update GetDefinitionState implementation for Securepoint Antivirus Pro ------------------------------------------------------------------------------- Release Notes for Version 4.3.1407.0 16/07/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Failure to detect Traps 4.2.2.39637 [] - V4 | Windows | OPSWAT SDK is using PowerShell to read information of Cylance AV [] - V4 | Linux | home partition is not encrypted - followed instruction New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Python 3.8] Python Software Foundation - Product definition update for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Product definition update for Python 3.8 64-bit [Java] Sun Microsystems, Inc. - Product definition for Java Manageability API Implementation -------------------------------------------- [Dr.Web AV-Desk Agent] Doctor Web, Ltd. - Update GetRunningState implementation for Dr.Web AV-Desk Agent [VMware Workstation] VMware, Inc. - Update GetVersion implementation for VMware Workstation [Microsoft Office C2R] Microsoft Corporation - Implement GetVersion for 2016 [Microsoft Office MSI] Microsoft Corporation - Implement GetVersion for Microsoft Office 2016 [Notepad++] Notepad++ Team - Update GetVersion implementation for Notepad++ [Slack] Slack Technologies, Inc. - Implement GetRunningState for Slack [Python 3.8] Python Software Foundation - Implement GetInstallDirectories for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Implement GetInstallDirectories for Python 3.8 64-bit [Microsoft Office MSI] Microsoft Corporation - Implement GetVersion for Microsoft Office 2010 [Microsoft XML Parser] Microsoft Corporation - Implement GetInstallDirectories for Microsoft XML Parser 4 [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update Run implementation for Trend Micro Apex One Security Agent [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update Run implementation for Trend Micro Apex One Security Agent [Microsoft Office C2R] Microsoft Corporation - Implement GetVersion for Microsoft Office 2019 [Microsoft Visual C++ Redistributable 2010] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ Redistributable 2010 (x64) [Microsoft Visual C++ Redistributable 2010] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ Redistributable 2010 (x86) [CPU-Z] CPUID - Implement GetVersion for CPU-Z [Notepad++] Notepad++ Team - Implement GetVersion for Notepad++ [Python 3.6] Python Software Foundation - Update GetRunningState implementation for Python 3.6 32-bit [Python 3.5] Python Software Foundation - Update GetRunningState implementation for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Update GetRunningState implementation for Python 3.5 64-bit [Python 3.6] Python Software Foundation - Update GetRunningState implementation for Python 3.6 64-bit ------------------------------------------------------------------------------- Release Notes for Version 4.3.1402.0 13/07/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Returned a corrupted buffer for version of MEGAsync [] - V4 | Windows | Double detection for McAfee LiveSafe [] - V4 | Windows | RTP Status of "Heimdal Thor Agent" Anti-Malware not detected. [] - V4 | Windows | Flash Player detections issue [] - V4 | Windows | GetDefinitionState not working in CrowdStrike Falcon [] - V4 | Windows | Add Native V4 + V3V4Bridge Support for Check Point Endpoint Security 82.X [] - V4 | Windows | CrowdStrike Falcon Sensor 5.31.11304.0 not detected [] - V4 | Windows | Devices crashes due to OPSWAT OESIS driver failure [] - V4 | Windows | Unknown login attempts from OPSWAT OnDemand wabpoes.exe [] - V4 | Linux | Facing the delay in between the Json in and Json for the opswat operation in RHEL 8.2 beta New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Carbon Black 6.2.2 [] - V4 | Windows | Case netstat cmd launch when using crowdstrike Data Package ======= Product Signature ------------------------------ [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Product definition update for GIMP [Traps] Palo Alto Networks, Inc. - Product definition update for Traps [Microsoft Office] Microsoft Corporation - Product definition for Microsoft Office 2016 MSI [Microsoft Office 2010] Microsoft Corporation - Product definition for Microsoft Office 2010 [Microsoft Office] Microsoft Corporation - Product definition for Office 2016 C2R [Microsoft Office 2019] Microsoft Corporation - Product definition for Microsoft Office 2019 [Microsoft Office] Microsoft Corporation - Product definition for Microsoft Office 2013 MSI [Microsoft Office] Microsoft Corporation - Product definition for Microsoft Office 2013 C2R [Python 3.8] Python Software Foundation - Product definition update for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Product definition update for Python 3.8 32-bit [Notepad++] Notepad++ Team - Product definition for Notepad++ [Microsoft Visual C++ Redistributable 2010] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2010 (x86) [Microsoft Visual C++ Redistributable 2010] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable 2010 (x64) [Dr.Web Anti-virus for Windows] Doctor Web, Ltd. - Product definition update for Dr.Web Anti-virus for Windows [Dr.Web AV-Desk Agent] Doctor Web, Ltd. - Product definition for Dr.Web AV-Desk Agent [Chili Security for PC] Chili Security - Product definition for Chili Security for PC [Dr.Web Anti-virus for Windows] Doctor Web, Ltd. - Product definition update for Dr.Web Anti-virus for Windows [Slack Machine-Wide] Slack Technologies, Inc. - Product definition update for Slack Machine-Wide [Slack Machine-Wide] Slack Technologies, Inc. - Product definition update for Slack Machine-Wide (x86) [Flock] Flock FZ LLC - Product definition for Flock (Messaging Service) [Adobe Flash Player] Adobe Systems Inc. - Product definition update for Adobe Flash Player (NPAPI) [Blue Jeans Outlook Addin] BlueJeans Network, Inc. - Product definition for Blue Jeans Outlook Addin [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [Adobe Flash Player] Adobe Systems Inc. - Product definition update for Adobe Flash Player (PPAPI) [Carbon Black Sensor] Carbon Black, Inc. - Product definition for Carbon Black Sensor [Sublime Text] Sublime HQ Pty Ltd - Product definition update for Sublime Text (x86) [Sublime Text] Sublime HQ Pty Ltd - Product definition update for Sublime Text 3 (x64) [Blue Jeans] BlueJeans Network, Inc. - Product definition for Blue Jeans 1.x [Apache Tomcat] Apache Software Foundation - Product definition update for Apache Tomcat 9 [Apache Tomcat] Apache Software Foundation - Product definition update for Apache Tomcat 10 [Apache Tomcat] Apache Software Foundation - Product definition update for Apache Tomcat 7 [Sublime Text] Sublime HQ Pty Ltd - Product definition update for Sublime Text 2 (x86) Manageability API Implementation -------------------------------------------- [Sublime Text] Sublime HQ Pty Ltd - Update GetRunningState implementation for Sublime Text 2 (x64) [CylancePROTECT] Cylance Inc. - Update GetRealTimeProtectionState implementation for CylancePROTECT [Dr.Web AV-Desk Agent] Doctor Web, Ltd. - Implement GetRunningState for Dr.Web AV-Desk Agent [Python 3.8] Python Software Foundation - Implement GetVersion for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Implement GetVersion for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Implement Run for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Update TerminateProcesses implementation for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Implement Run for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Update TerminateProcesses implementation for Python 3.8 64-bit [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRunningState implementation for CrowdStrike Falcon [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Update TerminateProcesses implementation for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Update GetRunningState implementation for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement GetInstallDirectories for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Update Run implementation for GIMP [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetVersion for Microsoft Visual Studio Code Insiders (User) [Slack Machine-Wide] Slack Technologies, Inc. - Update Run implementation for Slack Machine-Wide [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Enterprise 2019 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Enterprise 2017 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Professional 2017 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Professional 2019 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Community 2017 [Microsoft Visual Studio] Microsoft Corporation - Update GetVersion implementation for Visual Studio Community 2019 [Sublime Text] Sublime HQ Pty Ltd - Implement GetRunningState for Sublime Text 3 (x86) [Sublime Text] Sublime HQ Pty Ltd - Implement GetRunningState for Sublime Text 2 (x86) [Sublime Text] Sublime HQ Pty Ltd - Implement GetRunningState for Sublime Text 3 (x64) [Sublime Text] Sublime HQ Pty Ltd - Implement TerminateProcesses for Sublime Text 3 (x64) [Sublime Text] Sublime HQ Pty Ltd - Implement TerminateProcesses for Sublime Text 3 (x86) [Sublime Text] Sublime HQ Pty Ltd - Implement TerminateProcesses for Sublime Text 2 (x86) [Slack Machine-Wide] Slack Technologies, Inc. - Implement GetVersion for Slack Machine-Wide (x86) [Slack Machine-Wide] Slack Technologies, Inc. - Implement TerminateProcesses for Slack Machine-Wide (x86) [Slack Machine-Wide] Slack Technologies, Inc. - Implement TerminateProcesses for Slack Machine-Wide [Slack Machine-Wide] Slack Technologies, Inc. - Implement GetRunningState for Slack Machine-Wide [Slack Machine-Wide] Slack Technologies, Inc. - Implement GetRunningState for Slack Machine-Wide (x86) [Microsoft Visual Studio Code] Microsoft Corporation - Implement Run for Microsoft Visual Studio Code Insiders (User) [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetInstallDirectories for Microsoft Visual Studio Code Insiders (User) [Adobe Flash Player] Adobe Systems Inc. - Implement GetVersion for Adobe Flash Player (NPAPI) [Apache Tomcat] Apache Software Foundation - Implement GetVersion for Apache Tomcat 10.0 [Apache Tomcat] Apache Software Foundation - Implement GetVersion for Apache Tomcat 9.0 [Apache Tomcat] Apache Software Foundation - Implement GetVersion for Apache Tomcat 8 [Apache Tomcat] Apache Software Foundation - Implement GetVersion for Apache Tomcat 7.0 [Python 3.8] Python Software Foundation - Update GetRunningState implementation for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Update GetRunningState implementation for Python 3.8 32-bit [Panda Adaptive Defense 360] Panda Security, S.L. - Update GetDefinitionState implementation for Panda Adaptive Defense 360 [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Adobe Photoshop Elements] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Photoshop Elements 2018 [Adobe Photoshop Elements] Adobe Systems Inc. - Implement GetRunningState for Adobe Photoshop Elements 2018 [McAfee AntiVirus Plus] McAfee, Inc. - Implement GetInstallDirectories for McAfee AntiVirus Plus [McAfee AntiVirus Plus] McAfee, Inc. - Update Scan implementation for McAfee AntiVirus Plus [Adobe Photoshop Elements] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Photoshop Elements 2020 [Adobe Photoshop Elements] Adobe Systems Inc. - Implement TerminateProcesses for Adobe Photoshop Elements 2019 [Adobe Photoshop Elements] Adobe Systems Inc. - Implement GetRunningState for Adobe Photoshop Elements 2019 [Adobe Photoshop Elements] Adobe Systems Inc. - Implement GetRunningState for Adobe Photoshop Elements 2020 [Adobe Flash Player] Adobe Systems Inc. - Implement GetVersion for Adobe Flash Player (PPAPI) [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [Carbon Black Sensor] Carbon Black, Inc. - Implement GetVersion for Carbon Black Sensor [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Apache Tomcat] Apache Software Foundation - Update GetRunningState implementation for Apache Tomcat 7.0 [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Python 3.7] Python Software Foundation - Implement TerminateProcesses for Python 3.7 64-bit [Python 3.7] Python Software Foundation - Implement TerminateProcesses for Python 3.7 32-bit [Python 3.7] Python Software Foundation - Implement GetRunningState for Python 3.7 32-bit [Python 3.7] Python Software Foundation - Implement GetRunningState for Python 3.7 64-bit [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [FileZilla Server] FileZilla Project - Implement Run for FileZilla Server ------------------------------------------------------------------------------- Release Notes for Version 4.3.1366.0 23/06/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetDefinitionState and GetVersion failure with Virusbarrier 10.9.26 [] - V4 | Mac | V3V4Adapter Microsoft Defender ATP for Mac OSX was not detected [] - V4 | Windows | Host-checker fails to detect Sentinel Agent 4.1.4.82 with SDKs 4.3.1316.0 (PRS-391638) [] - V4 | Windows | Sentinel Agent 4.0.53 not detected [] - V4 | Windows | HIP is reporting McAfee's Quick Scan as a Full Scan [] - V4 | Linux | home partition is not encrypted - followed instruction [] - V4 | Windows | McAfee Antivirus version 16.0 is not detected [] - V4 | Windows | GetRealTimeProtectionState failed to detect for Traps 7.0 [] - V4 | Windows | Add support for Ninja RMM Suite New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Include support for IBM Bigfix Client version 10.x [] - V4 | Windows | Add support for Malwarebytes Premium 4.1.0 [] - V4 | Windows | Add support for TotalAV v5.5.83.0 [] - V4 | Mac | Add support for SentinelAgent new Version [] - V4 | Mac | Add support for VirusBarrier 10.9.25 (1730) [] - V4 | Windows | Add support for Avast Premier 19.x [] - V4 | Windows | Case netstat cmd launch when using crowdstrike [] - V4 | Linux | ClamAV incorrectly detecting new on access scanner- RTP [] - V4 | Windows | Add support for Endgame Sensor Data Package ======= Product Signature ------------------------------ [Python 3.7] Python Software Foundation - Product definition update for Python 3.7 32-bit [FileZilla Server] FileZilla Project - Product definition for FileZilla Server [Apache Tomcat] Apache Software Foundation - Product definition update for Apache Tomcat 8 [Sublime Text] Sublime HQ Pty Ltd - Product definition update for Sublime Text 2 (x64) [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 32-bit [Python 2.7] Python Software Foundation - Product definition for Python 2.7 64-bit [Python 3.7] Python Software Foundation - Product definition for Python 3.7 64-bit [Python 3.5] Python Software Foundation - Product definition for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Product definition for Python 3.5 64-bit [Python 3.6] Python Software Foundation - Product definition for Python 3.6 32-bit [Python 3.6] Python Software Foundation - Product definition for Python 3.6 64-bit [Python 3.8] Python Software Foundation - Product definition for Python 3.8 32-bit [Python 3.8] Python Software Foundation - Product definition for Python 3.8 64-bit [McAfee AntiVirus Plus] McAfee, Inc. - Product definition update for McAfee AntiVirus Plus [Pulse Secure] Pulse Secure LLC - Product definition update for Pulse Secure [Check Point Endpoint Security] Check Point Software Technologies - Product definition update for Check Point Endpoint Security [Check Point Endpoint Security] Check Point Software Technologies - Product definition update for Check Point Endpoint Security [Endgame Sensor] Endgame, Inc. - Product definition for Endgame Sensor [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent [Microsoft .NET Framework 1.0] Microsoft Corporation - Product definition update for Microsoft .NET Framework 1.0 [Microsoft .NET Framework 1.1] Microsoft Corporation - Product definition update for Microsoft .NET Framework 1.1 [Microsoft .NET Framework 2.0] Microsoft Corporation - Product definition update for Microsoft .NET Framework 2.0 [Microsoft .NET Framework 3.5] Microsoft Corporation - Product definition update for Microsoft .NET Framework 3.5 [Microsoft .NET Framework 3.0] Microsoft Corporation - Product definition update for Microsoft .NET Framework 3.0 Manageability API Implementation -------------------------------------------- [Python 3.8] Python Software Foundation - Implement GetRunningState for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Implement TerminateProcesses for Python 3.8 32-bit [Python 3.6] Python Software Foundation - Implement TerminateProcesses for Python 3.6 64-bit [Python 3.8] Python Software Foundation - Implement TerminateProcesses for Python 3.8 64-bit [Python 3.8] Python Software Foundation - Implement GetRunningState for Python 3.8 32-bit [Python 3.6] Python Software Foundation - Implement GetRunningState for Python 3.6 64-bit [Python 3.6] Python Software Foundation - Implement TerminateProcesses for Python 3.6 32-bit [Python 3.5] Python Software Foundation - Implement TerminateProcesses for Python 3.5 64-bit [Python 3.5] Python Software Foundation - Implement GetRunningState for Python 3.5 64-bit [Python 3.6] Python Software Foundation - Implement GetRunningState for Python 3.6 32-bit [Python 3.5] Python Software Foundation - Implement GetRunningState for Python 3.5 32-bit [Python 3.5] Python Software Foundation - Implement TerminateProcesses for Python 3.5 32-bit [Sublime Text] Sublime HQ Pty Ltd - Implement GetVersion for Sublime Text (x86) [Sublime Text] Sublime HQ Pty Ltd - Implement GetVersion for Sublime Text 3 (x64) [Microsoft Visual Studio Code] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Studio Code (User) [Microsoft Visual Studio Code] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Studio Code Insiders (User) [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Studio Code Insiders (User) [Sublime Text] Sublime HQ Pty Ltd - Implement GetVersion for Sublime Text 2 (x86) [Apache Tomcat] Apache Software Foundation - Implement TerminateProcesses for Apache Tomcat 10.0 [Apache Tomcat] Apache Software Foundation - Implement Run for Apache Tomcat 10.0 [Apache Tomcat] Apache Software Foundation - Implement GetRunningState for Apache Tomcat 10.0 [Apache Tomcat] Apache Software Foundation - Implement TerminateProcesses for Apache Tomcat 9.0 [Apache Tomcat] Apache Software Foundation - Implement Run for Apache Tomcat 9.0 [Apache Tomcat] Apache Software Foundation - Update GetRunningState implementation for Apache Tomcat 8.5 [Apache Tomcat] Apache Software Foundation - Implement GetRunningState for Apache Tomcat 9.0 [Microsoft Visual Studio Code] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Studio Code Insiders [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Studio Code Insiders [Microsoft Visual Studio Code] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Studio Code [Microsoft Visual Studio Code] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Studio Code [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [F-Secure Client Security] F-Secure Corporation - Implement GetFirewallState for F-Secure Client Security [Bitdefender Endpoint Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security [Bitdefender Endpoint Security] Bitdefender - Update Scan implementation for Bitdefender Endpoint Security [Pulse Secure] Pulse Secure LLC - Implement GetRunningState for Pulse Secure [Pulse Secure] Pulse Secure LLC - Implement TerminateProcesses for Pulse Secure [Pulse Secure] Pulse Secure LLC - Implement GetInstallDirectories for Pulse Secure [Pulse Secure] Pulse Secure LLC - Implement GetVersion for Pulse Secure [Amazon Corretto] Amazon.com - Implement GetInstallDirectories for Amazon Corretto [Apache Tomcat] Apache Software Foundation - Update Run implementation for Apache Tomcat 8.5 [Microsoft .NET Framework 4] Microsoft Corporation - Implement GetInstallDirectories for Microsoft .NET Framework 4 [Microsoft .NET Framework 3.5] Microsoft Corporation - Implement GetInstallDirectories for Microsoft .NET Framework 3.5 [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [KeePass] Dominik Reichl - Implement TerminateProcesses for KeePass Password Safe 2 [KeePass] Dominik Reichl - Implement GetRunningState for KeePass Password Safe 2 [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [Pulse Secure] Pulse Secure LLC - Implement Run for Pulse Secure [Bitdefender Endpoint Security] Bitdefender - Update Scan implementation for Bitdefender Endpoint Security [Endgame Sensor] Endgame, Inc. - Implement GetVersion for Endgame Sensor [Sentinel Agent] SentinelOne - Implement GetInstallDirectories for Sentinel Agent [Endgame Sensor] Endgame, Inc. - Implement GetDefinitionState for Endgame Sensor [Endgame Sensor] Endgame, Inc. - Implement GetRealTimeProtectionState for Endgame Sensor [Sentinel Agent] SentinelOne - Update GetVersion implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update Run implementation for Sentinel Agent [KeePass] Dominik Reichl - Implement TerminateProcesses for KeePass Password Safe 1 [KeePass] Dominik Reichl - Implement GetRunningState for KeePass Password Safe 1 [Microsoft .NET Framework 3.5] Microsoft Corporation - Implement GetVersion for Microsoft .NET Framework 3.5 [Microsoft .NET Framework 4] Microsoft Corporation - Implement GetVersion for Microsoft .NET Framework 4 [PuTTY] PuTTY - Implement GetRunningState for PuTTY (x86) [Traps] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Traps [PuTTY] PuTTY - Implement TerminateProcesses for PuTTY (x86) [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat DC Continuous [Apple Mobile Device Support] Apple Inc. - Implement TerminateProcesses for Apple Mobile Device Support [Apple Mobile Device Support] Apple Inc. - Implement Run for Apple Mobile Device Support [Apple Mobile Device Support] Apple Inc. - Implement GetVersion for Apple Mobile Device Support [Adobe Acrobat DC Classic 2017] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat DC Classic 2017 [Adobe Acrobat Reader DC Classic 2017] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat Reader DC Classic 2017 [Adobe Acrobat DC Classic 2015] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat DC Classic 2015 [Adobe Acrobat Reader DC Classic 2015] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat Reader DC Classic 2015 [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Apache Tomcat] Apache Software Foundation - Implement TerminateProcesses for Apache Tomcat 8.5 [Apache Tomcat] Apache Software Foundation - Implement GetRunningState for Apache Tomcat 8.5 [Adobe Acrobat DC Classic 2020] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat DC Classic 2020 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1340.0 09/06/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState does not report correctly for Kaspersky Endpoint Security for Windows 11.3 (as well as 11.2) [] - V4 | Windows | GetRealTimeProtectionState intermittently reports false for ESET Internet Security 13.x [] - V4 | Mac | Symantec Endpoint Protection detection Issue [] - V4 | Windows | OPSWAT not verifying Antivirus [] - V4 | Windows | GetVersion not fetching the Windows Defender version properly [] - V4 | Mac | Encryption issue detection on MAC devices [] - V4 | Windows | McAfee Internet Security 16.x failed detection for Japanese version [] - V4 | Windows | GetDefinitionState does not match the information from product UI for Sophos Cloud Endpoint [] - V4 | Windows | OESIS V4 reported wrong Windows Defender version and RTP status [] - V4 | Windows | GetDefinitionState return incorrect data for "source_time" for FortiClient 6.x in vmod.xml and OESIS tool detection New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for GetLastScanTime for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Windows | GetVersion does not detect actual version for McAfee LiveSafe Internet Security 16.x [] - V4 | Windows | GetDefinitionState takes long time to return for Sophos Cloud Endpoint 2.6.0 [] - V4 | Windows | Kaspersky Free No successful scan recently [] - V4 | Windows | Update definition date detection mechanism for Kaspersky Endpoint Security [] - V4 | Windows | Add support for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Mac | Add support for Avast Security 14.0 Data Package ======= Product Signature ------------------------------ [Microsoft .NET Framework 4] Microsoft Corporation - Product definition update for Microsoft .NET Framework 4 [Adobe Acrobat Reader DC Classic 2020] Adobe Systems Inc. - Product definition for Adobe Acrobat Reader DC Classic 2020 [Adobe Acrobat DC Classic 2020] Adobe Systems Inc. - Product definition for Adobe Acrobat DC Classic 2020 [Amazon Corretto] Amazon.com - Product definition for Amazon Corretto [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x86) [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x64) [SonicWall Capture Client] SonicWALL L.L.C. - Product definition for SonicWall Capture Client [Disk Savvy Ultimate] Flexense Ltd. - Product definition update for Disk Savvy Ultimate (x64) [Disk Savvy Server] Flexense Ltd. - Product definition update for Disk Savvy Server (x64) [Disk Savvy Pro] Flexense Ltd. - Product definition update for Disk Savvy Pro (x64) [Disk Savvy Enterprise] Flexense Ltd. - Product definition update for Disk Savvy Enterprise (x64) [Disk Savvy] Flexense Ltd. - Product definition update for Disk Savvy (x64) [Disk Savvy Ultimate] Flexense Ltd. - Product definition update for Disk Savvy Ultimate (x86) [Disk Savvy Server] Flexense Ltd. - Product definition update for Disk Savvy Server (x86) [Disk Savvy Pro] Flexense Ltd. - Product definition update for Disk Savvy Pro (x86) [Disk Savvy Enterprise] Flexense Ltd. - Product definition update for Disk Savvy Enterprise (x86) [Disk Savvy] Flexense Ltd. - Product definition update for Disk Savvy (x86) [HipChat] Atlassian - Product definition update for Hipchat (user) [Microsoft Defender ATP] Microsoft Corporation - Product definition update for Microsoft Defender ATP [Dup Scout Server] Flexense Ltd. - Product definition update for Dup Scout Server (x64) [Dup Scout Enterprise] Flexense Ltd. - Product definition update for Dup Scout Enterprise (x64) [Dup Scout Ultimate] Flexense Ltd. - Product definition update for Dup Scout Ultimate (x64) [Dup Scout Pro] Flexense Ltd. - Product definition update for Dup Scout Pro (x64) [Dup Scout] Flexense Ltd. - Product definition update for Dup Scout (x64) [Dup Scout Server] Flexense Ltd. - Product definition update for Dup Scout Server (x86) [Dup Scout Enterprise] Flexense Ltd. - Product definition update for Dup Scout Enterprise (x86) [Dup Scout Ultimate] Flexense Ltd. - Product definition update for Dup Scout Ultimate (x86) [Dup Scout Pro] Flexense Ltd. - Product definition update for Dup Scout Pro (x86) [Dup Scout] Flexense Ltd. - Product definition update for Dup Scout (x86) [SourceTree] Atlassian - Product definition for SourceTree (user) [SourceTree] Atlassian - Product definition update for SourceTree Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security [Microsoft XML Parser] Microsoft Corporation - Implement GetVersion for Microsoft XML Parser 3 [Microsoft XML Parser] Microsoft Corporation - Implement GetVersion for Microsoft XML Parser 4 [Microsoft XML Parser] Microsoft Corporation - Implement GetVersion for Microsoft XML Parser 6 [Panda Adaptive Defense 360] Panda Security, S.L. - Implement GetFirewallState for Panda Adaptive Defense 360 [Panda Adaptive Defense 360] Panda Security, S.L. - Update GetVersion implementation for Panda Adaptive Defense 360 [RealPlayer] RealNetworks, Inc. - Implement GetVersion for RealPlayer [Open Office] Apache Software Foundation - Update GetVersion implementation for Open Office [Thunderbird] Mozilla Corporation - Implement GetVersion for Thunderbird (x86) [WinRAR] Alexander Roshal - Implement GetVersion for WinRAR (x86) [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement GetVersion for Adobe Acrobat Reader DC Continuous [Bitdefender Total Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Total Security [Mozilla Firefox ESR] Mozilla Corporation - Implement GetVersion for Mozilla Firefox ESR (x64) [Mozilla Firefox ESR] Mozilla Corporation - Implement GetVersion for Mozilla Firefox ESR (x86) [ESET Internet Security] ESET - Update GetRealTimeProtectionState implementation for ESET Internet Security [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox (x64) [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Arduino] Arduino LLC - Implement TerminateProcesses for Arduino [Arduino] Arduino LLC - Implement GetRunningState for Arduino [Microsoft Defender ATP] Microsoft Corporation - Implement GetDefinitionState for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement GetRealTimeProtectionState for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement GetRunningState for Microsoft Defender ATP [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox (x86) [SourceTree] Atlassian - Implement TerminateProcesses for SourceTree (user) [SourceTree] Atlassian - Implement GetRunningState for SourceTree (user) [Microsoft Defender ATP] Microsoft Corporation - Implement GetVersion for Microsoft Defender ATP [Bonjour] Apple Inc. - Implement Run for Bonjour [FortiClient] Fortinet Inc. - Update GetDefinitionState implementation for FortiClient [MySQL Server] Oracle Corporation - Implement Run for MySQL Server 8.0 [MySQL Server] Oracle Corporation - Implement Run for MySQL Server 5.7 [MySQL Server] Oracle Corporation - Implement Run for MySQL Server 5.6 [MySQL Server] Oracle Corporation - Implement Run for MySQL Server 5.5 [Dup Scout Ultimate] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Ultimate (x86) [MySQL Server] Oracle Corporation - Implement TerminateProcesses for MySQL Server 8.0 [MySQL Server] Oracle Corporation - Implement TerminateProcesses for MySQL Server 5.7 [MySQL Server] Oracle Corporation - Implement TerminateProcesses for MySQL Server 5.6 [MySQL Server] Oracle Corporation - Implement TerminateProcesses for MySQL Server 5.5 [Apple Software Update] Apple Inc. - Implement TerminateProcesses for Apple Software Update [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe Internet Security [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetVersion implementation for CrowdStrike Falcon [Wireshark] The Wireshark developer community - Implement GetVersion for Wireshark (x86) [Wireshark] The Wireshark developer community - Implement Run for Wireshark (x86) [Wireshark] The Wireshark developer community - Implement GetRunningState for Wireshark (x86) [Wireshark] The Wireshark developer community - Implement TerminateProcesses for Wireshark (x86) [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Wireshark] The Wireshark developer community - Implement TerminateProcesses for Wireshark (x64) [Wireshark] The Wireshark developer community - Implement GetRunningState for Wireshark (x64) [Wireshark] The Wireshark developer community - Implement GetVersion for Wireshark (x64) [Wireshark] The Wireshark developer community - Update Run implementation for Wireshark (x64) [MySQL Server] Oracle Corporation - Implement GetRunningState for MySQL Server 5.7 [MySQL Server] Oracle Corporation - Implement GetRunningState for MySQL Server 5.6 [Apache Tomcat] Apache Software Foundation - Implement TerminateProcesses for Apache Tomcat 7.0 [Apache Tomcat] Apache Software Foundation - Implement GetRunningState for Apache Tomcat 7.0 [Apache Tomcat] Apache Software Foundation - Implement Run for Apache Tomcat 7.0 [MySQL Server] Oracle Corporation - Implement GetRunningState for MySQL Server 5.5 [MySQL Server] Oracle Corporation - Implement GetRunningState for MySQL Server 8.0 [SourceTree] Atlassian - Implement TerminateProcesses for SourceTree [SourceTree] Atlassian - Implement GetRunningState for SourceTree [SourceTree] Atlassian - Update Run implementation for SourceTree [HipChat] Atlassian - Implement TerminateProcesses for Hipchat (user) [HipChat] Atlassian - Implement GetRunningState for Hipchat (user) [Disk Savvy Ultimate] Flexense Ltd. - Implement TerminateProcesses for Disk Savvy Ultimate (x64) [Disk Savvy Ultimate] Flexense Ltd. - Implement Run for Disk Savvy Ultimate (x64) [Disk Savvy Ultimate] Flexense Ltd. - Implement GetRunningState for Disk Savvy Ultimate (x64) [Disk Savvy Ultimate] Flexense Ltd. - Implement TerminateProcesses for Disk Savvy Ultimate (x86) [Disk Savvy Ultimate] Flexense Ltd. - Implement Run for Disk Savvy Ultimate (x86) [Disk Savvy Ultimate] Flexense Ltd. - Implement GetRunningState for Disk Savvy Ultimate (x86) [Disk Savvy Server] Flexense Ltd. - Implement TerminateProcesses for Disk Savvy Server (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.1316.0 26/05/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee Antivirus version 16.0 is not detected [] - V3V4 | Mac | V3V4Bridge Failing for Trend Micro Apex One 3.5.* [] - V4 | Windows | CyberReason 19.1.121.0 failed to be detected properly [] - V4 | Windows | GetRealTimeProtection failed to detect real-time protection status of Traps 6.1.5 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-secure Computer Protection 20.x [] - V4 | Windows | Case netstat cmd launch when using crowdstrike Data Package ======= Product Signature ------------------------------ [Microsoft .NET Framework] Microsoft Corporation - Product definition update for Microsoft .NET Framework 1.0 [MySQL Server] Oracle Corporation - Product definition update for MySQL Server 5.6 [CrashPlan] Code42 Software - Product definition update for CrashPlan [Adobe Digital Editions] Adobe Systems Inc. - Product definition for Adobe Digital Editions 4.0 [Disk Pulse Enterprise] Flexense Ltd. - Product definition update for Disk Pulse Enterprise (x64) [Disk Pulse Server] Flexense Ltd. - Product definition update for Disk Pulse Server (x64) [Disk Pulse Ultimate] Flexense Ltd. - Product definition update for Disk Pulse Ultimate (x64) [Disk Pulse Pro] Flexense Ltd. - Product definition update for Disk Pulse Pro (x64) [Disk Pulse Enterprise] Flexense Ltd. - Product definition update for Disk Pulse Enterprise (x86) [Disk Pulse Server] Flexense Ltd. - Product definition update for Disk Pulse Server (x86) [Disk Pulse Ultimate] Flexense Ltd. - Product definition update for Disk Pulse Ultimate (x86) [Disk Pulse Pro] Flexense Ltd. - Product definition update for Disk Pulse Pro (x86) [F-Secure Computer Protection] F-Secure Corporation - Product definition for F-Secure Computer Protection [Wireshark] The Wireshark developer community - Product definition for Wireshark (x86) [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x64) [AIMP] AIMP DevTeam - Product definition for AIMP [HipChat] Atlassian - Product definition update for HipChat [Microsoft .NET Framework] Microsoft Corporation - Product definition update for Microsoft .NET Framework 2 [HipChat] Atlassian - Product definition for Hipchat (only current user) [Microsoft .NET Framework] Microsoft Corporation - Product definition update for Microsoft .NET Framework 1.0 [Microsoft .NET Framework] Microsoft Corporation - Product definition update for Microsoft .NET Framework 3 [McAfee AntiVirus Plus] McAfee, Inc. - Product definition update for McAfee AntiVirus Plus [Microsoft .NET Framework] Microsoft Corporation - Product definition update for Microsoft .NET Framework 4 [Microsoft .NET Framework] Microsoft Corporation - Product definition update for Microsoft .NET Framework 3.5 [MySQL Server] Oracle Corporation - Product definition for MySQL Server [MySQL Server] Oracle Corporation - Product definition for MySQL Server [MySQL Server] Oracle Corporation - Product definition for MySQL Server [Disk Pulse] Flexense Ltd. - Product definition update for Disk Pulse (x64) [Disk Pulse] Flexense Ltd. - Product definition update for Disk Pulse (x86) [Microsoft Defender ATP] Microsoft Corporation - Product definition for Microsoft Defender ATP Manageability API Implementation -------------------------------------------- [Cortex XDR] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex XDR [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [CrashPlan] Code42 Software - Implement GetVersion for CrashPlan [F-Secure Computer Protection] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Computer Protection [CrashPlan] Code42 Software - Implement Run for CrashPlan [CrashPlan] Code42 Software - Implement TerminateProcesses for CrashPlan [CrashPlan] Code42 Software - Implement GetRunningState for CrashPlan [McAfee Internet Security] McAfee, Inc. - Update Run implementation for McAfee Internet Security [Kaspersky Free] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Free [Kaspersky Endpoint Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Endpoint Security [Cybereason ActiveProbe] Cybereason - Update GetVersion implementation for Cybereason ActiveProbe [Skype] Skype Technologies S.A. - Implement GetVersion for Skype [McAfee Total Protection] McAfee, Inc. - Update GetVersion implementation for McAfee Total Protection [Disk Pulse Server] Flexense Ltd. - Implement GetRunningState for Disk Pulse Server (x86) [Disk Pulse Enterprise] Flexense Ltd. - Implement GetRunningState for Disk Pulse Enterprise (x86) [Disk Pulse Ultimate] Flexense Ltd. - Implement GetRunningState for Disk Pulse Ultimate (x86) [Disk Pulse Pro] Flexense Ltd. - Implement GetRunningState for Disk Pulse Pro (x86) [Disk Pulse] Flexense Ltd. - Implement GetRunningState for Disk Pulse (x86) [Disk Pulse] Flexense Ltd. - Implement GetRunningState for Disk Pulse (x64) [Disk Pulse Enterprise] Flexense Ltd. - Implement GetRunningState for Disk Pulse Enterprise (x64) [Disk Pulse Ultimate] Flexense Ltd. - Implement GetRunningState for Disk Pulse Ultimate (x64) [Disk Pulse Server] Flexense Ltd. - Implement GetRunningState for Disk Pulse Server (x64) [Dup Scout Server] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Server (x64) [Dup Scout Server] Flexense Ltd. - Implement Run for Dup Scout Server (x64) [Dup Scout Server] Flexense Ltd. - Implement GetRunningState for Dup Scout Server (x64) [Dup Scout Server] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Server (x86) [Dup Scout Server] Flexense Ltd. - Implement Run for Dup Scout Server (x86) [Dup Scout Server] Flexense Ltd. - Implement GetRunningState for Dup Scout Server (x86) [Dup Scout Enterprise] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Enterprise (x64) [Dup Scout Enterprise] Flexense Ltd. - Implement Run for Dup Scout Enterprise (x64) [Dup Scout Enterprise] Flexense Ltd. - Implement GetRunningState for Dup Scout Enterprise (x64) [Dup Scout Enterprise] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Enterprise (x86) [Dup Scout Enterprise] Flexense Ltd. - Implement Run for Dup Scout Enterprise (x86) [Dup Scout Enterprise] Flexense Ltd. - Implement GetRunningState for Dup Scout Enterprise (x86) [Dup Scout Ultimate] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Ultimate (x64) [Dup Scout Ultimate] Flexense Ltd. - Implement Run for Dup Scout Ultimate (x64) [Dup Scout Ultimate] Flexense Ltd. - Implement GetRunningState for Dup Scout Ultimate (x64) [Dup Scout Ultimate] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Ultimate (x64) [Dup Scout Ultimate] Flexense Ltd. - Implement Run for Dup Scout Ultimate (x86) [Dup Scout Ultimate] Flexense Ltd. - Implement GetRunningState for Dup Scout Ultimate (x86) [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Dup Scout Pro] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Pro (x64) [Dup Scout Pro] Flexense Ltd. - Implement Run for Dup Scout Pro (x64) [Dup Scout Pro] Flexense Ltd. - Implement GetRunningState for Dup Scout Pro (x64) [Dup Scout Pro] Flexense Ltd. - Implement TerminateProcesses for Dup Scout Pro (x86) [Dup Scout Pro] Flexense Ltd. - Implement Run for Dup Scout Pro (x86) [Dup Scout Pro] Flexense Ltd. - Implement GetRunningState for Dup Scout Pro (x86) [Dup Scout] Flexense Ltd. - Implement TerminateProcesses for Dup Scout (x64) [Dup Scout] Flexense Ltd. - Implement Run for Dup Scout (x64) [Dup Scout] Flexense Ltd. - Implement GetRunningState for Dup Scout (x64) [Dup Scout] Flexense Ltd. - Implement TerminateProcesses for Dup Scout (x86) [Dup Scout] Flexense Ltd. - Implement Run for Dup Scout (x86) [Dup Scout] Flexense Ltd. - Implement GetRunningState for Dup Scout (x86) [Disk Pulse Pro] Flexense Ltd. - Implement GetRunningState for Disk Pulse Pro (x64) [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Studio 2012 [Microsoft Visual Studio] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Studio 2012 [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Microsoft Visual Studio 2010 [Microsoft Visual Studio] Microsoft Corporation - Implement TerminateProcesses for Microsoft Visual Studio 2010 [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Visual Studio Enterprise 2017 [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Visual Studio Professional 2017 [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Visual Studio Enterprise 2019 [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Visual Studio Professional 2019 [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Visual Studio Community 2017 [Microsoft Visual Studio] Microsoft Corporation - Implement GetRunningState for Visual Studio Community 2019 [Microsoft Visual Studio] Microsoft Corporation - Implement TerminateProcesses for Visual Studio Enterprise 2019 [VNC Viewer] RealVNC Ltd - Implement GetVersion for VNC Viewer [SourceTree] Atlassian - Implement GetInstallDirectories for SourceTree [SourceTree] Atlassian - Implement GetVersion for SourceTree [Disk Pulse Server] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse Server (x86) [Disk Pulse Ultimate] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse Ultimate (x86) ------------------------------------------------------------------------------- Release Notes for Version 4.3.1300.0 14/05/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Wrong detect McAfee version New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Disk Savvy Enterprise] Flexense Ltd. - Product definition update for Disk Savvy Enterprise (x64) [Disk Savvy] Flexense Ltd. - Product definition update for Disk Savvy (x64) [Disk Savvy Server] Flexense Ltd. - Product definition update for Disk Savvy Server (x86) [Disk Savvy Pro] Flexense Ltd. - Product definition update for Disk Savvy Pro (x86) [Disk Savvy Ultimate] Flexense Ltd. - Product definition update for Disk Savvy Ultimate (x86) [Disk Savvy Enterprise] Flexense Ltd. - Product definition for Disk Savvy Enterprise (x86) [Disk Savvy] Flexense Ltd. - Product definition for Disk Savvy (x86) [Disk Savvy Server] Flexense Ltd. - Product definition for Disk Savvy Server (x64) [Disk Savvy Pro] Flexense Ltd. - Product definition for Disk Savvy Pro (x64) [Disk Savvy Ultimate] Flexense Ltd. - Product definition for Disk Savvy Ultimate (x64) [Dup Scout] Flexense Ltd. - Product definition update for Dup Scout (x64) [Dup Scout Server] Flexense Ltd. - Product definition update for Dup Scout Server (x64) [Dup Scout Enterprise] Flexense Ltd. - Product definition update for Dup Scout Enterprise (x64) [Dup Scout Ultimate] Flexense Ltd. - Product definition update for Dup Scout Ultimate (x64) [Dup Scout Pro] Flexense Ltd. - Product definition update for Dup Scout Pro (x64) [Dup Scout Ultimate] Flexense Ltd. - Product definition for Dup Scout Ultimate (x86) [Dup Scout Server] Flexense Ltd. - Product definition for Dup Scout Server (x86) [Dup Scout Pro] Flexense Ltd. - Product definition for Dup Scout Pro (x86) [Dup Scout Enterprise] Flexense Ltd. - Product definition for Dup Scout Enterprise (x86) [Dup Scout] Flexense Ltd. - Product definition for Dup Scout (x86) Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Endpoint Security [Sophos Cloud Endpoint] Sophos Limited - Update GetDefinitionState implementation for Sophos Cloud Endpoint [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Disk Pulse Ultimate] Flexense Ltd. - Implement Run for Disk Pulse Ultimate (x86) [Disk Pulse Ultimate] Flexense Ltd. - Implement Run for Disk Pulse Ultimate (x64) [Disk Pulse Enterprise] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse Enterprise (x64) [Disk Pulse Enterprise] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse Enterprise (x86) [Disk Pulse Enterprise] Flexense Ltd. - Implement Run for Disk Pulse Enterprise (x64) [Disk Pulse Enterprise] Flexense Ltd. - Implement Run for Disk Pulse Enterprise (x86) [Kaspersky Free] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Free ------------------------------------------------------------------------------- Release Notes for Version 4.3.1298.0 12/05/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS detect product Glary Utilities wrong version [] - V4 | Windows | AVG Business Security 19.7.3103 [] - V4 | Windows | GetEncryptionState returns inconsistent result for SecureDoc 8.3 [] - V4 | Windows | GetRealTimeProtectionState failed to detect for Traps 7.0 [] - V4 | Windows | Seqrite 17 not detected [] - V4 | Mac | Add support for Digital Guardian Endpoint DLP New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Trend Micro Antivirus 10.X [] - V4 | Windows | Add support for Cortex XDR Advanced Endpoint Protection v7 [] - V4 | Windows | Add support for Comodo Internet Security Premium 12.0.0.6882 [] - V4 | Windows | Add Support for Check Point Endpoint Security 82.X [] - V4 | Windows | Sequrite Endpoint Security 7.4 (17.0) is not detected Data Package ======= Product Signature ------------------------------ [SourceTree] Atlassian - Product definition update for SourceTree [Disk Pulse Ultimate] Flexense Ltd. - Product definition update for Disk Pulse Ultimate (x64) [Disk Pulse Server] Flexense Ltd. - Product definition update for Disk Pulse Server (x64) [Arduino] Arduino LLC - Product definition for Arduino IDE [Disk Pulse Enterprise] Flexense Ltd. - Product definition update for Disk Pulse Enterprise (x64) [Disk Pulse Pro] Flexense Ltd. - Product definition update for Disk Pulse Pro (x64) [HipChat] Atlassian - Product definition update for HipChat [COMODO Internet Security Premium] COMODO Security Solutions - Product definition update for COMODO Internet Security Premium [Disk Pulse Ultimate] Flexense Ltd. - Product definition for Disk Pulse Ultimate (x86) [Disk Pulse Server] Flexense Ltd. - Product definition for Disk Pulse Server (x86) [Disk Pulse Pro] Flexense Ltd. - Product definition for Disk Pulse Pro (x86) [Disk Pulse Enterprise] Flexense Ltd. - Product definition for Disk Pulse Enterprise (x86) [Disk Pulse] Flexense Ltd. - Product definition update for Disk Pulse (x64) [Disk Pulse] Flexense Ltd. - Product definition for Disk Pulse (x86) [Sublime Text] Sublime HQ Pty Ltd - Product definition update for Sublime Text 2 (x64) [Adobe InDesign] Adobe Systems Inc. - Product definition update for Adobe InDesign CC [Adobe Shockwave Player] Adobe Systems Inc. - Product definition update for Adobe Shockwave Player [Adobe Illustrator] Adobe Systems Inc. - Product definition for Adobe Illustrator Manageability API Implementation -------------------------------------------- [Disk Pulse Pro] Flexense Ltd. - Implement Run for Disk Pulse Pro (x64) [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Update Run implementation for GIMP [Disk Pulse Pro] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse Pro (x64) [Disk Pulse Pro] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse Pro (x86) [Disk Pulse Pro] Flexense Ltd. - Implement Run for Disk Pulse Pro (x86) [Disk Pulse] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse (x64) [Disk Pulse] Flexense Ltd. - Implement TerminateProcesses for Disk Pulse (x86) [Disk Pulse] Flexense Ltd. - Implement Run for Disk Pulse (x64) [Disk Pulse] Flexense Ltd. - Implement Run for Disk Pulse (x86) [SourceTree] Atlassian - Implement Run for SourceTree [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe Internet Security [HipChat] Atlassian - Implement Run for HipChat [Adobe Bridge] Adobe Systems Inc. - Implement GetVersion for Adobe Bridge [AVG Business] AVG Technologies CZ, s.r.o. - Implement GetRealTimeProtectionState for AVG Business Security [COMODO Internet Security Premium] COMODO Security Solutions - Update GetDefinitionState implementation for COMODO Internet Security Premium [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [WinRAR] Alexander Roshal - Implement TerminateProcesses for WinRAR (x64) [WinRAR] Alexander Roshal - Implement TerminateProcesses for WinRAR (x86) [WinRAR] Alexander Roshal - Implement GetRunningState for WinRAR (x64) [WinRAR] Alexander Roshal - Implement GetRunningState for WinRAR (x86) [Calibre] Kovid Goyal - Implement TerminateProcesses for Calibre (x86) [Calibre] Kovid Goyal - Implement TerminateProcesses for Calibre (x64) [Calibre] Kovid Goyal - Implement GetRunningState for Calibre (x64) [Calibre] Kovid Goyal - Implement GetRunningState for Calibre (x86) [Microsoft Visual Studio] Microsoft Corporation - Implement GetVersion for Microsoft Visual Studio 2010 [Check Point Endpoint Security] Check Point Software Technologies - Implement GetRealTimeProtectionState for Check Point Endpoint Security [Bitdefender Endpoint Security] Bitdefender - Update GetAntiphishingState implementation for Bitdefender Endpoint Security [Bitdefender Endpoint Security] Bitdefender - Update EnableRTP implementation for Bitdefender Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.1280.0 02/05/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Devices crashes due to OPSWAT OESIS driver failure [] - V4 | Mac | GetDefinitionState not showing information for Bitdefender Antivirus 8.1.6 [] - V4 | Windows | Add Support for LANDesk Security and Patch Manager 11.x [] - V4 | Windows | Sentinel Agent VERSION 4.0.3.53 with Real-time protection is not enabled Issue Priority [] - V4 | Mac | Remove space between major and minor version for GetVersion method of AVG Antivirus 19.x [] - V4 | Linux | Detect wrong OPSWAT Client version [] - V4 | Windows | Sophos Cloud Endpoint is not detected on some device running Windows 10 [] - V4 | Windows | Microsoft Edge (based on Chromium) is not detected as iWebBrowser [] - V4 | Windows | GetLastScanTime for Symantec Hosted Endpoint Protection 3.00.31.2817 takes 2 - 3 minutes to evaluate [] - V4 | Windows | VM and Server detection issue [] - V4 | Windows | Sentinel Firewall control feature support [] - V4 | Windows | GetEncryptionState for VeraCrypt returns error New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for GetFirewallState for IceFloor 2.0.2 [] - V4 | Windows | Add support for enSilo Data Protection Collector 4.x [] - V4 | Windows | SetFirewallState enable/disable operation are not working properly for Windows Firewall [] - V3V4 | Windows | Add support for v3v4bridge for Trend Micro Virus Buster Monthly Edition Data Package ======= Product Signature ------------------------------ [Seqrite Endpoint Security] Quick Heal Technologies (P) Ltd. - Product definition update for Seqrite Endpoint Security [Slack Machine-Wide] Slack Technologies, Inc. - Product definition update for Slack Machine-Wide [PuTTY] PuTTY - Product definition update for PuTTY (x64) [pgAdmin 4] The pgAdmin Development Team - Product definition for pgAdmin 4 [enSilo Data Protection Collector] enSilo - Product definition update for enSilo Data Protection Collector [Cortex XDR] Palo Alto Networks, Inc. - Product definition for Cortex XDR [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x86) [Traps] Palo Alto Networks, Inc. - Product definition update for Traps [Adobe Photoshop] Adobe Systems Inc. - Product definition update for Adobe Photoshop CC [Dup Scout] Flexense Ltd. - Product definition for Dup Scout [Dup Scout Server] Flexense Ltd. - Product definition for Dup Scout Server [Dup Scout Enterprise] Flexense Ltd. - Product definition for Dup Scout Enterprise [Dup Scout Ultimate] Flexense Ltd. - Product definition for Dup Scout Ultimate [Dup Scout Pro] Flexense Ltd. - Product definition for Dup Scout Pro [Adobe Bridge] Adobe Systems Inc. - Product definition for Adobe Bridge [Disk Pulse] Flexense Ltd. - Product definition for Disk Pulse [Disk Pulse Enterprise] Flexense Ltd. - Product definition for Disk Pulse Enterprise [Adobe Creative Cloud] Adobe Systems Inc. - Product definition for Adobe Creative Cloud [Sublime Text] Sublime HQ Pty Ltd - Product definition for Sublime Text (x86) [Disk Pulse Server] Flexense Ltd. - Product definition for Disk Pulse Server [Disk Pulse Ultimate] Flexense Ltd. - Product definition for Disk Pulse Ultimate [Disk Pulse Pro] Flexense Ltd. - Product definition for Disk Pulse Pro [Microsoft Visual Studio] Microsoft Corporation - Product definition for Microsoft Visual Studio 2015 [Microsoft Visual Studio] Microsoft Corporation - Product definition for Microsoft Visual Studio 2012 [Microsoft Visual Studio] Microsoft Corporation - Product definition for Microsoft Visual Studio 2013 [Microsoft Visual Studio] Microsoft Corporation - Product definition for Microsoft Visual Studio 2010 [Disk Savvy] Flexense Ltd. - Product definition for Disk Savvy [Disk Savvy Enterprise] Flexense Ltd. - Product definition for Disk Savvy Enterprise [CutePDF Writer] Acro Software Inc. - Product definition for CutePDF Writer [iTools 4] ThinkSky Technology Co., Ltd - Product definition for iTools [Free Snipping Tool] Free Snipping Tool - Product definition for Free Snipping Tool [Microsoft Visual Studio] Microsoft Corporation - Product definition for Visual Studio Enterprise 2019 [Microsoft Visual Studio] Microsoft Corporation - Product definition for Visual Studio Professional 2019 [Microsoft Visual Studio] Microsoft Corporation - Product definition for Visual Studio Community 2019 [Microsoft Visual Studio] Microsoft Corporation - Product definition for Visual Studio Community 2017 [Total Commander] Ghisler Software GmbH - Product definition for Total Commander (x86) [Total Commander] Ghisler Software GmbH - Product definition update for Total Commander (x64) [Microsoft Visual Studio] Microsoft Corporation - Product definition for Visual Studio Enterprise 2017 [Microsoft Visual Studio] Microsoft Corporation - Product definition for Visual Studio Professional 2017 [Calibre] Kovid Goyal - Product definition update for Calibre (x64) [WinRAR] Alexander Roshal - Product definition update for WinRAR 64-bit [WinRAR] Alexander Roshal - Product definition for WinRAR 32-bit [Slack Machine-Wide] Slack Technologies, Inc. - Product definition for Slack Machine-Wide [Calibre] Kovid Goyal - Product definition for Calibre (x86) Manageability API Implementation -------------------------------------------- [Glary Utilities] Glarysoft Ltd - Implement GetVersion for Glary Utilities [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe Internet Security [Cortex XDR] Palo Alto Networks, Inc. - Implement GetRealTimeProtectionState for Cortex XDR [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [Microsoft Visual Studio] Microsoft Corporation - Implement Run for Visual Studio Professional 2017 [Microsoft Visual Studio] Microsoft Corporation - Implement Run for Visual Studio Enterprise 2017 [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [CCleaner] Piriform Ltd - Implement TerminateProcesses for CCleaner [IrfanView] Irfan Skiljan - Implement GetVersion for IrfanView (x64) [Microsoft Visual Studio] Microsoft Corporation - Implement Run for Visual Studio Professional 2019 [Microsoft Visual Studio] Microsoft Corporation - Implement Run for Visual Studio Enterprise 2019 [Seqrite Endpoint Security] Quick Heal Technologies (P) Ltd. - Update GetRunningState implementation for Seqrite Endpoint Security [enSilo Data Protection Collector] enSilo - Implement GetVersion for enSilo Data Protection Collector [PuTTY] PuTTY - Update Run implementation for PuTTY (x64) [7-Zip] Igor Pavlov - Implement TerminateProcesses for 7-Zip (x86) [7-Zip] Igor Pavlov - Implement Run for 7-Zip (x86) [Microsoft Visual Studio] Microsoft Corporation - Implement Run for Visual Studio Community 2019 [7-Zip] Igor Pavlov - Implement GetRunningState for 7-Zip (x86) [Slack Machine-Wide] Slack Technologies, Inc. - Implement Run for Slack Machine-Wide [Cybereason ActiveProbe] Cybereason - Update GetVersion implementation for Cybereason ActiveProbe [COMODO Internet Security Premium] COMODO Security Solutions - Update GetDefinitionState implementation for COMODO Internet Security Premium [IrfanView] Irfan Skiljan - Implement GetVersion for IrfanView (x86) [WinZip] WinZip Computing, S.L. - Update GetVersion implementation for WinZip [7-Zip] Igor Pavlov - Implement Run for 7-Zip (x64) [7-Zip] Igor Pavlov - Implement TerminateProcesses for 7-Zip (x64) [7-Zip] Igor Pavlov - Implement GetRunningState for 7-Zip (x64) [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Implement Run for Trend Micro Apex One Security Agent [7-Zip] Igor Pavlov - Implement GetVersion for 7-Zip (x86) [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Bitdefender Endpoint Security] Bitdefender - Implement GetRunningState for Bitdefender Endpoint Security [Calibre] Kovid Goyal - Implement GetVersion for Calibre (x64) [Calibre] Kovid Goyal - Implement GetVersion for Calibre (x86) [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Bitdefender Endpoint Security] Bitdefender - Update UpdateDefinitions implementation for Bitdefender Endpoint Security [Bitdefender Endpoint Security] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security [Bitdefender Endpoint Security] Bitdefender - Implement GetRealTimeProtectionState for Bitdefender Endpoint Security [CCleaner] Piriform Ltd - Implement GetVersion for CCleaner [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [WinZip] WinZip Computing, S.L. - Implement Run for WinZip [Dell SupportAssist] Dell Inc. - Implement TerminateProcesses for Dell SupportAssist [Dell SupportAssist] Dell Inc. - Implement Run for Dell SupportAssist ------------------------------------------------------------------------------- Release Notes for Version 4.3.1250.0 14/04/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET Internet Security Real-time protection is not enabled [] - V4 | Windows | GetDefinitionState method is not returning "version" field for Trend Micro Deep Security Agent 12.0.817 [] - V4 | All Platforms | Request to update Tested Points for Symantec Endpoint Protection AV in Antimalware support charts. [] - V4 | Windows | GetDefinitionState returns system time for Sophos Cloud Endpoint New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Carbon Black Defense 3.3.4.6 [] - V4 | Windows | Add support for Norton Security 22.20.1.69 [] - V4 | Windows | Add support for AVG Internet Security 20.x [] - V3V4 | Windows | Add Support for Cybereason 19.1.106.0 [] - V4 | Windows | Add support for Avast Premium Security 20.x [] - V4 | Windows | Support for new main Version of Sentinel Agents 4.0 [] - V4 | Windows | Add support for Check Point Endpoint Security E82.40 [] - V3V4 | Windows | GetLastScanTime not working for Crowdstrike Falcon 5.19 Data Package ======= Product Signature ------------------------------ [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent [Microsoft Edge] Microsoft Corporation - Product definition update for Microsoft Edge [Wireshark] The Wireshark developer community - Product definition update for Wireshark [Microsoft XML Parser] Microsoft Corporation - Product definition for Microsoft XML Parser [Bitdefender Endpoint Security] Bitdefender - Product definition update for Bitdefender Endpoint Security [Cytomic EDR] Panda Security, S.L. - Product definition update for Cytomic EDR [Cytomic EDR] Panda Software - Product definition update for Cytomic EDR [Microsoft .NET Framework] Microsoft Corporation - Product definition for Microsoft .NET Framework 1.0 [Microsoft .NET Framework] Microsoft Corporation - Product definition for Microsoft .NET Framework 1.1 [Microsoft .NET Framework 2] Microsoft Corporation - Product definition for Microsoft .NET Framework 2 [Microsoft .NET Framework 3] Microsoft Corporation - Product definition for Microsoft .NET Framework 3 [Blender] Blender Foundation - Product definition update for Blender [7-Zip] Igor Pavlov - Product definition update for 7-Zip (x64) [SupportAssist] Dell Inc. - Product definition for SupportAssist [IrfanView] Irfan Skiljan - Product definition for IrfanView (x64) [IrfanView] Irfan Skiljan - Product definition update for IrfanView (x86) [VMware Horizon Media Engine 8.0.0.561 (64-bit)] VMware, Inc. - Product definition for VMware Horizon Client [Cytomic EPDR] Panda Security, S.L. - Product definition for Cytomic EPDR [Arcserve UDP Agent] Arcserve (USA), LLC - Product definition for Arcserve UDP Agent [Slack] Slack Technologies, Inc. - Product definition update for Slack [Arcserve Backup] Arcserve - Product definition for Arcserve Backup [Disk Savvy Server] Flexense Ltd. - Product definition for Disk Savvy Server [Disk Savvy Pro] Flexense Ltd. - Product definition for Disk Savvy Pro Manageability API Implementation -------------------------------------------- [Sentinel Agent] SentinelOne - Implement GetFirewallState for Sentinel Agent [IDrive] IDrive Inc. - Update GetBackupState implementation for IDrive [Traps] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Traps [Microsoft Edge] Microsoft Corporation - Implement GetVersion for Microsoft Edge [Trend Micro Deep Security Agent] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro Deep Security Agent [Dell SupportAssist] Dell Inc. - Implement GetRunningState for Dell SupportAssist [Microsoft Edge] Microsoft Corporation - Update Run implementation for Microsoft Edge [Cytomic EDR] Panda Software - Implement GetRealTimeProtectionState for Cytomic EDR [Wireshark] The Wireshark developer community - Implement Run for Wireshark [WinZip] WinZip Computing, S.L. - Implement TerminateProcesses for WinZip [ESET Internet Security] ESET - Implement GetRealTimeProtectionState for ESET Internet Security [Cytomic EDR] Panda Software - Implement GetDefinitionState for Cytomic EDR [Ivanti Antivirus] Ivanti, Inc. - Implement GetThreats for Ivanti Antivirus [VirtualBox] Oracle Corporation - Update GetVersion implementation for VirtualBox [Ivanti Antivirus] Ivanti, Inc. - Implement EnableRTP for Ivanti Antivirus [Ivanti Antivirus] Ivanti, Inc. - Implement GetLastScanTime for Ivanti Antivirus [Ivanti Antivirus] Ivanti, Inc. - Implement GetDefinitionState for Ivanti Antivirus [Blender] Blender Foundation - Implement Run for Blender [None] None - V4 | Windows | Fix GetOSInfo method [PuTTY] PuTTY - Implement Run for PuTTY (x64) [Check Point Endpoint Security] Check Point Software Technologies - Implement GetFirewallState for Check Point Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.1230.0 31/03/2020 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | Add Support for FireEye 31.x [] - V4 | Mac | GetRealTimeProtectionState returns false for AVG Antivirus & Internet Security 19.5 [] - V4 | Windows | Sentinel Agent 3.7.3.53 not detected "IsRunningSupported": 0 [] - V4 | Mac | GetDefinitionState issue with definition date for the MS defender ATP. [] - V4 | Mac | PreBoot partitions detection (persistent issue) [] - V4 | Windows | CheckSourceDefintion method is returning version_latest as 2 (up to date) even when DAT file version is not latest for Symantec Endpoint Protection 14.x for Windows [] - V4 | Windows | GetRealTimeProtectionState check for TrendMicro Apex One 14.x is failing after the migration process [] - V4 | Windows | Windows Firewall detection is wrong [] - V4 | Linux | Add support for Dr.Web for Linux 11.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sophos Intercept X 2.0.16 [] - V4 | Windows | GeTRealTimeProtectionState does not return antispyware for Kaspersky Internet Security 20.x Data Package ======= Product Signature ------------------------------ [Cytomic Endpoint Agent] Panda Software - Product definition for Cytomic Endpoint Agent [Ivanti Antivirus] Ivanti, Inc. - Product definition for Ivanti Antivirus [7-Zip] Igor Pavlov - Product definition for 7-Zip (x86) [Microsoft .NET Framework] Microsoft Corporation - Product definition for Microsoft .NET Framework 3.5 [Microsoft .NET Framework] Microsoft Corporation - Product definition for Microsoft .NET Framework 4 [Disk Savvy Ultimate] Flexense Ltd. - Product definition for Disk Savvy Ultimate Manageability API Implementation -------------------------------------------- [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Implement GetRunningState for Trend Micro Apex One Security Agent [Avira Free Antivirus] Avira GmbH - Update GetLastScanTime implementation for Avira Antivirus [7-Zip] Igor Pavlov - Implement GetVersion for 7-Zip [Sentinel Agent] SentinelOne - Implement GetRealTimeProtectionState for Sentinel Agent [Symantec Hosted Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Hosted Endpoint Protection [Kaspersky Internet Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Internet Security [Java SE Development Kit] Oracle Corporation - Update GetVersion implementation for Java SE Development Kit [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Sophos Cloud Endpoint] Sophos Limited - Update GetDefinitionState implementation for Sophos Cloud Endpoint [Check Point Endpoint Security] Check Point Software Technologies - Implement GetRunningState for Check Point Endpoint Security [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.1205.0 17/03/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add "Messenger" category for Zoom [] - V4 | Mac | PreBoot partitions detection (persistent issue) [] - V4 | Windows | McAfee LiveSafe Internet Security not detected [] - V4 | Windows | GetLastScanTime reports incorrectly for Trend Micro OfficeScan Client 12.x [] - V4 | Windows | GetDefinitionState return incorrect data for "source_time" for FortiClient 6.x in vmod.xml and OESIS tool detection [] - V4 | Windows | Window Defender unable to detect db_time and db_version [] - V4 | Linux | Add support for Chkroot New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for AVG Antivirus Free version 20.x [] - V4 | Windows | Add support for Avast Free Antivirus 20.x [] - V4 | Windows | Add support for Symantec Endpoint Protection [] - V4 | Linux | Add support for RootkitHunter Data Package ======= Product Signature ------------------------------ [PC Matic Pro] PC Matic, Inc. - Product definition for PC Matic Super Shield [Zoom] Zoom Video Communications, Inc. - Product definition update for Zoom [Node.js] Joyent, Inc. - Product definition update for Node.js Manageability API Implementation -------------------------------------------- [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Apex One Security Agent [iCloud] Apple Inc. - Update GetVersion implementation for iCloud [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [ESET File Security for Microsoft Windows Server] ESET - Update GetRealTimeProtectionState implementation for ESET File Security [SecureDoc] WinMagic Inc. - Update GetEncryptionState implementation for SecureDoc [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetLastScanTime implementation for Trend Micro OfficeScan Client [Spybot - Search & Destroy] Safer-Networking Ltd. - Update GetDefinitionState implementation for Spybot - Search & Destroy [PuTTY] PuTTY - Implement TerminateProcesses for PuTTY (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.1182.0 03/03/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRunningStatus returns false for Microsoft Edge [] - V4 | Windows | GetRealTimeProtection check fails for Carbon Black Defense Sensor 3.5.0.1523 [] - V4 | Windows | GetOSInfo is working incorrectly, laptop is being detected as workstation [] - V4 | Mac | Add support for Norton 360 8.5.4 [] - V4 | Mac | Add support for Microsoft Defender ATP [] - V3V4 | Mac | Symantec Endpoint Protection failing [] - V4 | Windows | GetLastScanTime not detected for McAfee Total Protection 16.x [] - V4 | Mac | Detection issues for "Symantec Endpoint Protection 14.2.5323.2000" on MAC OS X New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Mac OS X Builtin Firewall 10.13.3 [] - V4 | Mac | Add support for EnableRTP for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Mac | Add support for Traps 7.x [] - V4 | Windows | Add support for Traps 7.x [] - V4 | Mac | Add support for FileVault 10.15.2 and 10.15.3 [] - V4 | Windows | Add support for Anti-Malware Windows Defender [] - V4 | Windows | Add support for Windows Update Agent [] - V4 | Mac | Add support for V3V4Adapter for Trend Micro Virus Buster for Mac [] - V4 | Mac | Add support for GetRealTimeProtectionState and GetDefinitionState for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Linux | Add support for nftables [] - V4 | Windows | Add support for GetFirewallState for Norton Antivirus 22.19.8.65 [] - V4 | Linux | Add support for Sentinel Agent [] - V4 | Mac | Add support for Norton Antivirus 8.5 Data Package ======= Product Signature ------------------------------ [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [PDFCreator] pdfforge GmbH - Product definition update for PDFCreator [Microsoft Edge] Microsoft Corporation - Product definition update for Microsoft Edge [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Product definition update for GIMP [Skype] Skype Technologies S.A. - Product definition for Skype [Adobe Acrobat DC Classic 2017] Adobe Systems Inc. - Product definition update for Adobe Acrobat DC Classic 2017 [Adobe Acrobat DC Classic 2015] Adobe Systems Inc. - Product definition for Adobe Acrobat DC Classic 2015 [Adobe Acrobat Reader DC Classic 2017] Adobe Systems Inc. - Product definition for Adobe Acrobat Reader DC Classic 2017 [Microsoft Edge] Microsoft Corporation - Product definition for Microsoft Edge [Adobe Acrobat Reader DC Classic 2015] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Classic 2015 [Teams Machine-Wide Installer] Microsoft Corporation - Product definition for Teams Machine-Wide Installer [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Product definition for Adobe Acrobat Reader DC Continuous MUI [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Continuous [Google Drive File Stream] Google Inc. - Product definition for Google Drive File Stream [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable (x86) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition update for Microsoft Visual C++ Redistributable (x64) Manageability API Implementation -------------------------------------------- [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement Run for GIMP [ESET Endpoint Security] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Security [360] Qihu 360 Software Co., Ltd. - Update GetDefinitionState implementation for 360 [PDFCreator] pdfforge GmbH - Implement Run for PDFCreator [McAfee Total Protection] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Total Protection [Teams Machine-Wide Installer] Microsoft Corporation - Implement GetVersion for Teams Machine-Wide Installer [None] None - Implement IsCurrentDeviceVirtual to add support for OpenStack Foundation [Microsoft Edge] Microsoft Corporation - Update Run implementation for Microsoft Edge [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Defense Sensor [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement GetVersion for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement TerminateProcesses for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement GetRunningState for GIMP [Skype] Skype Technologies S.A. - Update GetVersion implementation for Skype [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Implement Run for Adobe Acrobat Reader DC Continuous [Total Defense Anti-Virus] Total Defense, Inc. - Implement GetThreats for Total Defense Essential Anti-Virus [PDFCreator] pdfforge GmbH - Implement GetVersion for PDFCreator ------------------------------------------------------------------------------- Release Notes for Version 4.3.1158.0 18/02/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetVersion returns incorrect version for Sophos Endpoint 9.x [] - V4 | Windows | GetVersion is returning wrong version for System Center Configuration Manager Client [] - V4 | Windows | GetRealTimeProtectionState fails to detect state correctly for ESET Antivirus 7.2.x [] - V4 | Linux | Add support for Traps New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Mac OS X Builtin Firewall 10.14.5 [] - V4 | All Platforms | Add support for Sentinel Agent new versions [] - V4 | Windows | Add support for Sophos GVM Scanning Service v1.3.1.58 [] - V4 | Windows | Add support for Sophos for Virtual Environments v1.3.1.58 [] - V4 | Windows | CrowdStrike Falcon Sensor 5.19.x not detected [] - V3V4 | Windows | GetLastScanTime not working for Cloudstrike Falcon 5.19 Data Package ======= Product Signature ------------------------------ [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Product definition update for GIMP [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [Sophos GVM Scanning Service] Sophos Limited - Product definition for Sophos GVM Scanning Service [Sophos for Virtual Environments] Sophos Limited - Product definition for Sophos for Virtual Environments [LibreOffice] The Document Foundation - Product definition update for LibreOffice [LibreOffice] The Document Foundation - Product definition update for LibreOffice [LibreOffice] The Document Foundation - Product definition update for LibreOffice [Panda Endpoint Protection] Panda Security, S.L. - Product definition update for Panda Endpoint Protection [Panda Endpoint Protection Plus] Panda Security, S.L. - Product definition for Panda Endpoint Protection Plus [Panda Adaptive Defense] Panda Security, S.L. - Product definition for Panda Adaptive Defense [Adobe Acrobat Reader DC Classic] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Classic [Adobe Acrobat Reader DC Continuous] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Continuous Manageability API Implementation -------------------------------------------- [Sophos Cloud Endpoint] Sophos Limited - Update EnableRTP implementation for Sophos Cloud Endpoint [LibreOffice] The Document Foundation - Implement TerminateProcesses for LibreOffice [Sophos GVM Scanning Service] Sophos Limited - Implement GetRealTimeProtectionState for Sophos GVM Scanning Service [Sophos GVM Scanning Service] Sophos Limited - Implement GetDefinitionState for Sophos GVM Scanning Service [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [LibreOffice] The Document Foundation - Implement GetRunningState for LibreOffice [Skype] Skype Technologies S.A. - Update GetVersion implementation for Skype [Skype] Skype Technologies S.A. - Update GetVersion implementation for Skype [ESET Endpoint Security] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Security [Panda Endpoint Protection] Panda Security, S.L. - Update GetDefinitionState implementation for Panda Endpoint Protection [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [None] None - Update GetFirewallState for Panda Endpoint Protection Plus [None] None - Update GetFirewallState for ESET Endpoint Security [Panda Adaptive Defense 360] Panda Security, S.L. - Update GetLastScanTime implementation for Panda Adaptive Defense 360 [Kaspersky Total Security] Kaspersky Lab - Update Scan implementation for Kaspersky Total Security [Kaspersky Total Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Total Security [None] None - Implement GetFirewallState for Norton Antivirus 22.x ------------------------------------------------------------------------------- Release Notes for Version 4.3.1126.0 04/02/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetRealTimeProtectionState is showing as failed for the SEP 14.2.5323.2000 and 14.2.5569.2100 [] - V4 | Windows | GetDefinitionState does not return value for "engine_version" for ESET Endpoint Antivirus 7.x [] - V4 | Windows | Add support for Trend Micro Maximum Security 16.x [] - V4 | Mac | Add support for Avira Free Antivirus 4.0.1.42 [] - V4 | Linux | Cannot detect Firewall on RPM linux [] - V4 | Windows | GetDefinitionState returns incorrect information for Cybereason ActiveProbe 19.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for VIPRE Business Premium Agent 10.X Data Package ======= Product Signature ------------------------------ [Total Defense Anti-Virus] Total Defense, Inc. - Product definition for Total Defense Essential Anti-Virus [Panda Adaptive Defense 360] Panda Security, S.L. - Product definition update for Panda Adaptive Defense 360 [Trend Micro Maximum Security] Trend Micro, Inc. - Product definition update for Trend Micro Maximum Security Manageability API Implementation -------------------------------------------- [Kaspersky Total Security] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Total Security [System Center Configuration Manager Client] Microsoft Corporation - Update GetVersion implementation for System Center Configuration Manager Client [Total Defense Anti-Virus] Total Defense, Inc. - Implement GetDefinitionState for Total Defense Essential Anti-Virus [Panda Adaptive Defense 360] Panda Security, S.L. - Update GetDefinitionState implementation for Panda Adaptive Defense 360 [SapphireIMS Agent] Tecknodreams Software Consulting Pvt. Ltd. - Implement GetAgentState for SapphireIMS Agent [Trend Micro Maximum Security] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Maximum Security [None] None - Update GetRealTimeProtectionState for Norton AntiVirus [Adobe Acrobat Reader DC Classic] Adobe Systems Inc. - Implement Run for Adobe Acrobat Reader DC Classic [Stormshield Endpoint Security Agent] Stormshield - Implement GetRealTimeProtectionState for Stormshield Endpoint Security Agent [Stormshield Endpoint Security Agent] Stormshield - Implement GetDefinitionState for Stormshield Endpoint Security Agent [ESET Endpoint Antivirus] ESET - Update GetDefinitionState implementation for ESET Endpoint Antivirus [Microsoft Visual C++ Redistributable] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ Redistributable (x86) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Implement GetVersion for Microsoft Visual C++ Redistributable (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.1103.0 21/01/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | add support for Windows Firewall versions [] - V4 | Windows | Add support for SentinelOne 3.6.6.104 [] - V4 | Mac | PreBoot partitions detection [] - V4 | Mac | GetLastScanTime returns "scan_time" : "0" for Avast Mac Security 14.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Gatekeeper versions support [] - V4 | Mac | Add support Total Defense Internet Security 11.x [] - V4 | Windows | Add support for Seguridad Dispositivo 16.x [] - V4 | Windows | Add support for BT Virus Protect 16.0 [] - V4 | Mac | Add support for Microsoft Defender ATP Data Package ======= Product Signature ------------------------------ [LibreOffice] The Document Foundation - Product definition update for LibreOffice [Norton Security Scan] Symantec Corporation - Product definition update for Norton Security Scan [Stormshield Endpoint Security Agent] Stormshield - Product definition for Stormshield Endpoint Security Agent Manageability API Implementation -------------------------------------------- [None] None - Update GetFirewallState for ESET Internet Security [None] None - Update GetRealTimeProtectionState for ESET Internet Security [Cybereason ActiveProbe] Cybereason - Update GetDefinitionState implementation for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [None] None - Update GetRealTimeProtectionState for Spybot - Search & Destroy [None] None - Update GetRealTimeProtectionState for Spybot - Search & Destroy [System Center Configuration Manager Client] Microsoft Corporation - Update GetVersion implementation for System Center Configuration Manager Client [Kaspersky Total Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Total Security [None] None - Update GetRealTimeProtectionState for Seqrite Endpoint Security [None] None - Update GetAntiphishingState for Seqrite Endpoint Security [Sentinel Agent] SentinelOne - Implement TerminateProcesses for Sentinel Agent [Norton Security Scan] Symantec Corporation - Update GetDefinitionState implementation for Norton Security Scan [Norton Security Scan] Symantec Corporation - Update GetDefinitionState implementation for Norton Security Scan [System Center Configuration Manager Client] Microsoft Corporation - Update GetVersion implementation for System Center Configuration Manager Client [System Center Configuration Manager Client] Microsoft Corporation - Implement GetVersion for System Center Configuration Manager Client [GoToMeeting] LogMeIn, Inc. - Implement GetRunningState for GoToMeeting ------------------------------------------------------------------------------- Release Notes for Version 4.3.1087.0 10/01/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | CheckSourceDefintion method is returning invalid/negative value for Definition Date for Symantec AntiVirus 14.x for Linux (Product Id 200026) [] - V4 | Windows | GetOSInfo returns computer type incorrectly [] - V4 | Linux | Add support for Comodo Antivirus for Linux [] - V4 | Windows | OPSWAT Client Driver not Digitially Signed [] - V4 | Windows | GetLastScanTime returns incorrect information for McAfee Endpoint Security 10.6 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetLastScanTime does not show last_scan time for McAfee VirusScan Enterprise 8.8.0.2024 [] - V3V4 | All Platforms | bridge support for Kaspersky Internet Security v19 and v20 Mac and Windows [] - V4 | Windows | OESIS V4 Minifilter Driver libwamf.sys Data Package ======= Product Signature ------------------------------ [GoToMyPC] LogMeIn, Inc. - Product definition update for GoToMyPC [GoToMeeting] LogMeIn, Inc. - Product definition update for GoToMeeting [McAfee BT Virus Protect] McAfee, Inc. - Product definition for BT Virus Protect [GoToMeeting] LogMeIn, Inc. - Product definition for GoToMeeting [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable (x64) [Microsoft Visual C++ Redistributable] Microsoft Corporation - Product definition for Microsoft Visual C++ Redistributable (x86) [Microsoft Teams] Microsoft Corporation - Product definition for Microsoft Teams [Zoom] Zoom Video Communications, Inc. - Product definition update for Zoom [TotalAV] TotalAV - Product definition for TotalAV Manageability API Implementation -------------------------------------------- [GoToMeeting] LogMeIn, Inc. - Implement Run for GoToMeeting [GoToMeeting] LogMeIn, Inc. - Implement TerminateProcesses for GoToMeeting [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetLastScanTime implementation for McAfee VirusScan Enterprise [GoToMeeting] LogMeIn, Inc. - Implement GetVersion for GoToMeeting [Citrix Receiver] Citrix Systems, Inc. - Update Run implementation for Citrix Receiver [Citrix Workspace] Citrix Systems, Inc. - Update Run implementation for Citrix Workspace [None] None - Update GetAntiphishingState for TACHYON Endpoint Security [None] None - Update GetRealTimeProtectionState for TACHYON Endpoint Security [FortiClient] Fortinet Inc. - Update GetDefinitionState implementation for FortiClient ------------------------------------------------------------------------------- Release Notes for Version 4.3.1060.0 24/12/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Add support for Gatekeeper 10.14.6 [] - V4 | Mac | Add support for Mac OS X Builtin Firewall 10.14.6 [] - V4 | Windows | Carbon Black Response 6.x not detected [] - V4 | Windows | Trend Micro Apex One Security Agent 14.x not detected [] - V4 | Windows | GetOSInfo returns computer type incorrectly [] - V4 | Linux | V4 SDK is not detecting Symantec AntiVirus running status on RHEL/CentOS/Ubuntu when AntiVirus is stopped [] - V4 | Windows | Add mapping for F-Secure Client Security Premium 14.x in V3V4 Adapter New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | False Detected AV engine [] - V4 | Linux | Add support for Sophos 10 [] - V4 | Windows | Add mapping for Bitdefender Antivirus Plus 24.x in V3V4 Adapter [] - V4 | Windows | Info about Bitdefender Endpoint Security Tools 6.x status Data Package ======= Product Signature ------------------------------ [Zoom] Zoom Video Communications, Inc. - Product definition update for Zoom [IKARUS anti.virus] IKARUS Security Software GmbH - Product definition update for IKARUS anti.virus [Citrix Workspace] Citrix Systems, Inc. - Product definition for Citrix Workspace [Citrix Receiver] Citrix Systems, Inc. - Product definition for Citrix Receiver Manageability API Implementation -------------------------------------------- [None] None - Update GetAntiphishingState for TACHYON Endpoint Security [None] None - Update GetRealTimeProtectionState for TACHYON Endpoint Security [FortiClient] Fortinet Inc. - Update GetDefinitionState implementation for FortiClient [Kaspersky Internet Security] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Internet Security [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools [IKARUS anti.virus] IKARUS Security Software GmbH - Update GetLastScanTime implementation for IKARUS anti.virus [Citrix Workspace] Citrix Systems, Inc. - Implement GetRunningState for Citrix Workspace [Citrix Workspace] Citrix Systems, Inc. - Implement TerminateProcesses for Citrix Workspace [Citrix Workspace] Citrix Systems, Inc. - Implement Run for Citrix Workspace [Citrix Receiver] Citrix Systems, Inc. - Implement GetRunningState for Citrix Receiver [Citrix Receiver] Citrix Systems, Inc. - Implement TerminateProcesses for Citrix Receiver [Citrix Receiver] Citrix Systems, Inc. - Implement Run for Citrix Receiver [Zoom] Zoom Video Communications, Inc. - Implement GetVersion for Zoom [Securepoint Antivirus Pro] IKARUS Security Software GmbH - Implement EnableRTP for Securepoint Antivirus Pro [Securepoint Antivirus Pro] IKARUS Security Software GmbH - Implement GetDefinitionState for Securepoint Antivirus Pro [Carbon Black Response] Carbon Black, Inc. - Implement GetVersion for Carbon Black Response [Kaspersky Security Cloud] Kaspersky Lab - Implement GetThreats for Kaspersky Security Cloud ------------------------------------------------------------------------------- Release Notes for Version 4.3.1034.0 10/12/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetAgentState method is returning wrong state for SCCM on Windows 10 Enterprise German OS [] - V4 | Windows | GetLastScanTime reports "scan_time" : "0" for Bitdefender Endpoint Security Tools [] - V4 | Mac | Failure to detect FileZilla P2P app [] - V4 | Windows | GetLastScanTime is not detected for Bitdefender Total Security 24.x [] - V4 | Windows | ESET Smart Security is not detecting firewall or real time protection New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for McAfee LiveSafe Internet Security [] - V4 | Linux | Add support for Bitdefender Endpoint Security Tools Data Package ======= Product Signature ------------------------------ [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response [Norton AntiVirus] Symantec Corporation - Product definition update for Norton AntiVirus [Securepoint Antivirus Pro] IKARUS Security Software GmbH - Product definition for Securepoint Antivirus Pro [Kaspersky Security Cloud] Kaspersky Lab - Product definition for Kaspersky Security Cloud Manageability API Implementation -------------------------------------------- [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client [Symantec Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Endpoint Protection [Kaspersky Security Cloud] Kaspersky Lab - Implement EnableRTP for Kaspersky Security Cloud [Kaspersky Security Cloud] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Security Cloud [Bitdefender Total Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Total Security [None] None - Update GetRealTimeProtectionState for ESET Smart Security [None] None - Update GetAntiphishingState for ESET Smart Security [None] None - Update GetFirewallState for ESET Smart Security [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Zillya Total Security] ALLIT Service, LLC. - Update GetRealTimeProtectionState implementation for Zillya Total Security [Bitdefender Endpoint Security Tools] Bitdefender - Update GetVersion implementation for Bitdefender Endpoint Security Tools [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.1012.0 26/11/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetLastScanTime not working for Malwarebytes Anti-Malware Premium 4.0.4.49 [] - V4 | Windows | GetScanState takes long time to gather information for McAfee Endpoint Security 10.5.5 [] - V4 | Windows | GetRealTimeProtectionState fails to detect RTP state for Security Manager AV Defender 6.6.10.148 [] - V4 | Windows | GetLastScanTime reports incorrect time for Webroot SecureAnywhere 9.0.26.61 [] - V4 | Windows | Digitally signed drive required error [] - V4 | Windows | GetFirewallState returns "false" for McAfee Total Protection 16.x [] - V4 | Windows | GetRealTimeProtectionState returns false for Trend Micro Apex One Security Agent 14.0 [] - V4 | Windows | GetDefinitionState fields are empty for Immunet 6.2.0.10768 [] - V4 | Windows | GetScanState is taking long time to gather details [] - V4 | All Platforms | Additional server access to OESIS Monitor [] - V4 | Windows | GetRealTimeProtectionState and GetDefinitionDetails take longer time to collect data for FireEye Endpoint Agent 29.7.0 [] - V4 | Windows | Bitlocker encryption not detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add GetDefinitionState support for Carbon Black Defense [] - V4 | Windows | UAC Prompt for Kaspersky Endpoint Security 11.1 when running Hostchecker to check the compliance from browser Data Package ======= Product Signature ------------------------------ [Junos Pulse] Juniper Networks - Product definition update for Junos Pulse [Avira Antivirus Pro] Avira GmbH - Product definition for Avira Antivirus Pro [Kripto Video Protector] www.RentAnAdviser.com - Product definition for Kripto Video Protector & Media Player (64-bit) (v4.1.1.0) [Lytro] Lytro Inc - Product definition for Lytro Manageability API Implementation -------------------------------------------- [Malwarebytes Anti-Malware] Malwarebytes Corporation - Update GetThreats implementation for Malwarebytes Anti-Malware [Zillya! Antivirus] ALLIT Service, LLC. - Implement GetRealTimeProtectionState for Zillya! Antivirus [ESET NOD32 Antivirus] ESET - Update GetAntiphishingState implementation for ESET NOD32 Antivirus [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetDefinitionState implementation for Malwarebytes Anti-Malware Premium [None] None - Update GetRealTimeProtectionState for Zillya! Antivirus [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetLastScanTime implementation for Webroot SecureAnywhere [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetLastScanTime implementation for Malwarebytes Anti-Malware Premium [Symantec Hosted Endpoint Protection] Symantec Corporation - Implement Run for Symantec Hosted Endpoint Protection [Symantec Hosted Endpoint Protection] Symantec Corporation - Implement TerminateProcesses for Symantec Hosted Endpoint Protection [Symantec Hosted Endpoint Protection] Symantec Corporation - Implement GetRunningState for Symantec Hosted Endpoint Protection [Security Manager AV Defender] N-able Technologies Inc - Implement GetRealTimeProtectionState for Security Manager AV Defender [McAfee Total Protection] McAfee, Inc. - Update GetFirewallState implementation for McAfee Total Protection [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [McAfee Endpoint Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.994.0 14/11/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | OesisPackageLinks.xml URL is Unreachable [] - V4 | Windows | Add support for Sentinel Agent 3.4.3.48 [] - V4 | Mac | Real time protection failure for AVG Antivirus [] - V4 | Linux | Firewall not detected on Ubuntu (ufw) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trend Micro Disk Encryption 6.0 Data Package ======= Product Signature ------------------------------ [Speakonia] CFS-Technologies - Product definition for Speakonia - CFS-Technologies [IKARUS anti.virus in the cloud] IKARUS Security Software GmbH - Product definition for IKARUS anti.virus in the cloud [Avira Free Antivirus] Avira GmbH - Product definition update for Avira Antivirus Manageability API Implementation -------------------------------------------- [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [Bitdefender Endpoint Security Tools] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetFirewallState implementation for Bitdefender Endpoint Security Tools [McAfee Endpoint Security] McAfee, Inc. - Update GetScanState implementation for McAfee Endpoint Security [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Trend Micro Apex One Security Agent [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Trend Micro Full Disk Encryption] Trend Micro, Inc. - Update GetEncryptionState implementation for Trend Micro Full Disk Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.972.0 31/10/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRealTimeProtectionState returns wrong information for Symantec Endpoint Protection 14.x [] - V4 | Windows | GetRealTimeProtectionState returns wrong information for Symantec Endpoint Protection 14.x [] - V4 | Windows| Add support for Virus Buster Cloud 16.x [] - V4 | Linux | Ubuntu Encryption not recognized [] - V4 | Windows | EnableRTP fails for Avira Free Antivirus 15.x [] - V4 | Windows | SDK is causing high CPU usage and high I/O usage [] - V4 | Windows | GetRealTimeProtectionState and GetFirewallState reported as off for McAfee LiveSafe Internet Security 17.x [] - V4 | Windows | GetActiveUserInfo not returning username [] - V4 | Mac | GetRealTimeProtectionState and GetLastScanTime not working for Bitdefender Endpoint Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for the Cisco AMP 7.x [] - V4 | Windows | Add support for Bitdefender Endpoint Security v6.6.10.146 [] - V4 | Mac | Add support for Check Point Endpoint Security 80.x [] - V4 | Windows | PowerShell commands concerns with CyberReason implementation [] - V4 | Windows | BitDefender Total Security support for entire drive [] - V4 | Windows | Add support for BeachHead SimplySecure [] - V4 | Windows | Add support for Sapphire Patch Management 5.0 Data Package ======= Product Signature ------------------------------ [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [IBM Endpoint Manager Client] IBM Corp. - Product definition update for IBM BigFix Client [Cisco Advanced Malware Protection for Endpoints (x86)] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x86) [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x86) Manageability API Implementation -------------------------------------------- [Sentinel Agent] SentinelOne - Update GetVersion implementation for Sentinel Agent [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [Avira Free Antivirus] Avira GmbH - Update GetDefinitionState implementation for Avira Antivirus [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [LogMeIn Antivirus] LogMeIn, Inc. - Implement GetLastScanTime for LogMeIn Antivirus [F-Secure Anti-Virus] F-Secure Corporation - Update GetVersion implementation for F-Secure Anti-Virus [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [Bitdefender Antivirus Free Edition] Bitdefender - Update GetDefinitionState implementation for Bitdefender Antivirus Free Edition [LogMeIn Antivirus] LogMeIn, Inc. - Implement GetThreats for LogMeIn Antivirus [Bitdefender Antivirus Free Edition] Bitdefender - Update GetLastScanTime implementation for Bitdefender Antivirus Free Edition [IBM Endpoint Manager Client] IBM Corp. - Update GetAgentState implementation for IBM BigFix Client [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints (x64) [Avira Free Antivirus] Avira GmbH - Update EnableRTP implementation for Avira Antivirus [LogMeIn Antivirus] LogMeIn, Inc. - Implement UpdateDefinitions for LogMeIn Antivirus [LogMeIn Antivirus] LogMeIn, Inc. - Implement GetDefinitionState for LogMeIn Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.955.0 16/10/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Undefined reference to `clock_gettime@GLIBC_2.17' [] - V4 | Windows | Add support for Bitdefender Total Security 24.X [] - V4 | Linux | RHE 6.8/6.10 libwaapi.so is not loading [] - V4 | Windows | Bitlocker encryption not detected [] - V4 | Linux | GetRealTimeProtection and GetDefinitionSate report incorrect information for ClamAV [] - V4 | Linux | GetRealTimeProtectionState and GetDefinitionState report incorrect information for ClamAV [] - V4 | Mac | Segmentation fault on Mac OS [] - V4 | Linux | Methods failing for Sophos Anti-Virus 9.15.1 on Ubuntu when V4 SDK is used from Service [] - V4 | Windows | GetDefinitionState returns incorrect virus definition date for Crowdstrike Falcon [] - V4 | Windows | GetEncryptionState does not detect encrypted volumes for Bitlocker [] - V4 | Windows | Found High severity CVEs in Open source components used by OESIS New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Fire Eye Agent 29.7.9 and 26.21.10 [] - V4 | Windows | Add support for Norton AntiVirus 22.17.3.50 [] - V4 | Windows | Add support for Avast Premium Security v19.7.2388 (AV and FW) [] - V4 | Windows | Add support for Avast Premium Security 19.x Data Package ======= Product Signature ------------------------------ [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x64) [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Product definition for Cisco Advanced Malware Protection for Endpoints (x86) [SapphireIMSAgent] Tecknodreams Software Consulting Pvt Ltd - Product definition for SapphireIMSAgent [TightVNC] GlavSoft LLC. - Product definition update for TightVNC [LogMeIn Antivirus] LogMeIn, Inc. - Product definition for LogMeIn Antivirus [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [F-Secure Server Security] F-Secure Corporation - Product definition for F-Secure Server Security [UltraVNC Viewer] UltraVNC - Product definition update for UltraVNC Viewer Manageability API Implementation -------------------------------------------- [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints (x86) [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints [Open Office] Apache Software Foundation - Implement TerminateProcesses for Open Office [Norton AntiVirus] Symantec Corporation - Update GetRunningState implementation for Norton AntiVirus [Norton AntiVirus] Symantec Corporation - Update Run implementation for Norton AntiVirus [F-Secure Anti-Virus] F-Secure Corporation - Update Run implementation for F-Secure Anti-Virus [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.933.0 01/10/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add mapping for F-Secure Client Security Premium 14.x in V3V4 Adapter [] - V4 | Windows | CVE check is failing on Windows 7 clients for CVE-2017-0199 [] - V4 | Windows | GetRealTimeProtectionState and GetFirewallState reported as off for McAfee LiveSafe Internet Security 17.x [] - V4 | Mac | DetectProducts output is empty [] - V4 | Windows | GetDefinitionState returns incorrect virus definition date for Crowdstrike Falcon [] - V4 | Mac | Java CVEs on mac after updating java and system [] - V4 | Windows | Compliance checking takes more than 60 secs for the compliance check to complete [] - V4 | Windows | Virus definition check based on number of updates and number of days fails for users running ESET Endpoint Security (6.x) and 7.x [] - V4 | Windows | Detection not working for Palo Alto Traps 4.1.2 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Check Point Endpoint Security 81.x [] - V4 | Windows | Add support for Kaspersky Total Security 20.x [] - V4 | Linux | Add support for Trend Micro Deep Security Agent 11.X [] - V4 | Windows | Add support for CVE-2019-1181/1182/1222-1226 [] - V4 | Windows | Bitdefender Managed Antivirus 6.6.9.120 not detected [] - V4 | GetDefinitionState and UpdateDefinitions issues for Avast Mac Security Data Package ======= Product Signature ------------------------------ [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Product definition update for F-Secure Server Protection Premium & Rapid Detection and Response [Fujitsu Internet Security 2013] Fujitsu Services Ltd. - Product definition for Fujitsu Internet Security 2013 [Open Office] Apache Software Foundation - Product definition update for Open Office [F-Secure Server Protection Premium & Rapid Detection and Response] F-Secure Corporation - Product definition for F-Secure Server Protection Premium & Rapid Detection and Response [F-Secure Server Protection Premium] F-Secure Corporation - Product definition for F-Secure Server Protection Premium [F-Secure Server Protection] F-Secure Corporation - Product definition for F-Secure Server Protection [Avast Premium Security] AVAST Software a.s. - Product definition for Avast Premium Security [F-Secure Computer Protection] F-Secure Corporation - Product definition update for F-Secure Computer Protection [Bit Defender Antivirus] CK Technologies Ltd - Product definition for Bit Defender Antivirus [F-Secure Computer Protection] F-Secure Corporation - Product definition update for F-Secure Computer Protection [F-Secure Computer Protection Premium] F-Secure Corporation - Product definition update for F-Secure Computer Protection Premium [MetaVNC] MetaVNC - Product definition update for MetaVNC [SimplySecure] Beachhead Solutions - Product definition for SimplySecure Manageability API Implementation -------------------------------------------- [Open Office] Apache Software Foundation - Update GetVersion implementation for Open Office [FortiClient] Fortinet Inc. - Update GetDefinitionState implementation for FortiClient [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Cybereason ActiveProbe] Cybereason - Update GetRealTimeProtectionState implementation for Cybereason ActiveProbe [ESET Endpoint Security] ESET - Update GetLastScanTime implementation for ESET Endpoint Security [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee LiveSafe Internet Security [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetAntiphishingState implementation for Quick Heal Total Security [AVG Business] AVG Technologies CZ, s.r.o. - Update SetFirewallState implementation for AVG Business Security [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetLastScanTime implementation for McAfee VirusScan Enterprise [McAfee LiveSafe Internet Security] McAfee, Inc. - Implement GetFirewallState for McAfee LiveSafe - Internet Security [Kaspersky Total Security] Kaspersky Lab - Update GetBackupState implementation for Kaspersky Total Security [McAfee Endpoint Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security [ ] Trend Micro, Inc. - Update GetLastScanTime implementation for ------------------------------------------------------------------------------- Release Notes for Version 4.3.890.0 05/09/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState returns incorrect information for Sentinel Agent 3.2.4.54 [] - V4 | Windows | Add support for GetRealTimeProtectionState for New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Kaspersky Internet Security 20.X Data Package ======= Product Signature ------------------------------ [VNC Viewer] RealVNC Ltd - Product definition update for VNC Viewer [Quest KACE Agent] Quest Software Inc. - Product definition for Quest KACE Agent Manageability API Implementation -------------------------------------------- [Quest KACE Agent] Quest Software Inc. - Implement GetAgentState for Quest KACE Agent [Quest KACE Agent] Quest Software Inc. - Implement GetRunningState for Quest KACE Agent [ESET Endpoint Antivirus] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Antivirus [Heimdal Thor Agent] Heimdal Security - Implement GetMissingPatches for Heimdal Thor Agent [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [Heimdal Thor Agent] Heimdal Security - Implement GetAgentState for Heimdal Thor Agent [Kaspersky Internet Security] Kaspersky Lab - Update GetThreats implementation for Kaspersky Internet Security [Symantec Hosted Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Hosted Endpoint Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.871.0 23/08/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Add support for CylancePROTECT [] - V4 | Windows | GetLastScanTime returns "WAAPI_ERROR_NOT_FOUND" for Bitdefender Total Security 24.0.3.7 [] - V4 | Windows | GetRealTimeProtectionState reports incorrect state for Symantec Endpoint Protection 14.x [] - V4 | Windows |GetEncryptionState not able to detect Bitlocker 10.x encryption state [] - V4 | Mac | GetRealTimeProtection returns WAAPI_ERROR_ACCESS_DENIED for Symantec Endpoint Protection 14.0.3876.1100 [] - V3V4 | Mac | GetLastScanTime failed to detect for Sophos Anti-Virus [] - V4 | Windows | GetActiveUserInfo "Skip user authentication check if no active user session" detection issue [] - V4 | Linux | GetFirewallState returns "Access denied" for IPTables [] - V4 | Mac | Add support for Mac OS 10.15 [] - V4 | All Platforms | Add product labels to the support charts [] - V4 | Mac | GetDefinitionState result is empty for ESET Endpoint Antivirus 6.7.x [] - V4 | Windows | Scan and GetLastScanTime not working as expected for Symantec Endpoint Protection 14.2.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Publish Linux Support Charts Data Package ======= Product Signature ------------------------------ [Quest KACE Agent] Quest Software Inc. - Product definition for Quest KACE Agent [OPSWAT Client] OPSWAT, Inc. - Product definition update for OPSWAT Client [Computer Protection & Rapid Detection and Response] F-Secure Corporation - Product definition for F-Secure Computer Protection & Rapid Detection and Response Manageability API Implementation -------------------------------------------- [Kaspersky Internet Security] Kaspersky Lab - Update Scan implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update Run implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update GetAntiphishingState implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Internet Security [Kaspersky Internet Security] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Internet Security [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client [System Center Configuration Manager Client] Microsoft Corporation - Update GetAgentState implementation for System Center Configuration Manager Client [Bitdefender Total Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Total Security [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.853.0 09/08/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRealTimeProtectionState fails with error for Forticlient 6.2.0.780 [] - V4 | Windows | Failure to detect FireEye Endpoint Agent 26.x with non admin user [] - V3V4 | Windows | Trend Micro Apex One Security Agent 14.x not detected [] - V4 | Windows | GetFirewallState returns error WAAPI_ERROR_INVALID_STATE for Windows Firewall [] - V4 | Mac | Java CVEs on mac after updating java and system [] - V4 | Mac | GetLastScanTime takes a long time to execute for Kaspersky Internet Security for Mac 19.0.0.294 [] - V4 | Mac | GetDefinitionState throws error for Apex One (Mac) Security Agent [] - V4 | Windows | Memory leak in wa_3rd_party_host_64_2.dmp [] - V4 | Windows | GetLastScanTime "scan_time" returns 0 for Trend Micro OfficeScan Client 12.0.5180 [] - V4 | Windows | wa_api_teardown returning WAAPI_ERROR_LOCAL_CACHE (-46) New Feature --------------------------------- Task --------------------------------- [] - V3V4 | Windows | Add support for AVG AntiVirus Business Edition 19.x Data Package ======= Product Signature ------------------------------ [Suite de S Orange] Kaspersky Lab - Product definition update for Suite de S Orange [Computer Protection Premium & Rapid Detection and Response] F-Secure Corporation - Product definition for F-Secure Computer Protection Premium & Rapid Detection and Response Manageability API Implementation -------------------------------------------- [Zalo] VNG Corporation - Update GetVersion implementation for Zalo [ESET Endpoint Security] ESET - Update GetLastScanTime implementation for ESET Endpoint Security [None] None - Update GetRealTimeProtectionState for FortiClient [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Implement GetInstallDirectories for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Implement GetVersion for FireEye Endpoint Agent [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetLastScanTime implementation for Trend Micro OfficeScan Client [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [AVG Business] AVG Technologies CZ, s.r.o. - Update SetFirewallState implementation for AVG Business Security [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetAntiphishingState implementation for Malwarebytes Anti-Malware Premium ------------------------------------------------------------------------------- Release Notes for Version 4.3.838.0 02/08/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetLastScanTime nor working for Bitdefender Endpoint Security Tools 6.6.11.162 [] - V4 | Mac | GetRealTimeProtectionState fails for Bitdefender Endpoint Security [] - V4 | Windows | Add support for GetFirewallState for Avast Business Security [] - V4 | Mac | GetVersion showing incorrect details for AVG Antivirus 19.x [] - V3V4 | Windows | FortiClient 6.x not detected [] - V4 | Windows | Trend Micro VirusBuster 15.0 not detected [] - V4 | Windows | Add support for Malwarebytes Endpoint Agent 1.2.0 [] - V4 | Mac | libwaapi.dylib failed to load due to notarization issue [] - V4 | Windows | GetRealTimeProtectionState reporting incorrectly for 360 Total Security [] - V4 | Windows | GetVersion and product info are incorrect for Unlocker 1.9.2 [] - V3V4 | Windows | AhnLab V3 Internet Security is not detected [] - V4 | Windows | GetActiveUserInfo causing users to get locked out [] - V4 | Windows | GetMissingPatches on Windows 7 takes 40-50 seconds to complete [] - V4 | Linux | GetEncryptionState detect encrypted partitions for cryptsetup [] - V4 | Windows | Trend Micro Apex One Security Agent 13.95.1182 not detected [] - V4 | Windows | GetRealTimeProtection fails for Carbon Black Defense Sensor 3.2.1.51 [] - V4 | Mac | Add support for Kaspersky Security Cloud [] - V4 | Windows| OESIS 4.3.669.0 crashes for Sophos Cloud Endpoint 2.3.0 [] - V4 | Windows | UninstallDriver method is cleaning up UpperFilters registry [] - V4 | Window | Trend Micro Apex one is not detected after modifying the registry values [] - V4 | Mac | GetRealTimeProtectionState fails for Symantec Endpoint Protection 14.2.1023.0100 [] - V4 | Mac | openssl not being unloaded immediately [] - V4 | Windows | Add support for Customized McAfee AV product [] - V3V4 | Windows | OESIS bridge library in V3V4 adapter is stuck while checking antimalware category [] - V4 | Windows | GetMissingPatches for IBM BigFix not reporting all patches [] - V4 | Windows | Add support for Kaspersky Endpoint Security 11.x [] - V4 | Windows | Add support for ESET Endpoint Encryption [] - V4 | Windows | Detection not working for Palo Alto Traps 4.1.2 [] - V4 | Mac | Add support Symantec Endpoint Protection in Firewall category [] - V4 | Windows | GetLastScanTime and GetDefinitionState failing for Panda Endpoint Protection 8.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Kaspersky Endpoint Security 11 [] - V4 | Windows | GetFirewallState detection issue for Bitdefender Endpoint Security Tools v6.6.10.148 [] - V4 | Linux | Add support for GetRealTimeProtectionState for ESET NOD32 Antivirus 4.0.93 [] - V4 | Linux | Add support for Trend Micro Deep Security Agent 11.X [] - V4 | Linux | Add support for Dm-crypt Data Package ======= Product Signature ------------------------------ [FireEye Endpoint Agent] FireEye, Inc. - Product definition update for FireEye Endpoint Agent [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [Suite de Securite Orange] Kaspersky Lab - Product definition for Suite de Securite Orange [Telegram] Telegram Messenger LLP - Product definition for Telegram [F-Secure Computer Protection Premium] F-Secure Corporation - Product definition for F-Secure Computer Protection Premium [Zalo] VNG Corporation - Product definition update for Zalo [Radia Client Automation Application Manager Agent] Persistent Systems - Product definition for Radia Client Automation Application Manager Agent [RemotelyAnywhere] LogMeIn, Inc. - Product definition update for RemotelyAnywhere [Malwarebytes Endpoint Agent] Malwarebytes Corporation - Product definition update for Malwarebytes Endpoint Agent Manageability API Implementation -------------------------------------------- [Telegram] Telegram Messenger LLP - Implement Run for Telegram [Telegram] Telegram Messenger LLP - Implement GetRunningState for Telegram [Telegram] Telegram Messenger LLP - Implement TerminateProcesses for Telegram [Telegram] Telegram Messenger LLP - Implement GetVersion for Telegram [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [BitLocker Drive Encryption] Microsoft Corporation - Update GetEncryptionState implementation for BitLocker Drive Encryption [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools [Seguridad Dispositivo] McAfee, Inc. - Update Run implementation for Seguridad Dispositivo [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetEncryptionState for Kaspersky Endpoint Security [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetLastScanTime implementation for McAfee VirusScan Enterprise [Zalo] VNG Corporation - Implement Run for Zalo [Zalo] VNG Corporation - Implement GetRunningState for Zalo [Zalo] VNG Corporation - Implement TerminateProcesses for Zalo [Traps] Palo Alto Networks, Inc. - Update GetVersion implementation for Traps [IBM Endpoint Manager Client] IBM Corp. - Update GetMissingPatches implementation for IBM BigFix Client [Zalo] VNG Corporation - Implement GetVersion for Zalo [Seguridad Dispositivo] McAfee, Inc. - Implement GetLastScanTime for Seguridad Dispositivo [Bitdefender Endpoint Security Tools] Bitdefender - Update GetFirewallState implementation for Bitdefender Endpoint Security Tools [Trend Micro VirusBuster] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Trend Micro VirusBuster ------------------------------------------------------------------------------- Release Notes for Version 4.3.810.0 11/07/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetRealTimeProtectionState returns WAAPI_ERROR_INVALID_STATE for Bitdefender Endpoint Security for Mac 4.6.0 [] - V4 | Mac | GetRealTimeProtectionState and GetLastScanTime not working for Bitdefender Endpoint Security [] - V4 | Windows | GetDefinitionState returns empty output for Advanced Threat Prevention [] - V4 | Windows | GetRealTimeProtectionState returns "false" for Sophos Cloud Endpoint 2.3.0 [] - V4 | Windows | Failed to detect ForcePoint TRITON AP-ENDPOINT [] - V4 | Windows | Add support for Ivanti Security Control Agent [] - V4 | Windows | GetRealTimeProtectionState detecting as false for Symantec Endpoint Protection 14.2 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Computer Protection 19.x [] - V4 | Windows | Add support for Sentinel Agent 3.1.5.63 [] - V4 | Windows | Add support 360 safe software (360) Data Package ======= Product Signature ------------------------------ [Unlocker] Cedrick Collomb - Product definition update for Unlocker Manageability API Implementation -------------------------------------------- [Avast Business Security] AVAST Software a.s. - Implement GetFirewallState for Avast Business Security [Traps] Palo Alto Networks, Inc. - Implement TerminateProcesses for Traps [Traps] Palo Alto Networks, Inc. - Update GetRunningState implementation for Traps [Traps] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Traps [TRITON AP-ENDPOINT] Forcepoint, Inc. - Implement GetVersion for TRITON AP-ENDPOINT [Traps] Palo Alto Networks, Inc. - Update GetVersion implementation for Traps [Unlocker] Cedrick Collomb - Implement GetVersion for Unlocker [Advanced Threat Prevention] Cylance Inc. - Update GetDefinitionState implementation for Advanced Threat Prevention [Skype] Skype Technologies S.A. - Update GetVersion implementation for Skype [360] Qihu 360 Software Co., Ltd. - Implement GetVersion for 360 [Sophos Cloud Endpoint] Sophos Limited - Implement GetRealTimeProtectionState for Sophos Cloud Endpoint ------------------------------------------------------------------------------- Release Notes for Version 4.3.795.0 02/07/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Add support for Mac OS 10.15 [] - V4 | Windows | GetFirewallState returns error for VIPRE Advanced Security 11.0.42 [] - V4 | Windows | GetRealTimeProtectionState returning WAAPI_ERROR_COMPONENT_METHOD_NOT_IMPLEMENTED for Bitdefender Antivirus Plus 23.0.22.93 [] - V4 | Windows | GetFirewallState issue with VIPRE Advanced Security [] - V4 | Linux | wa_api_setup returns -47 (invalid signature) for libwaheap.so [] - V4 | Windows | GetVersion throws error code -5 for Windows Defender [] - V4 | Linux | Users take excessive time "Checking for security software.." with clamav [] - V4 | Windows | Add support for GetLastScanTime for Kingsoft Antivirus [] - V4 | Windows | Add support for GetDefinitionState for Rising Antivirus [] - V4 | Linux | CheckSourceDefinition method failing for Bitdefender (-12) [] - V4 | Mac | GetLastScanTime returning incorrect last scan time for Sophos Antivirus [] - V4 | Windows | GetThreats returns error for Windows Defender [] - V4 | Windows | FireEye Endpoint Agent 29.7.0 fails with compliance require latest virus definition [] - V4 | Linux | CheckSourceDefinition method failing for Clamav with error code 12 [] - V4 | Mac | Add support for Cylance Smart Antivirus 2.x [] - V4 | Windows | Add DefHistory for FireEye Endpoint Agent 29.7.0 [] - V4 | Windows | GetDefinitionState returns "0" for "last_update" field for McAfee Endpoint Security 10.6 [] - V4 | Windows | GetLastScanTime not working as expected for McAfee Life Safe Version 16.0 [] - V4 | Windows | GetFirewallState returning incorrect result for Windows Firewall [] - V4 | Linux | GetFirewallState reporting incorrect state for IPTables [] - V4 | Windows | EnableRTP not working for AVG Antivirus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetFirewallState returns error for VIPRE Business Premium Agent Data Package ======= Product Signature ------------------------------ [Traps] Palo Alto Networks, Inc. - Product definition update for Traps [Ivanti Security Controls Agent] Ivanti, Inc. - Product definition for Ivanti Security Controls Agent [Kaspersky Endpoint Security] Kaspersky Lab - Product definition update for Kaspersky Endpoint Security [RealPlayer] RealNetworks, Inc. - Product definition update for RealPlayer [Skype] Skype Technologies S.A. - Product definition update for Skype [TRITON AP-ENDPOINT] Forcepoint, Inc. - Product definition update for TRITON AP-ENDPOINT [Heimdal Thor Agent] Heimdal Security - Product definition for Heimdal Thor Agent [Traps] Palo Alto Networks, Inc. - Product definition update for Traps [Bitvise SSH Client] Bitvise Limited - Product definition for Bitvise SSH Client [Remote Desktop Connection] Microsoft Corporation - Product definition for Remote Desktop Connection [Seguridad Dispositivo] McAfee, Inc. - Product definition for Seguridad Dispositivo Manageability API Implementation -------------------------------------------- [Sophos Cloud Endpoint] Sophos Limited - Update GetDefinitionState implementation for Sophos Cloud Endpoint [Heimdal Thor Agent] Heimdal Security - Implement GetRealTimeProtectionState for Heimdal Thor Agent [None] None - Update GetFirewallState for VIPRE Advanced Security [None] None - Update GetRealTimeProtectionState for VIPRE Advanced Security [Foxit Reader] Foxit Software - Implement GetRunningState for Foxit Reader [Advanced Threat Prevention] Cylance Inc. - Update GetDefinitionState implementation for Advanced Threat Prevention [Kaspersky Endpoint Security] Kaspersky Lab - Update GetVersion implementation for Kaspersky Endpoint Security [Kingsoft Antivirus] Kingsoft Corporation - Implement GetLastScanTime for [Heimdal Thor Agent] Heimdal Security - Implement GetDefinitionState for Heimdal Thor Agent [Foxit Reader] Foxit Software - Implement TerminateProcesses for Foxit Reader [Norton Security with Backup] Symantec Corporation - Update EnableRTP implementation for Norton Security with Backup [Advanced Threat Prevention] Cylance Inc. - Update GetDefinitionState implementation for Advanced Threat Prevention [Rising AntiVirus] Beijing Rising Information Technology Co., Ltd. - Update Scan implementation for Rising AntiVirus [Skype] Skype Technologies S.A. - Update GetVersion implementation for Skype [Skype] Skype Technologies S.A. - Update GetVersion implementation for Skype [Advanced Threat Prevention] Cylance Inc. - Update GetDefinitionState implementation for Advanced Threat Prevention [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.770.0 13/06/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Plaforms | Certificate update for www.oesismonitor.com & www.antivirusapi.com [] - V4 | Windows | Add support for GetFirewallState for Avast Business Security [] - V4 | Linux | wadiagnose doesn't work [] - V4 | Mac | Add support for Palo Alto Traps 6.x on macOS [] - V4 | Windows | GetRealTimeProtectionState is not detected for Cisco AMP 6.1.x and 6.3.x [] - V4 | Windows | GetFirewallState detection is incorrect for Norton LifeLock [] - V4 | Windows | GetDefinitionState returning incorrect date for "last_update" for Symantec Endpoint Protection [] - V4 | Mac | GetVersion is returning error for AVG AntiVirus [] - V4 | Windows | Unlicensed OESIS modules showing WAAPI_ERROR_LICENSE_EXPIRED [] - V4 | Windows | GetDefinitionState failing for Trend Micro OfficeScan Client [] - V4 | Windows | High CPU usage [] - V4 | Windows | GetVersion fails for Kaspersky Endpoint Security 10.x [] - V4 | Windows | AhnLab V3 Internet Security is not detected [] - V3V4 | Mac | Failed to detect Trend Micro Security 3.0.1141 [] - V4 | Windows | OESIS V4 does not work if loaded from another directory [] - V4 | Windows | GetEncryptionState returns false for "encryptable" on encrypted drive [] - V4 | Windows | GetLastScanTime not working for 360 Total Security 10.2.0.1251 and 6.0.0.154 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for CrowdStrike Falcon Sensor Service 5.10.9106.0 [] - V4 | Windows | GetDefinitionState failed to detect last_update time for Symantec Endpoint Protection [] - V3V4 | Windows | Add support for AhnLab V3 Lite 4.x [] - V4 | Windows | GetDefinitionState returning incorrect information for for (anti-virus) 5.0.0.8160 [] - V4 | Windows | GetFirewallState returns error for VIPRE Business Premium Agent Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [Microsoft Telnet Client] Microsoft Corporation - Product definition for Microsoft Telnet Client [RealPlayer] RealNetworks, Inc. - Product definition update for RealPlayer [PuTTY] PuTTY - Product definition update for PuTTY (x64) [F-Secure Server Security Premium] F-Secure Corporation - Product definition for F-Secure Server Security Premium [PuTTY] PuTTY - Product definition for PuTTY (x86) [Zoom] Zoom Video Communications, Inc. - Product definition update for Zoom [GoToMyPC] Citrix Systems, Inc. - Product definition for GoToMyPC Manageability API Implementation -------------------------------------------- [F-Secure Anti-Virus] F-Secure Corporation - Update GetInstallDirectories implementation for F-Secure Anti-Virus [] Qihu 360 Software Co., Ltd. - Implement GetDefinitionState for [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints [SmarTTY] Sysprogs OU - Implement GetVersion for SmarTTY [] Qihu 360 Software Co., Ltd. - Implement GetRealTimeProtectionState for [Windows Defender] Microsoft Corporation - Update GetThreats implementation for Windows Defender [] Qihu 360 Software Co., Ltd. - Update GetDefinitionState implementation for [F-Secure Server Security Premium] F-Secure Corporation - Implement GetVersion for F-Secure Server Security Premium [PuTTY] PuTTY - Implement GetVersion for PuTTY (x86) [Norton Security with Backup] Symantec Corporation - Update GetFirewallState implementation for Norton Security with Backup [PuTTY] PuTTY - Update GetVersion implementation for PuTTY [F-Secure Client Security Premium] F-Secure Corporation - Implement EnableRTP for F-Secure Client Security Premium [Kaspersky Endpoint Security] Kaspersky Lab - Update GetFirewallState implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.739.0 28/05/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add support for Symantec Endpoint Protection 14.2.1031 [] - V4 | Linux | GetRunningState incorrectly returns "false" for Sophos Antivirus 9.15.1 [] - V4 | Windows | F5 APM OESIS Version Not Supporting TrendMicro APEX One Agent [] - V4 | Windows | GetEncryptionState does not contain "encryptable" field for Symantec Endpoint Encryption 11.2.0 [] - V4 | Mac | GetVersion is throwing errors [] - [778549] Trend Micro Apex One [] - V4 | Windows | GetRealTimeProtectionState reporting incorrectly for 360 Total Security [] - V4 | Mac | Norton Antivirus 8.4.0 for Mac is not detected [] - V4 | Mac | Firewall disable/enable is not working on MAC [] - V4 | Windows | Trend Micro Apex One 14.x Anti malware is not supported in the last compliance module version [] - V4 | Mac | GetDefinitionState returns "WAAPI_ERROR_ACCESS_DENIED" for Traps 5.x [] - V4 | Windows | GetEncryptionState is returning wrong encryption status for Symantec Encryption Desktop 10.3.2 [] - V4 | Mac | GetDefinitionState result is empty for ESET Endpoint Antivirus 6.7.x [] - V4 | Windows | GetLastScanTime "scan_time" returns 0 for Trend Micro OfficeScan Client 12.0.5180 [] - V4 | Windows | GetDefinitionState error for Carbon Black Defense Sensor [] - V4 | Windows | Bitdefender Endpoint Security Tools not detected [] - V4 | Windows | GetDefnitionState "source_time" is detected incorrectly until computer is restarted for Trend Micro Worry-Free Business Security Agent [] - V4 | Windows | Detection Fail of BitDefender Managed AV (SolarWinds MSP) [] - V4 | Windows | Mozilla Firefox is not detected and DeleteBrowserHistory, DeleteCache and DeleteCookies not working [] - V4 | Windows | GetDefinitionState returns incorrect value for Microsoft Forefront Endpoint Protection [] - V4 | Windows | GetRealTimeProtectionState not working for ALYac Enterprise [] - V4 | Windows | GetDefinitionState returning incorrect "last_update" information for McAfee Endpoint Security [] - V4 | Windows | GetMissingPatches fails for Windows Update Agent [] - V4 | Windows | GetRealTimeProtectionState failed for Sophos Cloud Endpoint 2.1.4 [] - V4 | Windows | GetFirewallState reporting incorrect state for Windows Firewall [] - V4 | Windows | Internet Explorer listed twice New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Sentinel One Agent 3.0.4.2657 [] - macOS | Infection module should set default values for paid_user and max_upload_file_size if they are missing from MD Cloud API [] - Win | Infection module should set default values for paid_user and max_upload_file_size if they are missing from MD Cloud API [] - V4 | All Platforms | Option to show file location for product [] - V4 | Windows | Add support for Avast Business Security 19.3.4241.504 [] - V4 | Windows | Add support for Trend Micro Apex One 14.x [] - V4 | Windows | Add support for F-Secure Client Security Premium 14.X [] - V4 | Mac | Add support for Cybereason ActiveProbe 17.6.130.0 [] - V4 | macOS | Enhancement for GetMissingPatches method of Ivanti PatchLink Agent [] - V4 | Windows | DiscoverProducts not listing category for Norton Security Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [AhnLab V3 Lite] AhnLab, Inc. - Product definition update for AhnLab V3 Lite [Managed Antivirus] SolarWinds Worldwide, LLC. - Product definition update for Managed Antivirus [F-Secure Client Security Premium] F-Secure Corporation - Product definition for F-Secure Client Security Premium Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Endpoint Security [360] Qihu 360 Software Co., Ltd. - Update GetDefinitionState implementation for 360 [F-Secure Anti-Virus] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Anti-Virus [Kaspersky Anti-Virus] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Anti-Virus [AhnLab V3 Internet Security] AhnLab, Inc. - Implement GetVersion for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetFirewallState implementation for AhnLab V3 Internet Security [Symantec Endpoint Encryption] Symantec Corporation - Update GetEncryptionState implementation for Symantec Endpoint Encryption [AhnLab V3 Internet Security] AhnLab, Inc. - Implement Run for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Implement GetRunningState for AhnLab V3 Internet Security [Symantec Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Endpoint Protection [Managed Antivirus] SolarWinds Worldwide, LLC. - Implement GetVersion for Managed Antivirus [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [AhnLab V3 Lite] AhnLab, Inc. - Update GetDefinitionState implementation for AhnLab V3 Lite [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [Managed Antivirus] SolarWinds Worldwide, LLC. - Implement GetRealTimeProtectionState for Managed Antivirus [Norton 360] Symantec Corporation - Implement GetFirewallState for Norton 360 [VMware Player] VMware, Inc. - Implement GetVersion for VMware Player [VMware Workstation] VMware, Inc. - Implement GetVersion for VMware Workstation [360 Total Security] Qihu 360 Software Co., Ltd. - Implement GetThreats for 360 Total Security [360 Total Security] Qihu 360 Software Co., Ltd. - Implement GetRealTimeProtectionState for 360 Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.716.0 14/05/2019 Engine Package ======= Bug --------------------------------- [] - Fireeye Endpoint Agent version 27.x" on OESIS V3V4 Adapter support charts [] - V4 | Mac | OESIS signature checking failed [] - V4 | Windows | GetDefinitionState fails for Carbon Black Defense Sensor 3.2.1.51 [] - V4 | Windows | Add support for Traps 6.x [] - V4 | Windows | GetDefinitionState returning out of date definitions for Malwarebytes Anti-Malware 2.1.6.1022 [] - V3V4 | Mac | Update OpenSSL to latest version in libwaapi_v3.dylib New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Avast Business Security 19.3.4241.504 [] - V4 | Windows | Add support for Quick Heal Total Security 18.00 [] - V4 | Windows | automatic remediation(Uninstall or Kill) support for HotSpot Shield [] - V4 | Windows | GetFirewallState returns error for VIPRE Business Premium Agent Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [Trend Micro OfficeScan Client] Trend Micro, Inc. - Product definition update for Trend Micro OfficeScan Client [Traps] Palo Alto Networks, Inc. - Product definition update for Traps [VLC media player] VideoLAN - Product definition update for VLC media player (x64) [OPSWAT Agent] OPSWAT, Inc. - Product definition update for OPSWAT Agent [SmarTTY] Sysprogs OU - Product definition for SmarTTY [VLC media player] VideoLAN - Product definition update for VLC media player (x86) Manageability API Implementation -------------------------------------------- [VIPRE Business Premium Agent] ThreatTrack Security, Inc. - Implement GetFirewallState for VIPRE Business Premium Agent [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetLastScanTime implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update SetFirewallState implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update Scan implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update EnableRTP implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update UpdateDefinitions implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetDefinitionState implementation for AhnLab V3 Internet Security [F-Secure Anti-Virus] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Anti-Virus [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop [VMware Player] VMware, Inc. - Update GetVersion implementation for VMware Player [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor ------------------------------------------------------------------------------- Release Notes for Version 4.3.695.0 02/05/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState fails for Symantec Endpoint Protection 14.0.2415.0200 [] - V4 | Windows | wa_api_setup is failing with error WAAPI_ERROR_LICENSE_MISSING [] - V4 | Mac | GetAgentState returns error -22 for Sofware Update [] - V4 | Mac | GetVersion intermittently fails to read version of CylancePROTECT [] - V4 | Windows | GetRealTimeProtectionState & GetDefinitionState shows incorrect information for Kaspersky Endpoint Security 11.x [] - V4 | Windows | GetDefinitionState returns incorrect data for Kaspersky Antivirus [] - V4 | Windows | Failed to detect ForcePoint TRITON AP-ENDPOINT [] - V4 | Windows | GetActiveUserInfo reports incorrect password protection [] - V4 | Mac | GetDefinitionState fails with "WAAPI_ERROR_SCRIPTING_GENERAL" for Trend Micro Security [] - V4 | Windows | GetEncryptionState returns incorrect information for Symantec Encryption Desktop 10.3.2.16127 [] - V4 | Windows | GetDefinitionState sometimes failing for Emsisoft Anti-Malware v.2018.3.1.8572 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trend Micro Apex One [] - V3V4 | Mac | Malwarebytes Endpoint Agent not detected [] - V4 | Linux | Add support for Vectorial Map Viewer Workbench Data Package ======= Product Signature ------------------------------ [AhnLab V3 Internet Security] AhnLab, Inc. - Product definition update for AhnLab V3 Internet Security [MobaXterm] Mobatek - Product definition for MobaXterm [WinSCP] Martin Prikryl - Product definition update for WinSCP [Mozilla Firefox ESR] Mozilla Corporation - Product definition update for Mozilla Firefox ESR (x86) [Mozilla Firefox ESR] Mozilla Corporation - Product definition update for Mozilla Firefox ESR (x64) [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox (x64) [Mozilla Firefox ESR (x86)] Mozilla Corporation - Product definition for Mozilla Firefox ESR (x86) [Mozilla Firefox ESR (x64)] Mozilla Corporation - Product definition for Mozilla Firefox ESR (x64) [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox (x86) [PuTTY] PuTTY - Product definition update for PuTTY [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Product definition for Trend Micro Apex One Security Agent [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer [HEAT Endpoint Management and Security Suite Agent] Lumension Security, Inc. - Product definition update for HEAT Endpoint Management and Security Suite Agent Manageability API Implementation -------------------------------------------- [Microsoft Forefront Endpoint Protection] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Forefront Endpoint Protection [Panda Endpoint Protection] Panda Security, S.L. - Update GetLastScanTime implementation for Panda Endpoint Protection [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Kaspersky Anti-Virus] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Anti-Virus [PuTTY] Simon Tatham - Implement GetVersion for PuTTY [Mozilla Firefox] Mozilla Corporation - Implement GetVersion for Mozilla Firefox (x64) [Mozilla Firefox] Mozilla Corporation - Implement GetVersion for Mozilla Firefox (x86) [Emsisoft Anti-Malware] Emsisoft Ltd - Update GetLastScanTime implementation for Emsisoft Anti-Malware [ESET Endpoint Encryption] ESET - Implement GetEncryptionState for ESET Endpoint Encryption [VLC media player] VideoLAN - Implement Run for VLC media player (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.669.0 17/04/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Need to add labels for products [] - V4 | All Platforms | ManageLabels method doesn't return labels for products [] - V4 | Windows | EnableRTP fails for Windows Defender [] - The definition update is not listed for Sentinelone product in "epupdate_hist.xml" file [] - V4 | Windows | Add support for FireEye Endpoint Agent [] - V4 | Mac | Invalid signature error [] - V4 | Mac | issue with new introduced feature - signature checking [] - V4 | Linux | Users take excessive time "Checking for security software.." with clamav [] - V4 | Windows | OESIS V4 does not work if loaded from another directory [] - V4 | Windows | Add support for BitDefender Antivirus Free [] - V4 | Windows | GetDefinitionState returning incorrect last_update for Trend Micro Officescan Client 10.6.x [] - V4 | Windows | Dell Advanced Threat Protection (CylancePROTECT) | CheckRTP return wrong result [] - V4 | Windows | Detection not working for Palo Alto Traps 4.1.2 [] - V4 | Windows | GetDefinitionState failed to detect last_update time for Symantec Endpoint Protection New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for VIPRE Endpoint Security Agent 11.0.7627 [] - V4 | Mac | Add support for FireEye Endpoint Agent 28.x [] - V4 | Windows | Add support SentinelOne 2.8.2.674 and 2.9.2.36 [] - V4 | Windows | GetFirewallState for F-Secure Client Security should return disabled when allow all traffic rule it's active Data Package ======= Product Signature ------------------------------ [TRITON AP-ENDPOINT] Forcepoint, Inc. - Product definition for TRITON AP-ENDPOINT [ESET Endpoint Encryption] ESET - Product definition for ESET Endpoint Encryption Manageability API Implementation -------------------------------------------- [Symantec Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Endpoint Protection [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [Kaspersky Endpoint Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Endpoint Security [HEAT Endpoint Management and Security Suite Agent] Lumension Security, Inc. - Update GetRunningState implementation for HEAT Endpoint Management and Security Suite Agent [F-Secure Client Security] F-Secure Corporation - Update GetFirewallState implementation for F-Secure Client Security [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop ------------------------------------------------------------------------------- Release Notes for Version 4.3.642.0 03/04/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Request to update latest definition date and version for McAfee Virus Scan Enterprise in vmod.xml [] - V4 | Windows | GetVersion fails for Kaspersky Endpoint Security 10.x [] - V4 | Windows | Host Checker crashed when used to check McAfee [] - Gears OnDemand crashes when invoking WAAPI_MID_GET_ACTIVE_USER_INFO method [] - V4 | Windows | UpdateVerify fails for AVG Free Antivirus 19.2.x [] - V4 | Windows | GetFirewallState showing incorrect state for AVG Internet Security 16.x [] - V4 | Linux | GetFirewallState reporting incorrect for IPTables [] - V4 | Windows | WaDiagnose.exe failed to setup [] - V4 | Windows | Dell Advanced Threat Protection (CylancePROTECT) | CheckRTP return wrong result [] - V4 | Mac | GetVersion detecting wrong version for Firefox 66.0 [] - V4 | Windows | UpdateVerify not working for K7 Virus Security ZERO 14.x [] - V4 | Windows | Detection failed for McAfee Endpoint Security 10.6 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sentinel Agent 3.0.2.35 Data Package ======= Product Signature ------------------------------ [Bitdefender Antivirus Free Edition] Bitdefender - Product definition update for Bitdefender Antivirus Free Edition [Traps] Palo Alto Networks, Inc. - Product definition update for Traps Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security] Kaspersky Lab - Update GetVersion implementation for Kaspersky Endpoint Security [Traps] Palo Alto Networks, Inc. - Implement GetVersion for Traps [CylancePROTECT] Cylance Inc. - Update GetLastScanTime implementation for CylancePROTECT [CylancePROTECT] Cylance Inc. - Update GetLastScanTime implementation for CylancePROTECT [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update GetFirewallState implementation for AVG Internet Security [Advanced Threat Prevention] Cylance Inc. - Update GetRealTimeProtectionState implementation for Advanced Threat Prevention [Managed Antivirus] SolarWinds Worldwide, LLC. - Implement UpdateDefinitions for Managed Antivirus [Managed Antivirus] SolarWinds Worldwide, LLC. - Implement GetLastScanTime for Managed Antivirus [Managed Antivirus] SolarWinds Worldwide, LLC. - Implement EnableRTP for Managed Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.622.0 22/03/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetDefinitionState fails to detect correct state for CrowdStrike Falcon 4.x New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Bamboo Continuous Integration Server] Atlassian - Product definition for Bamboo Continuous Integration Server Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security] McAfee, Inc. - Update GetScanState implementation for McAfee Endpoint Security [WinZip] WinZip Computing, S.L. - Implement GetVersion for WinZip [McAfee Endpoint Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.619.0 20/03/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetDefinitionState for Trend Micro Security returns error [] - V3V4 | Windows | GetMarketing name for Sophos Endpoint Security and Control 10.8.2 taking a long time to execute [] - V4 | Windows | GetRealTimeProtectionState throwing WAAPI_ERROR_COMPONENT_METHOD_NOT_IMPLEMENTED for Norton 360 version 22.16.4.15 [] - V4 | Windows | GetRealTimeProtectionState intermittently fails to get proper information for FireEye Endpoint Agent 29.x [] - V4 | Windows | GetDefinitionState intermittently fails to get proper information for FireEye Endpoint Agent 29.x [] - V4 | Windows | GetRealTimeProtectionState not returning correct information for FireEye Endpoint Agent 26.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add Support for Kaspersky Antivirus 19.x [] - V4 | Mac | GetDefinitionState and GetRTP not working for Cisco AMP 1.9 [] - V4 | Windows | DiscoverProducts not listing category for Norton Security Data Package ======= Product Signature ------------------------------ [] NIFTY Corporation - Product definition for Manageability API Implementation -------------------------------------------- [ALYac Enterprise] ESTsoft Corp. - Implement GetRealTimeProtectionState for ALYac Enterprise [Traps] Palo Alto Networks, Inc. - Update GetRunningState implementation for Traps [Opera] Opera Software - Implement TerminateProcesses for Opera [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro OfficeScan Client [Sophos Endpoint Security and Control] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Security and Control [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop ------------------------------------------------------------------------------- Release Notes for Version 4.3.599.0 11/03/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | GetVersion not showing correct version for Mcafee Virusscan Enterprise for Linux [] - V3V4 | Mac | No products detected when using OESISDiagnose [] - V4 | Mac | Cylance - ATP (Advanced Threat Protection) not detected [] - V4 | Windows | GetRealTimeProtectionState not detecting correct information for McAfee Endpoint Security 10.6.x [] - V4 | Windows | Implement GetLastScanTime for Spybot - Search & Destroy [] - V4 | Windows | GetDefinitionState returns empty "definitions" field for Check Point Endpoint Security 80.90 [] - V4 | Windows | Implement GetDefinitionState for Spybot - Search & Destroy [] - V4 | Windows | GetDefinitionState returning incorrect information for Sophos Endpoint Security and Control 10.8.2 [] - V4 | Mac | Symantec Endpoint Protection firewall category not detected [] - V4 | Windows | GetRealTimeProtectionState detects incorrect value for Malwarebytes Anti-Malware Premium 3.7.1.2839 [] - V4 | Linux | GetVersion not working for Symantec Endpoint Protection 14.2 [] - V4 | Windows | GetFirewallState returning incorrect result when Windows Firewall is managed by Norton Security [] - V4 | Windows | GetDefinitionState sometimes failing for Emsisoft Anti-Malware v.2018.3.1.8572 New Feature --------------------------------- [] - V3V4 | Windows | GetLastScanTime and GetRTP failed for Dr.Web Security Space Task --------------------------------- [] - V4 | Windows | Add WAAPI_KEY_DISABLE_POWERSHELL in wa_api_json_keys.h [] - V4 | Windows | Add support for enSilo Data Protection Collector 3.0.0.312 AV [] - V4 | Windows | GetDefinitionState API for Carbon Black Defense Sensor returns error [] - V4 | Mac | Add support for Kaspersky Internet Security 19.X [] - V4 | All Platforms | Disk Encryption State API Data Package ======= Product Signature ------------------------------ [Zemana AntiMalware] Zemana Ltd. - Product definition update for Zemana AntiMalware [Zemana AntiMalware] Zemana Ltd. - Product definition for Zemana AntiMalware [enSilo Data Protection Collector] enSilo - Product definition for enSilo Data Protection Collector [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox (x86) [Opera] Opera Software - Product definition update for Opera [Mozilla Firefox] Mozilla Corporation - Product definition for Mozilla Firefox (x64) [SpyHunter] Enigma Software Group USA, LLC. - Product definition for SpyHunter [VLC media player] VideoLAN - Product definition for VLC media player (x64) [Easy DVD Player] ZJMedia Computing Inc. - Product definition for Easy DVD Player [PS3 Media Server] PS3 Media Server - Product definition for PS3 Media Server Manageability API Implementation -------------------------------------------- [ESET Internet Security] ESET - Update SetFirewallState implementation for ESET Internet Security [Norton Security] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton Security [McAfee Endpoint Security] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Endpoint Security [Zemana AntiMalware] Zemana Ltd. - Implement GetVersion for Zemana AntiMalware [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [enSilo Data Protection Collector] enSilo - Implement GetDefinitionState for enSilo Data Protection Collector [enSilo Data Protection Collector] enSilo - Implement GetRealTimeProtectionState for enSilo Data Protection Collector [Bitdefender Endpoint Security Tools] Bitdefender - Update GetAntiphishingState implementation for Bitdefender Endpoint Security Tools [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [Bitdefender Endpoint Security Tools] Bitdefender - Update GetThreats implementation for Bitdefender Endpoint Security Tools [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [Spybot - Search & Destroy] Safer-Networking Ltd. - Implement GetLastScanTime for Spybot - Search & Destroy [Spybot - Search & Destroy] Safer-Networking Ltd. - Implement GetDefinitionState for Spybot - Search & Destroy [Sophos Endpoint Security and Control] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Security and Control [VLC media player] VideoLAN - Implement Run for VLC media player x86 [Dr.Web Security Space] Doctor Web, Ltd. - Implement GetLastScanTime for Dr.Web Security Space [Dr.Web Security Space] Doctor Web, Ltd. - Implement GetRealTimeProtectionState for Dr.Web Security Space ------------------------------------------------------------------------------- Release Notes for Version 4.3.586.0 25/02/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | IsCurrentDeviceVirtual method is failing due to missing license [] - V4 | Windows | GetVersion returning incorrect results for Avast Internet Security 18.5.x [] - V3V4 | Windows | Detection not working for Check Point Endpoint Security - Full Disk Encryption when using data mapping (v3map.dat) [] - V4 | Windows | GetVersion returning incorrect results for Avast Internet Security 19.2.x [] - V4 | Windows | GetVersion returning WAAPI_ERROR_NATIVE_API for Kaspersky Endpoint Security 11.x [] - V4 | Mac | Detection not working for AVG Antivirus 17.4 [] - V4 | Windows | GetLastScanTime taking a lot of time for Sophos Cloud Endpoint 2.2.2 [] - V4 | Windows | GetDefinitionState not working for Sophos Cloud Endpoint 2.2.2 when user is not logged in [] - V4 | Windows | Sophos Endpoint Security and Control 10.8.2.344 takes a lot of time to execute method [] - V4 | Windows | GetEncryptionState returning wrong status for SecureDoc 7.1.2.74 and 5.X [] - V4 | Windows | Detection for Sophos Endpoint Security and Control taking a long time to execute [] - V4 | Windows | GetThreats for Sophos Endpoint Security and Control 10.8.2 takes a long time to complete [] - V3V4 | Windows | GetMarketing name for Sophos Endpoint Security and Control 10.8.2 taking a long time to execute [] - V4 | Windows | GetMissingPatches for Windows Update Agent takes a long time to execute [] - V4 | Win | Kaspersky Endpoint Security 10.2.6.3733 not detected [] - V4 | Windows | GetVersion not working for Trend Micro Worry Free Business Security (20.X) [] - V3V4 | Mac | High CPU load New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for McAfee Endpoint Security Threat Prevention 10.6.1 [] - V4 | Windows | Add support for Trend Micro Safe Lock [] - V4 | Windows | Add tested point for Sophos Cloud Endpoint 10.8.3 [] - V4 | Windows | Add an option to disable using PowerShell from GetLastScanTime for Windows Defender [] - V4 | Windows | Add support for GetMissingPatches for IBM BigFix Data Package ======= Product Signature ------------------------------ [Trend Micro Safe Lock] Trend Micro, Inc. - Product definition for Trend Micro Safe Lock Manageability API Implementation -------------------------------------------- [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Kaspersky Endpoint Security] Kaspersky Lab - Update GetThreats implementation for Kaspersky Endpoint Security [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware Premium [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetVersion for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update Scan implementation for Kaspersky Endpoint Security [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [Sophos Cloud Endpoint] Sophos Limited - Update GetDefinitionState implementation for Sophos Cloud Endpoint [Kaspersky Endpoint Security] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Endpoint Security [Sophos Cloud Endpoint] Sophos Limited - Update GetDefinitionState implementation for Sophos Cloud Endpoint [Kaspersky Endpoint Security] Kaspersky Lab - Update GetScanState implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Endpoint Security [Malwarebytes Anti-Malware] Malwarebytes Corporation - Update GetDefinitionState implementation for Malwarebytes Anti-Malware [Kaspersky Endpoint Security] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Endpoint Security [Sophos Cloud Endpoint] Sophos Limited - Update GetDefinitionState implementation for Sophos Cloud Endpoint ------------------------------------------------------------------------------- Release Notes for Version 4.3.562.0 14/02/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Incorrect data format in online package links page [] - V4 | All Platforms | epupdate.xml and epupdate_hist.xml not updated [] - V4 | Windows | Detection not working for Sophos Home 2.0.11 [] - V4 | Windows | UpdateVerify not working for K7 Virus Security ZERO 14.x [] - V4 | Windows | Cisco Secure Mobility Client detected as Unclassified instead of VPN_Client [] - V4 | Windows | DiscoverProducts not detecting signature for McAfee Multi Access - Total Protection 16.0 R16 [] - V4 | Windows | GetActiveUserInfo returning incorrect password protection status [] - V4 | Windows | Temporary files not being removed from temp folder New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trend Micro Titanium Antivirus+ 15.x [] - V4 | Windows | Add support for Immunet 6.0 [] - V4 | Windows | Add an option to disable using PowerShell from GetRealTimeProtectionState for Windows Defender [] - V4 | All Platforms | Enhancement for OESIS to clean cache files from previous installation [] - V4 | Windows | Add support for VIPRE Endpoint Security Agent 10.1.7342 [] - V4 | Windows | DiscoverProducts not listing category for Norton Security [] - V4 | macOS | Add support for Check Point Endpoint Security 8.7.x in Encryption [] - V4 | Windows | GetRealTimeProtectionState failing for Panda Adaptative Defense 360 7.70 [] - V4 | Windows | EnableRTP not working for CylancePROTECT 2.0.1480.24 [] - V4 | Mac | EnableRTP not working for CylancePROTECT 2.0.1480.24 Data Package ======= Product Signature ------------------------------ [Cisco AnyConnect Secure Mobility Client] Cisco Systems, Inc. - Product definition for Cisco AnyConnect Secure Mobility Client [Sophos Home] Sophos Limited - Product definition update for Sophos Home [Adobe Acrobat DC Classic] Adobe Systems Inc. - Product definition for Adobe Acrobat DC Classic [Adobe Acrobat DC Continuous] Adobe Systems Inc. - Product definition for Adobe Acrobat DC Continuous [Adobe Acrobat] Adobe Systems Inc. - Product definition update for Adobe Acrobat Pro Manageability API Implementation -------------------------------------------- [Java SE Development Kit] Oracle Corporation - Implement GetVersion for Java SE Development Kit [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [Trend Micro Titanium Antivirus+] Trend Micro, Inc. - Update GetThreats implementation for Trend Micro Titanium Antivirus+ [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [SecureDoc] WinMagic Inc. - Update GetEncryptionState implementation for SecureDoc [IBM Endpoint Manager Client] IBM Corp. - Implement GetMissingPatches for IBM BigFix Client [Sophos Endpoint Security and Control] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Security and Control [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [SecureDoc] WinMagic Inc. - Update GetEncryptionState implementation for SecureDoc [Immunet] Sourcefire, Inc - Implement GetRealTimeProtectionState for Immunet [Immunet] Sourcefire, Inc - Implement GetDefinitionState for Immunet [Sophos Home] Sophos Limited - Update GetScanState implementation for Sophos Home [Immunet] Sourcefire, Inc - Implement GetLastScanTime for Immunet [Sophos Endpoint Security and Control] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Security and Control [Sophos Endpoint Security and Control] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Security and Control [Panda Adaptive Defense 360] Panda Security, S.L. - Implement GetVersion for Panda Adaptive Defense 360 ------------------------------------------------------------------------------- Release Notes for Version 4.3.539.0 01/02/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Remove Mac OS X Builtin Firewall 14.X from support charts [] - V4 | Windows | Add support for Avast internet security 19.x [] - V4 | Mac | GetFirewallState not working for Mac OS X Builtin Firewall [] - V3V4 | Mac | GetRealTimeProtectionState not working for Symantec Endpoint Protection 14.0.3 [] - V4 | Windows | GetDefinitionState not working for Check Point Endpoint Security 80.86E2 (Bitdefender engine) [] - V4 | Windows | Remove PowerShell commands from GetVMState [] - V4 | Windows | GetInstallDirectories not working for Windows Defender 4.18.1807.18075 [] - V3V4 | Windows | Detection not working for Bitdefender Total Security 23.x (2019) [] - V4 | Windows | Implement GetMissingPatches for Ivanti Patch for Windows Servers [] - V4 | Windows | Detection is not working for K7 Virus Security ZERO 14.x [] - V4 | Windows | Add support McAfee Small Business - PC Security 16.x [] - V4 | Windows | UpdateVerify not working for Trend Micro OfficeScan Client 10.6.3205 [] - V4 | Windows | Detection for Norton 360 22.16.0.247 is failing for Japanese OS [] - V4 | Win | Incorrect AV version detected&Failed to detect scan_time under GetLastScanTime for Bitdefender Endpoint Security Tools [] - V4 | Windows | SetFirewallState not working for Windows Firewall [] - Opswat SDK is not detecting the windows defender on Win 10 version 1809 [] - V4 | Windows | UpdateVerify not working for Avast Internet Security 18.x [] - V4 | Windows | OESIS failing to detect Trend micro office scan client 11.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for AVG AntiVirus Free 19.1.3075 [] - V4 | Windows | Add supoprt for BitDefender Managed Antivirus 6.6.4.68 [] - V4 | Windows | Add support for McAfee Small Business v16.0 [] - V4 | Mac | Detection not working for Symantec Endpoint Protection Cloud 7.9.1 [] - V4 | Windows | Add support for enSilo in Antimalware Data Package ======= Product Signature ------------------------------ [Windows Defender] Microsoft Corporation - Product definition update for Windows Defender [Java SE Development Kit] Oracle Corporation - Product definition for Java SE Development Kit [Panda Adaptive Defense 360] Panda Security, S.L. - Product definition update for Panda Adaptive Defense 360 [McAfee Small Business - PC Security] McAfee, Inc. - Product definition for McAfee Small Business - PC Security [Microsoft Office 365] Microsoft Corporation - Product definition for Microsoft Office 365 [Norton 360] Symantec Corporation - Product definition update for Norton 360 [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection [IBM Endpoint Manager Client] IBM Corp. - Product definition update for IBM BigFix Client [Java] Oracle Corporation - Product definition update for Java 9.x [F-Secure Client Security] F-Secure Corporation - Product definition for F-Secure Client Security 14.x [Java] Oracle Corporation - Product definition for Java 10.x [Java] Oracle Corporation - Product definition for Java 9.x [Acrobat Reader DC (Continuous)] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Continuous [Adobe Acrobat Reader DC (Classic)] Adobe Systems Inc. - Product definition for Adobe Acrobat Reader DC Classic [Adobe Reader] Adobe Systems Inc. - Product definition update for Adobe Reader Manageability API Implementation -------------------------------------------- [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [Managed Antivirus] SolarWinds Worldwide, LLC. - Implement GetDefinitionState for Managed Antivirus [K7 Virus Security ZERO] K7 Computing Pvt Ltd - Update GetDefinitionState implementation for K7 Virus Security ZERO [Hyper-V Manager] Microsoft Corporation - Update GetVMState implementation for Hyper-V Manager [Norton 360] Symantec Corporation - Update GetVersion implementation for Norton 360 [Open Office] Apache Software Foundation - Implement GetVersion for Open Office [Panda Endpoint Protection] Panda Security, S.L. - Update GetFirewallState implementation for Panda Endpoint Protection [F-Secure Client Security] F-Secure Corporation - Update GetRunningState implementation for F-Secure Client Security to copy method for F-Secure 14.x [F-Secure Client Security] F-Secure Corporation - Implement Run for F-Secure Client Security 14.x [F-Secure Client Security] F-Secure Corporation - Implement GetVersion for F-Secure Client Security 14.x [Managed Antivirus] SolarWinds Worldwide, LLC. - Implement GetThreats for Managed Antivirus [McAfee Total Protection] McAfee, Inc. - Update implementation for GetRealTimeProtectionState for McAfee Total Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.512.0 21/01/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | OESISVersion.json not listing all releases [] - V4 | Windows | GetScanState failing for Windows Defender on Windows 7 [] - V3V4 | Mac | Update OpenSSL to latest version in libwaapi_v3.dylib [] - V3V4 | Windows | Add support for Bitdefender Total Security 22.0.18.224 [] - V4 | Windows | GetLastScanTime returns incorrect result for AVG Business 18.8 [] - V4 | Windows | GetRealTimeProtectionState not working for Windows Defender [] - V4 | Windows | GetDefinitionState not returning last_update for Webroot SecureAnywhere 9.0.21.18 [] - V4 | Mac | GetLastScanTime fails for AVG Antivirus 18.7 [] - V4 | Windows | Failed to detect AVG Free Antivirus 18.x (Follow-Up) [] - V4 | Windows | GetLastScanTime returns incorrect scan_time for ESET Endpoint Antivirus [] - V3V4 | Windows | Bitdefender Internet Security 2019 is not detected [] - V3V4 | Windows | GetDataFileTime (db_time) and GetDataFileVersion (db_version) returning incorrect results McAfee LiveSafe [] - V4 | Windows | McAfee antimalware products latest definitions date listed as 3/9/2020 in vmod.xml [] - V3V4 | Windows | Failed to detect Malwarebytes Anti-Malware Pro New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Avast Free Antivirus 19.x [] - V4 | Windows | GetEncryptionState returning wrong status for Symantec Encryption Desktop (PGP) 10.1.X Data Package ======= Product Signature ------------------------------ [Foxit Reader] Foxit Software - Product definition update for Foxit Reader [Managed Antivirus] SolarWinds Worldwide, LLC. - Product definition for Managed Antivirus [Thunderbird] Mozilla Corporation - Product definition for Thunderbird (x64) [Thunderbird] Mozilla Corporation - Product definition update for Thunderbird (x86) [avast! Free Antivirus] AVAST Software a.s. - Added Tested Point 19.1.2360 for avast! Free Antivirus Manageability API Implementation -------------------------------------------- [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro OfficeScan Client [Ivanti Patch for Servers Agent] Ivanti, Inc. - Implement GetMissingPatches for Ivanti Patch for Servers Agent [Webroot SecureAnywhere] Webroot Software, Inc. - Update GetDefinitionState implementation for Webroot SecureAnywhere [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee LiveSafe Internet Security [AVG Business] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Business Security [Adobe Flash Player] Adobe Systems Inc. - Update GetVersion implementation for Adobe Flash Player (ActiveX) [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop ------------------------------------------------------------------------------- Release Notes for Version 4.3.499.0 11/01/2019 Engine Package ======= Bug --------------------------------- [] - Windows firewall state is always detected as disabled [] - V4 | Windows | Can't get Windows firewall state [] - OPSWAT doesn't recognize Bitdefender Total Security 2019 (version 23) [] - [INT]: With ESAP3.3.5 firewall policy is failing on windows 10_RS5(PRS-371579) [] - OPSWAT V4 version 4.3.465.0 fails to detect the Windows FW status. [] - Follow-up Need to add support Ivanti Patch management product in OESIS SDK on MAC platform (PRS-362635) [] - V4 | Windows | GetEncryptionState returning wrong status for SecureDoc v.7.1.2.74 [] - V4 | Mac | GetEncryptionState fails for FileVault 10.13.6 [] - V4 | Windows | Windows Firewall detection is broken in 4.3.458 version [] - V4 | Win | Incorrect AV version detected&Failed to detect scan_time under GetLastScanTime for Bitdefender Endpoint Security Tools [] - OESIS return incorrect values on GetEncryptionState from Bestcrypt [] - Follow-up Facing issues on 4.3.319.0 Linux Opswat SDK [] - Virus definition check fails for Trend Micro Officescan client 10.6.x with ESAP 3.3.2 v4 SDK [] - Win |Oesis returned wrong value of "protected" field [] - Mac: GetDefinitionState does not detect the exact definition version and date for Trend Micro Security 3.x [] - V4 | Mac | GetDiskEncryptionState is intermittently failing for FileVault 10.12.6 with WAAPI_ERROR_SCRIPTING_GENERAL (-42) New Feature --------------------------------- Task --------------------------------- [] - OESIS V3V4 adapter bridge failed to get last-full-scan-time for Trend Micro Titanium [] - [724761] Microminder Sentinel Antivirus 5.3.x [] - V4 | Windows | Add support for Trend Micro Internet Security 15.x [] - V4 | Windows | Add support for GetMissingPatches for Shavlik Protect and Shavlik Netchk Protect [] - V4 | Windows | GetRealTimeProtectionState failing for Panda Adaptative Defense 360 7.70 [] - V4 | Windows | DiscoverProduts lists twice Cisco AnyConnect Secure Mobility Client Data Package ======= Product Signature ------------------------------ [Kaspersky Endpoint Security] Kaspersky Lab - Product definition update for Kaspersky Endpoint Security [Panda Adaptive Defense 360] Panda Security, S.L. - Product definition update for Panda Adaptive Defense 360 Manageability API Implementation -------------------------------------------- [Trend Micro Worry-Free Business Security Agent] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro Worry-Free Business Security Agent [Panda Endpoint Protection] Panda Security, S.L. - Implement GetFirewallState for Panda Endpoint Protection [Kaspersky Endpoint Security] Kaspersky Lab - Update GetAntiphishingState implementation for Kaspersky Endpoint Security [Malwarebytes Anti-Malware for Business] Malwarebytes Corporation - Update GetDefinitionState implementation for Malwarebytes Anti-Malware for Business [Kaspersky Endpoint Security] Kaspersky Lab - Update GetAntiphishingState implementation for Kaspersky Endpoint Security [SecureDoc] WinMagic Inc. - Update GetEncryptionState implementation for SecureDoc [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools [ ] Trend Micro, Inc. - Implement GetLastScanTime for ------------------------------------------------------------------------------- Release Notes for Version 4.3.484.0 04/01/2019 Engine Package ======= Bug --------------------------------- [] - Norton Security Enterprise 22.14.* failing last_scan check New Feature --------------------------------- Task --------------------------------- [] - [V4] Methods/products for which V4 SDK uses PowerShell scripts/commands Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall [BestCrypt] Jetico, Inc. - Update GetEncryptionState implementation for BestCrypt ------------------------------------------------------------------------------- Release Notes for Version 4.3.476.0 26/12/2018 Engine Package ======= Bug --------------------------------- [] - [Cust]Avast endpoint protection suite version 8.0.1609 detects wrongly(PRS-371172) [] - Opswat SDK is not detecting the firewall state on windows [] - Will UTF8 support needed for V4 product name [] - Unable to detect the status of Antivirus product on Windows and Mac platform with ESAP version 3.3.2(v4 sdk) [] - "encryption_active" and "fully_encrypted" are null for Kaspersky Total Security [] - Application "Cisco secure mobility client is not getting detected at vpnclient instread is detected as unclassified category [] - Opswat V3V4 adapter bridge failed to detect SentinelOne V 2.7.2.6493 [] - V4 | Windows | GetLastFullScanTime failed for and [] - V4 | Windows | GetFirewallState not working for Windows Firewall when Microsoft Intune is installed [] - V4 | All Platforms | V3 to V4 upgrade for OESIS SDK vendor and products New Feature --------------------------------- Task --------------------------------- [] - [V4] Support for EnableRTP methods for Symantec Endpoint Protection 14.0.1904.0000 for macOS [] - V4 | Mac | Add support for FireEye Endpoint Agent for Mac [] - V4 | Windows | Add support for Trend Micro Internet Security 15.x [] - [CUST]: Host checker fails to detect SentinelOne Antivirus 2.7.4.65.10.(PRS-370283) [] - V4 | Mac | GetRealTimeProtectionState failing for Norton Security 7.6.0 Data Package ======= Product Signature ------------------------------ [Windows Defender] Microsoft Corporation - Product definition update for Windows Defender Manageability API Implementation -------------------------------------------- [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro OfficeScan Client [Microminder Sentinel Antivirus] Microminder - Implement GetLastScanTime for Microminder Sentinel Antivirus [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetVersion for Bitdefender Endpoint Security Tools [Kaspersky Total Security] Kaspersky Lab - Update GetEncryptionState implementation for Kaspersky Total Security [Hyper-V Manager] Microsoft Corporation - Update GetAvailableVMs implementation for Hyper-V Manager [Sentinel Agent] SentinelOne - Implement Run for Sentinel Agent [Sentinel Agent] SentinelOne - Implement GetRunningState for Sentinel Agent [Sentinel Agent] SentinelOne - Implement GetVersion for Sentinel Agent [360] Qihu 360 Software Co., Ltd. - Implement GetLastScanTime for 360 ------------------------------------------------------------------------------- Release Notes for Version 4.3.465.0 19/12/2018 Engine Package ======= Bug --------------------------------- [] - Win | getRTP | Return wrong state Symantec Endpoint Protection [] - V3V4adapter | MAC | Please add support for Bitdefender Virus Scanner. [] - V4 | Windows | Host Checker Fails to detect McAfee Internet Security 16.x installed on the PC.(PRS-370253) [] - V4 | Windows | GetDefinitionState failed for Palo Alto Traps [] - V4 | Mac | Firefox Version shows incorrect version (47.x instead of 60.x) [] - V4 | Mac | OESIS SDK stuck at loading libraries [] - V4 | Mac | GetLastScanTime for ESET Endpoint Protection causing OESIS SDK to crash [] - V4 | Windows | GetLastScanTime not implemented for Panda Dome 18.06.00 New Feature --------------------------------- Task --------------------------------- [] - [INT] Need to add support Ivanti Patch management product in OESIS SDK on Windows (PRS-362633) [] - V4 | Windows | Add support for GetDefinitionState and GetLastScanTime for Zemana Endpoint Security [] - V4 | Win | Add support for McAfee Security Center 17.x.(PRS-370344) [] - V4 | Windows | Add support for v5.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [McAfee Internet Security] McAfee, Inc. - Implement GetVersion for McAfee Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.458.0 13/12/2018 Engine Package ======= Bug --------------------------------- [] - Incorrect GetEncryptionState in Deslock+ [] - F-Secure Antivirus Method 1004: GetLastScanTime not detected [] - [CUST]: Real time protection failing for Symantec Endpoint Protection 14.0.X on MAC after upgrade to ESAP 3.3.2(PRS-370767) [] - V3V4 | Mac | GetRealTimeProtectionState failed for Symantec Endpoint Protection 14.2.x [] - V4 | Windows | Check Point Endpoint Security 80.x (BitDefender engine) not detected as Antimalware [] - V4 | Windows | GetRealTimeProtectionState failed for VIPRE Advanced Security when snoozed from tray icon [] - V4 | Linux | GetFirewallState returning incorrect state for IPTables on RHEL 6.8 [] - V4 | Mac | DetectProducts returns NULL [] - V4 | Mac | GetRealTimeProtectionState and GetLastScanTime failed for Symantec Endpoint Protection 14.2.x New Feature --------------------------------- Task --------------------------------- [] - [V4] Support for GetRealTimeProtectionState methods for Symantec Endpoint Protection 14.0.1904.0000 for macOS [] - V4 | Windows | Add support for Trend Micro Apex One 13.x (previously named Trend Micro OfficeScan) [] - V4 | Mac | Add support for Munki in Patch Management category [] - V4 | Windows | Failed to detect AVG Free Antivirus 18.x Data Package ======= Product Signature ------------------------------ [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent [Check Point Endpoint Security] Check Point Software Technologies - Product definition update for Check Point Endpoint Security [Trend Micro OfficeScan Client] Trend Micro, Inc. - Product definition update for Trend Micro OfficeScan Client Manageability API Implementation -------------------------------------------- [Zemana Endpoint Security] Zemana Ltd. - Implement GetLastScanTime for Zemana Endpoint Security [Zemana Endpoint Security] Zemana Ltd. - Implement GetDefinitionState for Zemana Endpoint Security [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Advanced Security [DESlock+] DESlock Limited - Update GetEncryptionState implementation for DESlock+ [F-Secure Anti-Virus] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Anti-Virus [VIPRE Advanced Security] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Advanced Security [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall ------------------------------------------------------------------------------- Release Notes for Version 4.3.444.0 04/12/2018 Engine Package ======= Bug --------------------------------- [] - Support for McAfee LiveSafe on Windows [] - V4 | Windows | Add support for BitDefender Internet Security 23.x [] - V4 | Mac | failing to Detect the "System Scan" for Sophos home 2.0.7 [] - Facing issues on 4.3.319.0 Linux Opswat SDK [] - V4 | Windows | Failed to detect McAfee Total Protection 16.0 R15 [] - V4 | Windows | Failed to detect AVG Internet Security 18.X [] - V4 | Mac | GetLastScanTime not detected for Bitdefender Endpoint Security 4.3 [] - V4 | Windows | GetEncryptionState returning 'unknown' state for Symantec Encryption Desktop (PGP) 10.1.2(Build26) [] - V4 | Windows | wa_api_setup sometimes failing with WAAPI_ERROR_NATIVE_API (-27) New Feature --------------------------------- Task --------------------------------- [] - [V4] IBM Endpoint Manager Client patch agent is not supported in V4 SDK for macOS [] - V4 | Mac | Add support for IBM BigFix in Patch Management category Data Package ======= Product Signature ------------------------------ [Google Chrome] Google Inc. - Product definition update for Google Chrome Manageability API Implementation -------------------------------------------- [] Antiy Labs - Implement GetVersion for [Bitdefender Internet Security] Bitdefender - Update GetThreats implementation for Bitdefender Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.436.0 27/11/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Win | [Follow up FV-7185] GetLastScanTime indicates "0" for ESET Endpoint Antivirus [] - V4 | Windows | Add support for F-Secure Computer Protection 18.x [] - V4 | Windows | GetMissingPatches for Windows Updates sometimes returns NOT_IMPLEMENTED (-12) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for ESET NOD32 v12.0.27.0 [] - V4 | Windows | Add support for FireEye Endpoint Agent 27.30.4 [] - V4 | Mac | GetRealTimeProtectionState failing for Norton Security 7.6.0 [] - V4 | Mac | Add support for Ivanti Patch in Patch Management category Data Package ======= Product Signature ------------------------------ [Dell Data Protection | Encryption] Dell Inc. - Product definition update for Dell Data Protection | Encryption Manageability API Implementation -------------------------------------------- [F-Secure Computer Protection] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Computer Protection [FireEye Endpoint Agent] FireEye, Inc. - Implement GetRealTimeProtectionState for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus [Dell Data Protection | Encryption] Dell Inc. - Implement GetVersion for Dell Data Protection | Encryption ------------------------------------------------------------------------------- Release Notes for Version 4.3.429.0 20/11/2018 Engine Package ======= Bug --------------------------------- [] - Kaspersky EndPoint Security 10.x not recognized in epsec build 1.0.0-769 (4.3.381.0) [] - V4 | Windows | OESIS failing to detect Trend micro office scan client 11.x [] - V4 | Windows | GetDefinitionState failed to detect source_time for Norton Security [] - V4 | Windows | Dell Data Protection not detected in the Encryption category and unable to detect version [] - V4 | Mac | GetRealTimeProtection State failing for Symantec Endpoint Protection Cloud 8.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Avast Business Antivirus 13.11 [] - V4 | Windows | Add support for Trend Micro Internet Security 15.x [] - V4 | Windows | GetFirewallState for Windows Defender returns enabled when rule allowing all traffic is active Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [F-Secure Computer Protection] F-Secure Corporation - Product definition update for F-Secure Computer Protection [Dell Data Protection | Encryption] Dell Inc. - Product definition update for Dell Data Protection | Encryption Manageability API Implementation -------------------------------------------- [Check Point Endpoint Security] Check Point Software Technologies - Update GetDefinitionState implementation for Check Point Endpoint Security [F-Secure Computer Protection] F-Secure Corporation - Update GetRealTimeProtectionState implementation for F-Secure Computer Protection [F-Secure Computer Protection] F-Secure Corporation - Update Run implementation for F-Secure Computer Protection [Norton Security] Symantec Corporation - Update GetDefinitionState implementation for Norton Security [F-Secure Anti-Virus] F-Secure Corporation - Update Run implementation for F-Secure Anti-Virus [Windows Firewall] Microsoft Corporation - Update GetFirewallState implementation for Windows Firewall ------------------------------------------------------------------------------- Release Notes for Version 4.3.411.0 13/11/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Vulnerability in libwalocal.dll [] - V3V4 | Windows | wa_api_setup crash on latest adapter build New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Failed to detect AVG Free Antivirus 18.x Data Package ======= Product Signature ------------------------------ [Microminder Sentinel Antivirus] Microminder - Product definition update for Microminder Sentinel Antivirus [SecuraShield Total Security Cloud Premium] SecuraShield India Pvt. Ltd. - Product definition for SecuraShield Total Security Cloud Premium [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Product definition update for AVG Antivirus Manageability API Implementation -------------------------------------------- [SecureDoc] WinMagic Inc. - Update GetEncryptionState implementation for SecureDoc [Sophos Home] Sophos Limited - Update GetThreats implementation for Sophos Home [F-Secure Computer Protection] F-Secure Corporation - Update GetVersion implementation for F-Secure Computer Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.405.0 07/11/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add support for BitDefender Total Security 23.x [] - Add support for Bit Defender Enpoint Security Tools in Linux [] - Mac: GetDefinitionState does not detect the exact definition version and date for Trend Micro Security 3.x [] - GetFirewallState returns wrong status for Windows Firewall after client is removed domain [] - Host checker failing for virus definition check number of updates for cisco Advanced Malware Protection for Endpoints 6.1.5 [] - GetLastScanTime indicates "0" for "scan_time" [] - Norton Security GetLastFullSystemScan New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | missing latest release note for Mac on https://software.opswat.com/OESIS_V4/Release_Notes_Log_Mac [] - V4 | Win | Symantec Endpoint Protection 14.X GetRTP returns "true" when its process is killed using Process Hacker [] - V4 | Mac | Add support for Trend Micro Antivirus 9.0.1351 [] - V4 | Linux | Add support BitDefender 6.2.20.67 [] - Add support for Virobot 7.0 for Windows | Hauri Data Package ======= Product Signature ------------------------------ [F-Secure Computer Protection] F-Secure Corporation - Product definition update for F-Secure Computer Protection [Webroot SecureAnywhere] Webroot Software, Inc. - Product definition update for Webroot SecureAnywhere Manageability API Implementation -------------------------------------------- [FortiClient] Fortinet Inc. - Update GetDefinitionState implementation for FortiClient [Symantec Endpoint Protection] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec Endpoint Protection [McAfee AntiVirus Plus] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee AntiVirus Plus [ViRobot 7.0] Hauri, Inc. - Implement GetDefinitionState for ViRobot 7.0 ------------------------------------------------------------------------------- Release Notes for Version 4.3.389.0 02/11/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Check RTP fails for Kaspersky Internet Security 19.x with v4 SDK(PRS-369843) [] - V4 | Win | Empty array of locations on GetEncryptionState for SecureDoc [] - ESAP3.3.2 is not working on windows 10 [] - GetBackupState method does not work for Norton Security with Backup [] - AVG Free threats and scan time can't be detected under SYSTEM user [] - [V3V4 Adapter] WIN10 - Windows Firewall not found by V3V4Adapter New Feature --------------------------------- Task --------------------------------- [] - Remove VC runtime dependency on Windows Data Package ======= Product Signature ------------------------------ [AVG Internet Security] AVG Technologies CZ, s.r.o. - Product definition update for AVG Internet Security Manageability API Implementation -------------------------------------------- [SecureDoc] WinMagic Inc. - Update GetEncryptionState implementation for SecureDoc [Sophos Endpoint Security and Control] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Security and Control [Sophos Cloud Endpoint] Sophos Limited - Update GetThreats implementation for Sophos Cloud Endpoint [Norton Security with Backup] Symantec Corporation - Implement GetBackupState for Norton Security with Backup ------------------------------------------------------------------------------- Release Notes for Version 4.3.381.0 24/10/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Host Checker fails to detect Kaspersky Endpoint Security 11.x(PRS-369846) [] - V3V4 | Win | GetDefinitionState failed to retrieve last_update time for Dr.Web Security Space [] - Latest V4 SDK for OSX is using older openssl version. [] - Follow up | Dll does not get loaded post libwaapi init on linux. [] - GetEncryptionState for BitLocker and McAfee Endpoint Encryption returns error randomly [] - Re: Windows defender update not happening on 4.2.1318.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Win | Add support Trend Micro Titanium Maximum Security (15.x) [] - Add support for Quest Kace (formerly Dell Kace) Data Package ======= Product Signature ------------------------------ [ViRobot 7.0] Hauri, Inc. - Product definition for ViRobot 7.0 [Dell KACE Agent] Dell Inc. - Product definition update for Dell KACE Agent Manageability API Implementation -------------------------------------------- [Dr.Web Security Space] Doctor Web, Ltd. - Implement GetDefinitionState for Dr.Web Security Space [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Endpoint Security Agent [VIPRE Business Premium Agent] ThreatTrack Security, Inc. - Update GetRealTimeProtectionState implementation for VIPRE Business Premium Agent [Dell KACE Agent] Dell Inc. - Update GetRunningState implementation for Dell KACE Agent [ESET Internet Security] ESET - Update GetLastScanTime implementation for ESET Internet Security [Dell KACE Agent] Dell Inc. - Update GetRunningState implementation for Dell KACE Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.363.0 18/10/2018 Engine Package ======= Bug --------------------------------- [] - VIPRE Advanced Security: GetDefinitionState doesn't return last_update date [] - Virus Definition check fails for McAfee MOVE AV 4.x [] - Trend Micro Officescan client 10.6.x failing to detect [] - GetMissingPatches API for SCCM takes a lot of time to complete (~12.6 mins) [] - V3V4-Mac | OESIS bridge library in V3V4 adapter failed to retrieve Real Time Protection flag of Norton Security for Mac New Feature --------------------------------- Task --------------------------------- [] - [v4] Require support for Symantec Corp. in Data Loss Prevention category Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [MOVE AV Client] McAfee, Inc. - Update GetDefinitionState implementation for MOVE AV Client [System Center Configuration Manager Client] Microsoft Corporation - Update GetMissingPatches implementation for System Center Configuration Manager Client [Symantec Data Loss Prevention Single-Tier Server] Symantec Corporation - Implement GetVersion for Symantec Data Loss Prevention Single-Tier Server [Symantec Data Loss Prevention Detection Server] Symantec Corporation - Implement GetVersion for Symantec Data Loss Prevention Detection Server [Symantec Data Loss Prevention Enforce Server] Symantec Corporation - Implement GetVersion for Symantec Data Loss Prevention Enforce Server [VIPRE Advanced Security] ThreatTrack Security, Inc. - Implement GetDefinitionState for VIPRE Advanced Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.344.0 09/10/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Win | Host checker is not detecting Trend Micro Worry-Free Business Security Agent 6.5.1279 [] - V3V4 | Win | Adapter cannot detect Trend Micro Worry-Free Business Security Agent 6.5.1279 [] - LINUX | Linux OESIS version 4_3_215_0r doesn't detect IPTables state correctly [] - McAfee Host Intrusion Prevention Firewall Enabled scan check fails [] - Support for Symantec Management Agent 8.x (aka Altiris Agent) [] - libwautils.dll somehow modifying Windows system files [] - Add Dell Advanced Threat Protection in the ESAP supported AV list New Feature --------------------------------- Task --------------------------------- [] - Add support for Trend Micro Worry-Free Business Security Agent [] - Cisco Advanced Malware Protection for Endpoints v1.7 and v1.8 [] - Add support for Checkpoint Endpoint Security 8.7.X Disk Encryption on macOS [] - MAC | Add support for Norton Internet Security 7.7 for Mac. Data Package ======= Product Signature ------------------------------ [Symantec Data Loss Prevention Detection Server] Symantec Corporation - Product definition for Symantec Data Loss Prevention Detection Server [Symantec Data Loss Prevention Enforce Server] Symantec Corporation - Product definition for Symantec Data Loss Prevention Enforce Server [Symantec Data Loss Prevention Single-Tier Server] Symantec Corporation - Product definition for Symantec Data Loss Prevention Single-Tier Server [Trend Micro Worry-Free Business Security Agent] Trend Micro, Inc. - Product definition update for Trend Micro Worry-Free Business Security Agent [PROSHIELD Antivirus] VXPRO INC - Product definition for PROSHIELD Antivirus Manageability API Implementation -------------------------------------------- [Trend Micro Worry-Free Business Security Agent] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro Worry-Free Business Security Agent [eGambit Endpoint Security agent] TEHTRI-Security - Implement GetLastScanTime for eGambit Endpoint Security agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.333.0 04/10/2018 Engine Package ======= Bug --------------------------------- [] - Host checker failing for Kaspersky Endpoint security 10.x in ESAP 3.2.7 V4 SDK [] - V3V4 adapter bridge incorrectly reports that Symantec firewall is not enabled on end host [] - OESIS bridge library in V3V4 adapter failed to get last full scan time for Sophos Cloud Antivirus. [] - McAfee Endpoint Security Threat Prevention 10.5.4 [] - Follow Up FV-6817 | Emsisoft Anti-Malware v.2018.3.1.8572 Virus Definitions not detected correctly [] - V3V4Adapter call failed with "-30 - Not supported - OESIS_InvokeMethod(PRODUCT_ID__GENERIC, SECI_OESISCORE, MID_OESIS_CORE_FINDINSTALLEDPRODUCTSIMPLEMENTINGINTERFACE, L"", &interfaceToFind, &basicProductsInfo [] - V3V4 | Win | Adapter failed to get encryption state of AVG Internet Security New Feature --------------------------------- Task --------------------------------- [] - [V4] V4 SDK is filling C Drive with temp files in C:\Windows\config\systemprofile\AppData\Local\Temp\waapi-XXXXXX\ when FortiClient AV is installed [] - MAC | Avast Business Antivirus 13.X support required in Oesis V4 SDK [] - OESIS V4 updated data sheets Data Package ======= Product Signature ------------------------------ [Advanced Threat Prevention] Cylance Inc. - Product definition for Advanced Threat Prevention [CylancePROTECT] Cylance Inc. - Product definition update for CylancePROTECT [Trend Micro OfficeScan Client] Trend Micro, Inc. - Product definition update for Trend Micro OfficeScan Client Manageability API Implementation -------------------------------------------- [McAfee Host Intrusion Prevention] McAfee, Inc. - Update GetFirewallState implementation for McAfee Host Intrusion Prevention [eGambit Endpoint Security agent] TEHTRI-Security - Implement GetThreats for eGambit Endpoint Security agent [Symantec Hosted Endpoint Protection] Symantec Corporation - Update GetFirewallState implementation for Symantec Hosted Endpoint Protection [eGambit Endpoint Security agent] TEHTRI-Security - Implement EnableRTP for eGambit Endpoint Security agent [eGambit Endpoint Security agent] TEHTRI-Security - Implement GetDefinitionState for eGambit Endpoint Security agent [eGambit Endpoint Security agent] TEHTRI-Security - Implement GetRealTimeProtectionState for eGambit Endpoint Security agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.323.0 27/09/2018 Engine Package ======= Bug --------------------------------- [] - Add support for CrowdStrike Falcon version 4.11.7402 [] - Win | Add support for Sophos Endpoint Security and Control 10.8.x [] - wa_api_setup() fails randomly when run from a process with standard user privileges. [] - Sophos Endpoint Security and Control takes 10 minutes to fetch Getdefinition date [] - Follow-up GetEncryptionState method is not returning encryption state of some drives encrypted using FileVault on macOS [] - Forti client AV 5.6.5.1150 is not detecting on windows 10 machines [] - Trying to get information on Sophos Security and Control (Sophos Anti-Virus) will make WADiagnose.exe to take 100% of CPU. New Feature --------------------------------- Task --------------------------------- [] - Pulse secure requesting to add support for Mcafee Livesafe 16.0R12 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Trend Micro Worry-Free Business Security Agent] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro Worry-Free Business Security Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.305.0 18/09/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Need to add support for "ESET endpoint security" version 7. [] - Opswat V4 SDK not able to detect latest definition date for "Check Point Endpoint Security" [] - Follow-up #2 [710409] V3V4Adaper Sophos Endpoint Security and Control v10.8.1.217 [] - Trend Micro Internet Security V12 is not detected onWindows 7 and Windows 10 [] - Follow-up| Hostchecker getting looped after switching to V4 SDK(PRS-365755) since GetDefinitionState of Sophos Endpoint Security and Control takes ~8 minutes to finish [] - OESIS bridge library in V3V4 wrongly identifies "Kaspersky Endpoint Security v11" as "Kaspersky Antiphishing" for antivirus and firewall categories [] - McAfee Internet Security / McAfee All Access v16 not detected New Feature --------------------------------- Task --------------------------------- [] - Support for McAfee LiveSafe 16 [] - Add support for Trend Micro VirusBuster Monthly Version 12.0.1226 for all OS(including English,Japanese,Korean and Chinese) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Check Point Endpoint Security] Check Point Software Technologies - Implement GetDefinitionState for Check Point Endpoint Security [] Antiy Labs - Implement GetRealTimeProtectionState for [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement GetRealTimeProtectionState for Symantec Endpoint Protection Cloud ------------------------------------------------------------------------------- Release Notes for Version 4.3.299.0 12/09/2018 Engine Package ======= Bug --------------------------------- [] - Bitdefender Antivirus 7.x support for MAC OSX [] - Antivirusapi.com and oesismonitor.com feed update is not happening for last 16 hours [] - Avast definition version provided by opswat is different from support chart value [] - Opswat V3V4 adapter failed to collect "Last Full Scan Time" for anti-malware product 'System Center Endpoint Protection for MAC' [] - Unable to detect windows Firewall version when Desktop Session is enabled on Windows servers and non admin privileges. [] - Sophos Endpoint Security and Control returns -30 [] - [V3V4 Adapter] OESIS bridge library in V3V4 adapter failed to detect Dr Web Security Space as an anti-malware product [] - Emsisoft Anti-Malware v.2018.3.1.8572 Virus Definitions not detected correctly New Feature --------------------------------- Task --------------------------------- [] - Add support for Bitdefender 2019 (23.x) for Mac in V4 SDK. [] - Add support for Bitdefender 2019 (23.x) for windows in V4 SDK. [] - Minor version of products on support charts. Data Package ======= Product Signature ------------------------------ [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [Python 2.7] Python Software Foundation - Product definition update for Python [] Antiy Labs - Product definition for [Trend Micro VirusBuster] Trend Micro, Inc. - Product definition for Manageability API Implementation -------------------------------------------- [avast! Internet Security] AVAST Software a.s. - Update GetDefinitionState implementation for avast! Internet Security [ESET Endpoint Antivirus] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.282.0 03/09/2018 Engine Package ======= Bug --------------------------------- [] - Host checker fails to detect Kaspersky Total Security 19.0.0.1088 [] - If some 'V4_Product_ID' values in V3V4Adapter XML support charts get values from V4 'Signature_ID' [] - [V4]Follow-up GetEncryptionState is returning encryption state as 'unknown' for Symantec Encryption Desktop (PGP) 10.1.2(Build26) [] - V3V4 adapter methods WAAPI_MID_GET_LAST_SCAN_TIME failed/not supported for Bitdefender [] - Host checker failure with patch management [] - Follow-up FV-6422 | Running vmware player is not included in Method 100001 response New Feature --------------------------------- Task --------------------------------- [] - HC fails because of MACOS OPSWAT Binaries signed with new OPSWAT Authority Name [] - [V3V4 Adapter] Casper Suite 10.2.0 is not detected by OESIS V3V4 adapter on macOS [] - MAC | JAMF Pro 10.x (previously called Casper suite) support in ISE for posture compliance Data Package ======= Product Signature ------------------------------ [Python 2.7] Python Software Foundation - Product definition update for Python Manageability API Implementation -------------------------------------------- [Symantec Encryption Desktop] Symantec Corporation - Implement GetEncryptionState for Symantec Encryption Desktop [GridinSoft Anti-Malware] GridinSoft LLC. - Update GetLastScanTime implementation for GridinSoft Anti-Malware ------------------------------------------------------------------------------- Release Notes for Version 4.3.267.0 28/08/2018 Engine Package ======= Bug --------------------------------- [] - AV | Windows | Trend Micro Internet Security 12.x | Failed to detect [] - [710612] strange '\' escaping @ v3_to_v4_products_win.json ID 206000 [] - Add support for FortiClient antivirus 6.x [] - [738890] db_time is incorrect for Linux ClamAV [] - OESIS always detects state of IPTables as enabled (state: 1) [] - [CUST]: Need to add Panda Adaptive Defense 360 (8.x) in the supported product list(PRS-366470) [] - [CUST]: System Scan Fails for ESET endpoint security 6.5(PRS-366420) [] - GetLastScanTime indicates "0" for "scan_time" [] - [CUST] : Host checker failing for Trend micro office scan client 11.x in ESAP 3.2.7 V4 SDK (PRS-366194) [] - opswat sdk is not detetcing IPTable firewall properly in ubuntu [] - McAfee LiveSafe 16.0 R12 Antivirus not detected [] - CylancePROTECT 2.x AV is not getting detected [] - Mac OSX : some dylibs are not having an expiry date as expected [] - V3V4Adapter detection fails with "Exception occured. Error=-30 [] - McAfee All Access Total Protection v16.0.3 & .5 GetRTPState support [] - Definition date for Cylance Protect AM is 0 New Feature --------------------------------- [] - Need support for Cylance Protect 2.0 in V4 Task --------------------------------- [] - clamav 0.100.1 RTPS WAAPI_ERROR_COMPONENT_METHOD_NOT_SUPPORTED [] - Host Checker: Fails to detect Symantec Endpoint Protection 14.2 Antivirus [] - Apple Gatekeeper Definition check not supported [] - Support for McAfee Security Center v16 [] - Opswat V4 failed to retrieve last scan time of [] - Zemana Endpoint Security 6x Data Package ======= Product Signature ------------------------------ [Actifile Agent] Actifile - Product definition for Actifile Agent [Panda Dome] Panda Security, S.L. - Product definition for Panda Dome [Panda Free Antivirus] Panda Security, S.L. - Product definition update for Panda Protection [Python] Python Software Foundation - Product definition for Python [Python 2.7] Python Software Foundation - Product definition update for Python 2.7 [eGambit Endpoint Security agent] TEHTRI-Security - Product definition for eGambit Endpoint Security agent [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [McAfee All Access] McAfee, Inc. - Product definition update for McAfee All Access [McAfee Internet Security] McAfee, Inc. - Product definition update for McAfee Internet Security Manageability API Implementation -------------------------------------------- [Sophos Endpoint Security and Control] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Security and Control [BitLocker Drive Encryption] Microsoft Corporation - Implement GetEncryptionState for BitLocker Drive Encryption [] Qihu 360 Software Co., Ltd. - Implement GetLastScanTime for [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Implement GetRunningState for Trend Micro Titanium Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.247.0 21/08/2018 Engine Package ======= Bug --------------------------------- [] - Add support for AVG AntiVirus Business Edition 18.x [] - OESIS bridge library in V3V4 adapter failed to detect Corporate Kaspersky Endpoint Security AV on some system. [] - Host checker failing for Kaspersky Endpoint security 10.x in ESAP 3.2.7 V4 SDK New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [AVG Business] AVG Technologies CZ, s.r.o. - Update SetFirewallState implementation for AVG Business Security [FortiClient] Fortinet Inc. - Implement GetDefinitionState for FortiClient ------------------------------------------------------------------------------- Release Notes for Version 4.3.241.0 14/08/2018 Engine Package ======= Bug --------------------------------- [] - [710612] "Digital Patrol" ID "451000" @ v3_to_v4_products_win.json [] - Check RTP fails for ESET NOD32 Antivirus 11.x [] - [CUST]: Host checker fails to detect Norton Security with backup 22.x.(PRS-367028) [] - OESISV4TestingHarness.app for Mac is failing to run [] - Sometimes Receiving GetEncryptionState = Unknown for System Volume C [] - Add support for Kaspersky Antivirus 14.X [] - V4-Win | SCCM new update support - Info required. [] - Query - Permission/Elevations required for OPSWAT APIs in windows 10 - V4 New Feature --------------------------------- [] - Metadata charts in V4 Native Task --------------------------------- [] - Support for ESET Internet Security v11.2.49.0 [] - Support for "ESET NOD32 Antivirus" v11.2.49.0 [] - Add Support for Avast Business CloudCare 4.2.2 [] - V3V4 Adapter Microminder Sentinel Antivirus 5.3.x Data Package ======= Product Signature ------------------------------ [Digital Patrol] NictaTech Software - Product definition update for Digital Patrol [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security Manageability API Implementation -------------------------------------------- [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe Internet Security [Avast Business Security] AVAST Software a.s. - Implement Scan for Avast Business Security [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Implement GetThreats for TACHYON Endpoint Security [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.215.0 06/08/2018 Engine Package ======= Bug --------------------------------- [] - [V4] V4 SDK Version 4.3.132.0 is not detecting Software Updates patch agent on macOS 10.14 [] - V4-Win | AVG CloudCare 16.151.8013 incorrect product version detection and API failures in ESAP 3.2.6 v4 sdk binaries [] - Emsisoft Anti-Malware v.2018.3.1.8572 Virus Definitions not detected correctly New Feature --------------------------------- Task --------------------------------- [] - Add support for Norton Security with backup 22.14.0.54 Data Package ======= Product Signature ------------------------------ [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.204.0 31/07/2018 Engine Package ======= Bug --------------------------------- [] - WAAPI_MID_GET_DEF_STATE returning last_update as zero for any anti-virus [] - [V4] GetEncryptionState is returning encryption state as 'unknown' for Symantec Encryption Desktop (PGP) 10.1.2(Build26) [] - V4-Mac | Follow-up Fails virus definition check for F-secure Antivirus for MAC 17.2 [] - Hostchecker is fails to Detect Virus Definition files for "360 Total Security 8.8.0.1090" when using V4 SDK. [] - Some dlls & exe's are not having an expiry date as expected New Feature --------------------------------- Task --------------------------------- [] - Support for Kaspersky Endpoint Security 10.2.0.267a for macOS [] - Need Support for latest version of Kaspersky free Antivirus [] - V4-Win | Enhancement request for Bit-Locker encryption to work with non-admin Data Package ======= Product Signature ------------------------------ [Adobe Reader] Adobe Systems Inc. - Product definition update for Adobe Acrobat Reader DC Manageability API Implementation -------------------------------------------- [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop [360 Total Security] Qihu 360 Software Co., Ltd. - Update GetDefinitionState implementation for 360 Total Security [AVG CloudCare] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG CloudCare [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Implement EnableRTP for TACHYON Endpoint Security [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Implement GetDefinitionState for TACHYON Endpoint Security [G Data Security Client] G Data Software AG - Implement GetDefinitionState for G Data Security Client [Kaspersky Free] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Free [Kaspersky Free] Kaspersky Lab - Implement Scan for Kaspersky Free ------------------------------------------------------------------------------- Release Notes for Version 4.3.183.0 23/07/2018 Engine Package ======= Bug --------------------------------- [] - MAC | Add support for Trend Micro Security 3.0.3044 AV for MAC 10.13.2 (Japanese OS)(PRS-364448) [] - Follow up FV-6856 | Support for Kaspersky Endpoint Security 11.x [] - Virus Definition check for "Updates" fails in Sophos Cloud Endpoint 2.0.x [] - FOLLOW UP FV-6733 | OESIS v4 call WAAPI_MID_GET_RTP_STATE many times, it's returning result gets slow [] - Add Support for Kaspersky Endpoint Security 11.x method GetThreat [] - Definition date for Kaspersky Free 18.x lists as 01/09/2038 in vmod.xml [] - OESIS native V4 failed to retrieve some key properties of Kingsoft Antivirus (version 2017.11.9.4) [] - getting crash on our application and error message on event viewer on windows when using Windows Opswat SDK [] - GetDefinitionState for Cisco AMP returns incorrect value for "source_time" New Feature --------------------------------- Task --------------------------------- [] - MAC| Add support for Trend Micro VirusBuster Monthly Version 12.0.1226 for all OS(including English,Japanese,Korean and Chinese) [] - FileVault detections fails on ESAP 3.2.6(PRS-364595) [] - Hostchecker failing with virus definition check for Cisco Advanced Malware Protection for Endpoints 6.0.9.10685 in v4 SDK [] - Need to Add support for Comodo Client Security 10 [] - OesisDiagnose_V4 and clear text license file Data Package ======= Product Signature ------------------------------ [AVG Business] AVG Technologies CZ, s.r.o. - Product definition for AVG Business Security [COMODO Internet Security Pro] COMODO Security Solutions - Product definition for COMODO Internet Security Pro [SubtitleEdit] Nikse - Product definition for Subtitle Edit [X-VPN] Free Connected Limited - Product definition for X-VPN Manageability API Implementation -------------------------------------------- [Symantec Encryption Desktop] Symantec Corporation - Implement GetEncryptionState for Symantec Encryption Desktop [Symantec Encryption Desktop] Symantec Corporation - Update GetEncryptionState implementation for Symantec Encryption Desktop [Symantec Encryption Desktop] Symantec Corporation - Implement GetEncryptionState for Symantec Encryption Desktop [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Advanced Malware Protection for Endpoints [COMODO Internet Security Complete] COMODO Security Solutions - Implement GetDefinitionState for COMODO Internet Security Complete [Kaspersky Free] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Free ------------------------------------------------------------------------------- Release Notes for Version 4.3.152.0 16/07/2018 Engine Package ======= Bug --------------------------------- [] - LINUX | Need BitDefender AV support in Linux OESIS V4 [] - V4 SDK is returning status of McAfee Endpoint Security Adaptive Threat Protection as disabled after uninstalling Adaptive Threat Protection New Feature --------------------------------- Task --------------------------------- [] - Need Support for latest versions of Avast Free Antivirus. [] - Add tested point for Symantec Encryption Desktop v.10.4.1. Data Package ======= Product Signature ------------------------------ [COMODO Client - Security] COMODO Security Solutions - Product definition update for COMODO Client - Security Manageability API Implementation -------------------------------------------- [Kaspersky Internet Security] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Internet Security [Microminder Sentinel Antivirus] Microminder - Implement GetDefinitionState for Microminder Sentinel Antivirus [McAfee Endpoint Security] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee Endpoint Security [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Implement GetLastScanTime for TACHYON Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update SetFirewallState implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetScanState for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update EnableRTP implementation for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Update UpdateDefinitions implementation for Kaspersky Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.145.0 09/07/2018 Engine Package ======= Bug --------------------------------- [] - The definitions are out of date for AVG in vmod.xml [] - [CUST]:Hostchecker is failing to Detect "McAfee Endpoint Security 10.5.3" when using V4 SDK.(PRS-364781) [] - [Follow-up] - scan_time is empty in GetLastScanTime for "Sophos Endpoint Security and Control" New Feature --------------------------------- Task --------------------------------- [] - Request to get the latest vmod.xml file [] - Add support for F-Secure Client Security Premium (13.x)(PRS-365421) [] - Support for McAfee Agent v5.5.0.447 [] - Add support for Kaspersky Internet Security 19.x [] - Add support for LANDesk Security and Patch Manager 10.x Data Package ======= Product Signature ------------------------------ [COMODO Client - Security] COMODO Security Solutions - Product definition for COMODO Client - Security Manageability API Implementation -------------------------------------------- [BestCrypt Volume Encryption] Jetico, Inc. - Implement GetEncryptionState for BestCrypt Volume Encryption [Kaspersky Internet Security] Kaspersky Lab - Implement GetLastScanTime for Kaspersky Internet Security [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Sophos Endpoint Security and Control] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Security and Control ------------------------------------------------------------------------------- Release Notes for Version 4.3.135.0 03/07/2018 Engine Package ======= Bug --------------------------------- [] - Need to change the signature name of Asiainfo OfficeScan [] - MacOS | OESIS can't detect the status correctly for external disk on High Sierra with FileVault 10.13.5 [] - Follow-up Antivirus product version is shown as (0.x) in previous and current ESAP 3.2.4 V4(PRS-363480) [] - ESET Firewall version 6.6.2052.0 firewall state not detected by V3V4Adapter [] - GetVersion of Asiainfo OfficeScan return 0.0 [] - [V3V4 Adapter] V3V4Adapter for Linux - "ERROR: -30 - Not supported - OESIS_SetLicense(license)" regression [] - Cisco AMP v6.x is not detected [] - Add support for McAfee Multi Access - Internet Security 16.0 R8 [] - LINUX | Dll does not get loaded post libwaapi init on linux. [] - V4 Linux crash New Feature --------------------------------- Task --------------------------------- [] - Add support for Trend Micro Worry Free Business Security 20.x [] - Reg: Sophos Cloud Endpoint v2.0.3 support in 4.3.50.0 is failing [] - Need to Add support for Avast Mac Security 13.5.(PRS-362664) [] - V3V4Adapter | AVG 18.x failed to detect by OESIS bridge library [] - OESIS bridge library in V3V4 adapter failed to detect Landesk Security and Patch Manager Data Package ======= Product Signature ------------------------------ [Managed Antivirus] LogicNow, Inc - Product definition update for Managed Antivirus [Microminder Sentinel Antivirus] Microminder - Product definition for Microminder Sentinel Antivirus [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Product definition update for Asiainfo OfficeScan Agent Manageability API Implementation -------------------------------------------- [Security and Patch Manager] LANDESK Software, Inc. - Implement GetMissingPatches for Security and Patch Manager ------------------------------------------------------------------------------- Release Notes for Version 4.3.122.0 26/06/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Trend Micro Officescan 11.x is not being detected on Korean OS(PRS-364713) [] - [V4] Request to add support for GetAgentState and SetAgentState method for Ivanti Patch for Servers [] - Failed to detect the GetLastScanTime for Norton Security with Backup 22.14.0.54 [] - Follow-up [710409] V3V4Adaper Sophos Endpoint Security and Control v10.8.1.217 [] - Mcafee Endpoint security v10.5.1, v10.5.2 & v10.5.3 installed on French Language OS are not detected as Firewall [] - OESIS v4 can't detect Rising ESM New Feature --------------------------------- Task --------------------------------- [] - [V3V4 Adapter] Support for Trend Micro OfficeScan 10.6 Data Package ======= Product Signature ------------------------------ [mySignatureOnline Console] Lennio, Inc. - Product definition update for mySignatureOnline Console [ALYac Enterprise] ESTsoft Corp. - Product definition for ALYac Enterprise [Sunrise Total Security] Sunrise Antivirus - Product definition for Sunrise Total Security [Zemana Endpoint Security] Zemana Ltd. - Product definition for Zemana Endpoint Security [OPSWAT MetaAccess] OPSWAT, Inc. - Product definition for OPSWAT MetaAccess [Ivanti Patch for Servers Agent] Ivanti, Inc. - Product definition for Ivanti Patch for Servers Agent [McAfee Endpoint Security] McAfee, Inc. - Product definition update for McAfee Endpoint Security Manageability API Implementation -------------------------------------------- [] Beijing Rising Information Technology Co., Ltd. - Implement GetDefinitionState for [Ivanti Patch for Servers Agent] Ivanti, Inc. - Implement SetAgentState for Ivanti Patch for Servers Agent [Ivanti Patch for Servers Agent] Ivanti, Inc. - Implement GetAgentState for Ivanti Patch for Servers Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.114.0 19/06/2018 Engine Package ======= Bug --------------------------------- [] - Sometimes Receiving GetEncryptionState = Unknown for System Volume C [] - [V4] New version of V4 SDK os detecting Asiainfo OfficeScan Agent AntiVirus and Firewall when Trend Micro OfficeScan Client is installed on a client [] - GetRealTimeProtectionState is not working for Trend Micro Deep Security Agent 10.1.x New Feature --------------------------------- Task --------------------------------- [] - Add support for Avast Internet Security Antivirus 18.X [] - In vmod.xml, no matching feed id tag found for feed_id = "538" [] - Add support for Palo Alto Traps 5.x [] - Add support for Avast Business Security 18.X in Opswat V4 (PRS-364113) Data Package ======= Product Signature ------------------------------ [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Product definition update for Manageability API Implementation -------------------------------------------- [Norton 360] Symantec Corporation - Update GetRunningState implementation for Norton 360 [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Trend Micro Deep Security Agent [Kingsoft Antivirus] Kingsoft Corporation - Implement GetRealTimeProtectionState for [Norton Security] Symantec Corporation - Update GetLastScanTime for Norton Security [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update GetEncryptionState implementation for AVG Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.100.0 12/06/2018 Engine Package ======= Bug --------------------------------- [] - Follow-up Add support for crowd strike 4.x in next ESAP. [] - [V4] In vmod.xml, the definition version for Quickheal products has been removed. [] - Huge number of threats returned on systems running Cisco AMP [] - WaDiagnose.exe is causing user logon failure while collecting logs [] - Windows 10 Home Device Encryption not detected [] - Opswat V4 failed to detect FireEye Endpoint Agent 26.21.08 [] - OESIS V4 & V3V4 adapter failed to run GetLastScanTime on Norton Security for Mac [] - [V3V4Adapter] Kaspersky Free 18.x not getting detected [] - MAC | Sophos anti-virus 9.7.4 product isn't detected [] - wadiagnose test tool on Linux: Segmentation fault (core dumped) [] - Host checker is failing for some users after updating to ESAP 3.1.8 V4 SDK New Feature --------------------------------- Task --------------------------------- [] - OESIS bridge library in V3V4 adapter failed to detect FireEye Endpoint Agent 26.21.08 Data Package ======= Product Signature ------------------------------ [ByteFence Anti-Malware] Byte Technologies LLC - Product definition for ByteFence Anti-Malware [PC TuneUp] AVG Technologies CZ, s.r.o. - Product definition update for PC TuneUp Manageability API Implementation -------------------------------------------- [1Password] AgileBits - Implement GetVersion for 1Password [BestCrypt Volume Encryption] Jetico, Inc. - Implement GetEncryptionState for BestCrypt Volume Encryption [Kaspersky Anti-Virus] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Anti-Virus [DESlock+] DESlock Limited - Implement GetEncryptionState for DESlock+ [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Implement GetThreats for Cisco Advanced Malware Protection for Endpoints [Windows Device Encryption] Microsoft Corporation - Implement GetEncryptionState for Windows Device Encryption [] Beijing Rising Information Technology Co., Ltd. - Implement GetRunningState for ------------------------------------------------------------------------------- Release Notes for Version 4.3.82.0 05/06/2018 Engine Package ======= Bug --------------------------------- [] - epupdate_hist not updated [] - OESIS bridge library in V3V4 adapter failed to detect Kingsoft Antivirus, version 2017.11.9.4 [] - V3V4 Adapter: can not get "GetDataFileVersion" on Window 7 Trend Micro OfficeScanClient [] - macOS | OESIS is reporting one missing patch but it has no update available on the device [] - V3V4Adapter Error=-17 - License problem New Feature --------------------------------- [] - Add support Symantec Endpoint Protection 12.1.6.x on MAC Task --------------------------------- [] - Wins | Got error while invoking method 80001 [] - VIPRE Internet Security 9.x isn't detected by V3V4Adapter [] - Delete signature Data Package ======= Product Signature ------------------------------ [Windows Device Encryption] Microsoft Corporation - Product definition for Windows Device Encryption [Emsisoft Anti-Malware] Emsisoft Ltd - Product definition update for Emsisoft Anti-Malware Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.70.0 28/05/2018 Engine Package ======= Bug --------------------------------- [] - Memory leak in libwautils.dylib on Mac OS [] - CrowdStrike Falcon v4.x not detected [] - [V3V4 Adapter] Failed to detect Cylance [] - AV | Windows | V3V4 Adapter | CylancePROTECT 2.x not detected [] - [V3V4 Adapter] OESIS bridge library in V3V4 adapter failed to detect Dr Web Security Space as an anti-malware product [] - Re: [CUST]: Webroot Secure Anywhere ver 9.0.5.126 fails with an error compliance requires latest virus definitions.(PRS-358338) [] - LINUX | V4 SDK Library for Linux 4.2.581.0 and higher versions are crashing on Ubuntu 16.04 LTS New Feature --------------------------------- Task --------------------------------- [] - [V4] Require support for McAfee LiveSafe Internet Security support for MAC [] - OesisDiagnose_V4 and clear text license file Data Package ======= Product Signature ------------------------------ [CylancePROTECT] Cylance Inc. - Product definition update for CylancePROTECT [Rising Enterprise Security Management System] Beijing Rising Information Technology Co., Ltd. - Product definition for Rising Enterprise Security Management System Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetThreats for Kaspersky Endpoint Security [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Endpoint Security [IKARUS anti.virus] IKARUS Security Software GmbH - Implement GetDefinitionState for IKARUS anti.virus [Emsisoft Anti-Malware] Emsisoft Ltd - Implement UpdateDefinitions for Emsisoft Anti-Malware ------------------------------------------------------------------------------- Release Notes for Version 4.3.65.0 22/05/2018 Engine Package ======= Bug --------------------------------- [] - AV product detection fail for users with McAfee Internet Security 16.x installed on the PC [] - Name of McAfee Endpoint Security Adaptive Threat Protection component detected by V4 SDK does not match with actual name [] - GetEncryptionState method is not returning encryption state of some drives encrypted using FileVault on macOS [] - CM 4.2.1624 crashes our process [] - Linux OS Release Notes for v4 is non existent [] - Antivirus product version is shown as (0.x) in previous and current ESAP 3.2.4 V4(PRS-363480) [] - Lastest OESIS V4 & V3V4 adapter failed to extract several key properties of ESET Endpoint Antivirus Ver: 6.4.2014.0. [] - MAC|Add support for McAfee Antivirus Plus version 16.0 [] - Follow-up VIPRE Endpoint Security report now includes VIPRE Business as detected [] - [710046] [V3V4Adapter] F-Secure Computer Protection 18.1 [] - Linux | Performance impact on linux when install Sophos Antivirus 9.12.3 using V4 SDK New Feature --------------------------------- [] - Add support for Sophos Home 2.0.2/2.0.3 on MAC [] - Becrypt Disk Protect Hardware Encryption Scan version 9.x not supported. Task --------------------------------- [] - MAC | Support for McAfee Total Protection Version 4.1.2.0 [] - Support for FireEye Endpoint Security 26.21.0 Data Package ======= Product Signature ------------------------------ [Kaspersky Internet Security] Kaspersky Lab - Product definition update for Kaspersky Internet Security [VIPRE Business Agent] ThreatTrack Security, Inc. - Product definition update for VIPRE Business Agent [TACHYON Endpoint Security] INCA Internet Co., Ltd. - Product definition for TACHYON Endpoint Security [VIPRE Internet Security] ThreatTrack Security, Inc. - Product definition update for VIPRE Internet Security Manageability API Implementation -------------------------------------------- [Kaspersky Internet Security] Kaspersky Lab - Implement Run for Kaspersky Internet Security [McAfee Endpoint Security] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Endpoint Security [IKARUS anti.virus] IKARUS Security Software GmbH - Implement GetLastScanTime for IKARUS anti.virus [VIPRE Advanced Security] ThreatTrack Security, Inc. - Implement GetRealTimeProtectionState for VIPRE Advanced Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.50.0 14/05/2018 Engine Package ======= Bug --------------------------------- [] - DESlock+ EncryptionState not Supported [] - Trend Micro Worry-Free Business Security Agent v19.0.2166 RTP not accurately detected [] - Follow-up Host checker fails to get the RTP value for CrowdStrike Falcon 3.9.6005.0 [] - [CentOS7] [V3V4Adapter] Clamav RTP state is not detected [] - V3V4 Adapter does not have mappings for Traps New Feature --------------------------------- [] - Add support for Kaspersky Internet Security 18.x Task --------------------------------- [] - Name of status field for McAfee Endpoint Security Adaptive Threat Protection (ENS ATP) component [] - Request for adding Full Support for "Symantec Endpoint Protection 14.0.3897.1101" [] - Support for McAfee All Access Internet Security v4.x for MAC [] - Support for Kingsoft Internet Security v2017.11.8.6 [] - Mac | Add support for AVG AntiVirus 18.1 [] - [V4] TerminateProcess method not working for Kaspersky AV 18.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [IKARUS anti.virus] IKARUS Security Software GmbH - Implement EnableRTP for IKARUS anti.virus [Trend Micro Worry-Free Business Security Agent] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Trend Micro Worry-Free Business Security Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.37.0 07/05/2018 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - MetaAccess detects Microsoft OneDrive as public file sharing app [] - System Mechanic Pro v17.0.1.11 not detected | iolo Technologies Data Package ======= Product Signature ------------------------------ [Microsoft OneDrive] Microsoft Corporation - Product definition update for Microsoft OneDrive [Kaspersky Endpoint Security] Kaspersky Lab - Product definition update for Kaspersky Endpoint Security Manageability API Implementation -------------------------------------------- [Kaspersky Internet Security] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.29.0 01/05/2018 Engine Package ======= Bug --------------------------------- [] - Follow-up [706598] Trend Micro Virus Buster Cloud 12.x () [] - Failed to detect AsianInfo Officescan 12 [] - Failed to enable Windows Defender 4.12.16299.15 Real Time Protection or any upper version [] - [V4] GetAgentState method is taking long time (5-8 minutes) for System Center Configuration Manager Client 5.00.8577.1108 New Feature --------------------------------- Task --------------------------------- [] - Add support for GetEncryptionState with ESET DESlock+ Data Package ======= Product Signature ------------------------------ [VIPRE Advanced Security] ThreatTrack Security, Inc. - Product definition for VIPRE Advanced Security [Faronics Anti-Virus] Faronics Corporation - Product definition for Faronics Anti-Virus [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Product definition update for Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security] Kaspersky Lab - Implement Scan for Kaspersky Endpoint Security [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [FireEye Endpoint Agent] FireEye, Inc. - Implement GetDefinitionState for FireEye Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.21.0 26/04/2018 Engine Package ======= Bug --------------------------------- [] - Follow-up Applications like notepad are not getting detected in deep product discovery New Feature --------------------------------- Task --------------------------------- [] - Add support for Avira Free Antivirus v15.0.34.12 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [DESlock+] DESlock Limited - Implement GetEncryptionState for DESlock+ ------------------------------------------------------------------------------- Release Notes for Version 4.2.1656.0 24/04/2018 Engine Package ======= Bug --------------------------------- [] - [711425] Kaspersky Antivirus 18.x [] - MAC | [V4] V4 SDK is returning wrong 'scan_time' for Kaspersky Internet Security 16.0.0.245 on macOS [] - Win | Kaspersky Internet Security 18.x is missing detection in Traditional Chinese version [] - Add support methods for Malwarebytes Anti-Malware for Business 1.80.x [] - vulnerability to Meltdown/Spectra [] - OESISDiagnoseV3V4 tool is broken on Ubuntu 17.10 [] - Windows | Norton Security () version 22.12.0.104 | Detection not found [] - OESIS v4 can't detect VirusChaser New Feature --------------------------------- Task --------------------------------- [] - Support for Ivanti Patch management product in OESIS SDK on Windows [] - Add support for anti-malware product CrowdStrike Falcon 4.x [] - macOS | DiscoverProducts API returning error Data Package ======= Product Signature ------------------------------ [] NIFTY Corporation - Product definition for [VirusChaser] Virus Chaser Information Technology co., LTD - Product definition for VirusChaser [Ivanti Patch for Windows Servers] Ivanti, Inc. - Product definition for Ivanti Patch for Windows Servers Manageability API Implementation -------------------------------------------- [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetDefinitionState for Carbon Black Defense Sensor [CrowdStrike Falcon] CrowdStrike, Inc. - Implement GetVersion for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Implement GetDefinitionState for CrowdStrike Falcon [Malwarebytes Anti-Malware for Business] Malwarebytes Corporation - Implement GetLastScanTime for Malwarebytes Anti-Malware for Business [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Endpoint Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1636.0 16/04/2018 Engine Package ======= Bug --------------------------------- [] - Mac | Follow-up OSX-Safari Browser History Deletion is incomplete New Feature --------------------------------- Task --------------------------------- [] - [V3V4 Adapter] Add Support to CrowdStrike Falcon Sensor v3.10 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Malwarebytes Anti-Malware for Business] Malwarebytes Corporation - Implement Scan for Malwarebytes Anti-Malware for Business [Malwarebytes Anti-Malware for Business] Malwarebytes Corporation - Implement GetThreats for Malwarebytes Anti-Malware for Business [Malwarebytes Anti-Malware for Business] Malwarebytes Corporation - Implement EnableRTP for Malwarebytes Anti-Malware for Business [Malwarebytes Anti-Malware for Business] Malwarebytes Corporation - Implement GetRealTimeProtectionState for Malwarebytes Anti-Malware for Business [Malwarebytes Anti-Malware for Business] Malwarebytes Corporation - Implement GetDefinitionState for Malwarebytes Anti-Malware for Business ------------------------------------------------------------------------------- Release Notes for Version 4.2.1624.0 09/04/2018 Engine Package ======= Bug --------------------------------- [] - OESIS APIs internally needs to use complete path of cmd.exe as part of internal cmd launch [] - GetDefinitionState for Norton Internet Security returns 0 for "source_time" [] - CrowdStrike Falcon 3.9 AM not getting detected on Windows New Feature --------------------------------- [] - Add support for AVG 18.2 on MAC OS. Task --------------------------------- [] - Need "Forticlient 5.6" support in AV and firewall section. Data Package ======= Product Signature ------------------------------ [FortiClient] Fortinet Inc. - Product definition update for FortiClient [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon Manageability API Implementation -------------------------------------------- [Norton Internet Security] Symantec Corporation - Update GetDefinitionState implementation for Norton Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1621.0 02/04/2018 Engine Package ======= Bug --------------------------------- [] - Follow-up #2 GetEncryptionState fails to list all disk partitions on mac [] - Win | Kaspersky Internet Security 18.x is missing detection in Traditional Chinese version [] - Follow-up [706604] McAfee LiveSafe Version 16.0 R7() [] - MAC | [V4] V4 SDK version 4.2.1385.0 for macOS does not terminate BitTorrent version 7.4.3 [] - Follow-up GetDefinition state version for Trend Micro OfficeScan Client [] - [MetaAccess] macOS using SDK v4.2.1360 "GetEncryptionState" is detected as false [] - [V3V4 Adapter] Kasperskey Endpoint Security 10 is not detected after upgrading from v3 to V3V4 Adapter [] - Support for Sophos v9.7.x on MacOS [] - Follow up | Request to add support for "Dell Data Protection | Encryption" Hard Disk Encryption product [] - [V3V4 Adapter]ESET Endpoint Antivirus version 6.5 DB Date [] - Windows | ESET Endpoint Antivirus 6.x | Check database definition failed [] - ESET Endpoint Antivirus 6.5.2094.0 AV fails check for virus definition files based on days [] - [CUST]: Host checker failing to detect the Virus definition updates for Trend Micro OfficeScan (version 12.0.4440 SP 1) (PRS-360432) [] - Follow-up Linux | 3.6.325.0 Linux throws error when loading libwaapi.so New Feature --------------------------------- [] - Add support for ESET Endpoint Antivirus 6.4.x Task --------------------------------- Data Package ======= Product Signature ------------------------------ [iolo System Mechanic Professional] iolo technologies, LLC - Product definition update for iolo System Mechanic Professional [iolo System Mechanic Professional] iolo technologies, LLC - Product definition update for iolo System Mechanic Professional [Kaspersky Endpoint Security] Kaspersky Lab - Product definition update for Kaspersky Endpoint Security [Dell Data Protection | Encryption] Dell Inc. - Product definition update for Dell Data Protection | Encryption [FireEye Endpoint Agent] FireEye, Inc. - Product definition for FireEye Endpoint Agent Manageability API Implementation -------------------------------------------- [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetDefinitionState for iolo System Mechanic Professional [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetLastScanTime for iolo System Mechanic Professional [McAfee LiveSafe - Internet Security] McAfee, Inc. - Update GetLastScanTime implementation for McAfee LiveSafe - Internet Security [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetVersion for iolo System Mechanic Professional [Trend Micro OfficeScan Client] Trend Micro, Inc. - Implement GetDefinitionState for Trend Micro OfficeScan Client [iolo System Mechanic Professional] iolo technologies, LLC - Update GetRealTimeProtectionState implementation for iolo System Mechanic Professional [ESET Endpoint Antivirus] ESET - Update GetDefinitionState implementation for ESET Endpoint Antivirus [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetRealTimeProtectionState for iolo System Mechanic Professional [Avira Free Antivirus] Avira GmbH - Update GetRealTimeProtectionState implementation for Avira Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1611.0 26/03/2018 Engine Package ======= Bug --------------------------------- [] - Mac OS X; Get 'state' for FileVault. code: -42 method: 1009 define: 'WAAPI_ERROR_SCRIPTING_GENERAL' [] - MAC | [V4] GetEncryptionState is returning empty list for locations for FileVault 10.12.6 on macOS 10.12.6 [] - GetRTPState for Norton Internet Security returns WAAPI_ERROR_SCRIPTING_GENERAL [] - Follow-up GetEncryptionState fails to list all disk partitions on mac [] - Registries not found for Sophos Endpoint Security and Control 10.x. [] - MAC | GetRunningState not working for QuickTime [] - [706803] Norton Security Suite 22.11.2.7 support with V3V4Adapter [] - Windows | Trend Micro Virus Buster Cloud 12.x | Detection not found [] - V3V4 Adapter: Panda Free 18.x GetDataFileTime issue [] - Support for TrendMicro Virus Buster Cloud v12 New Feature --------------------------------- [] - Add support for AVG CloudCare Antivirus 16.x [] - Add support for Norton Internet Security 22.12.0.104 Task --------------------------------- [] - Add fixed response for GetRealTimeProtectionState and GetDefinitionState methods of Malwarebytes [] - Norton 360 v22.12.0.104 Definitions updates not detected. Data Package ======= Product Signature ------------------------------ [CyberByte Antivirus] CyberByte SRL - Product definition for CyberByte Antivirus Manageability API Implementation -------------------------------------------- [Norton 360] Symantec Corporation - Update GetVersion implementation for Norton 360 [Defender Pro] Defender Pro - Implement GetDefinitionState for Defender Pro [Panda Free Antivirus] Panda Security, S.L. - Implement GetDefinitionState for Panda Protection [Norton Internet Security] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton Internet Security [McAfee All Access] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee All Access [AVG CloudCare] AVG Technologies CZ, s.r.o. - Update GetVersion implementation for AVG CloudCare ------------------------------------------------------------------------------- Release Notes for Version 4.2.1602.0 21/03/2018 Engine Package ======= Bug --------------------------------- [] - [710178] McAfee Host Intrusion Prevention Firewall state detection for non admin users [] - Wins | Malwarebytes Anti-Malware | GetDefinitionState returns empty [] - GetrunningState not working for Xtorrent [] - Follow-up Norton 22.12.x [] - Follow up | V3V4 Adapter Avast! Free Antivirus 17.7 CheckRTP issue [] - [MetaAccess] macOS using SDK v4.2.1360 "GetEncryptionState" is detected as false [] - Mac | Add support for Symantec 14.0.3xxx.xxxx [] - Support for Sophos v9.7.x on MacOS [] - GetrunningState not working for Chrome [] - Windows | McAfee HIPS 8.0 | IsFirewallEnabled failed on Windows 8.1 Pro (French) [] - V3V4Adapter: Sophos 10.7.2 state and db time [] - Mac | Memory Leaks found in OESIS V4 SDK [] - Add support AsianInfo Officescan 11 [] - Metadata charts in V3V4Adapter package New Feature --------------------------------- [] - Add support AsiaInfo Officescan 12.x Task --------------------------------- [] - V3V4Adapter: Support for Avast Free AV 18.1 [] - MAC | Add support for F-Secure Client Security for Mac 13.x [] - Enhance AV/Firewall check when network drive in search path is not reachable. Data Package ======= Product Signature ------------------------------ [Norton Security with Backup] Symantec Corporation - Product definition update for Norton Security with Backup [Norton Security] Symantec Corporation - Product definition update for Norton Security [Norton 360] Symantec Corporation - Product definition update for Norton 360 [Norton Internet Security] Symantec Corporation - Product definition update for Norton Internet Security [Norton 360] Symantec Corporation - Product definition update for Norton 360 [Norton Security Suite] Symantec Corporation - Product definition update for Norton Security Suite [MINUSOFT] MINUSOFT INDIA PVT. LTD. - Product definition for MINUSOFT Manageability API Implementation -------------------------------------------- [Norton Security with Backup] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton Security with Backup [Norton Internet Security] Symantec Corporation - Implement GetUninstallString for Norton Internet Security [Sophos Home] Sophos Limited - Update GetDefinitionState implementation for Sophos Home [Sophos Cloud Endpoint] Sophos Limited - Implement GetUninstallString for Sophos Cloud Endpoint [McAfee Host Intrusion Prevention] McAfee, Inc. - Implement GetFirewallState for McAfee Host Intrusion Prevention [Norton 360] Symantec Corporation - Update GetDefinitionState implementation for Norton 360 [Norton Security] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton Security [ESET Endpoint Antivirus] ESET - Implement GetDefinitionState for ESET Endpoint Antivirus [Norton Internet Security] Symantec Corporation - Implement GetRunningState for Norton Internet Security [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetDefinitionState implementation for Malwarebytes Anti-Malware Premium [Norton Security Suite] Symantec Corporation - Update EnableRTP implementation for Norton Security Suite [Seqrite Endpoint Security] Quick Heal Technologies (P) Ltd. - Update GetRunningState implementation for Seqrite Endpoint Security [Seqrite Endpoint Security] Quick Heal Technologies (P) Ltd. - Implement GetDefinitionState for Seqrite Endpoint Security [Asiainfo OfficeScan Agent] AsiaInfo Security Incorporated - Implement GetFirewallState for [Asiainfo OfficeScan Agent] AsiaInfo Security Incorporated - Implement GetDefinitionState for [Asiainfo OfficeScan Agent] AsiaInfo Security Incorporated - Implement GetRealTimeProtectionState for ------------------------------------------------------------------------------- Release Notes for Version 4.2.1585.0 12/03/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]:Host Checker: Failed to detect installed product Norton AntiVirus 22.12.0.104 in V4 SDK(PRS-361134) [] - Win | Virus Security ZERO 14.x | GetRealTimeProtectionState return -12 [] - Windows OESIS V4 is not detecting Symantec Norton Antivirus [] - [706604] McAfee LiveSafe Version 16.0 R7() [] - HC fails with Kaspersky Endpoint Security 8.1.0.1042 if "Check for the Virus Definition files" is enabled New Feature --------------------------------- [] - Add support for Sophos Cloud Endpoint Antivirus 2.x Task --------------------------------- [] - Add support for McAfee Endpoint Security Adaptive Threat Protection (ENS ATP) component [] - V3V4 adapter failed to detect patch management product 'Bigfix' Data Package ======= Product Signature ------------------------------ [Norton AntiVirus] Symantec Corporation - Product definition update for Norton AntiVirus [Norton Security] Symantec Corporation - Product definition update for Norton Security [Carbon Black Response] Carbon Black, Inc. - Product definition update for Carbon Black Response [] Qihu 360 Software Co., Ltd. - Product definition for Manageability API Implementation -------------------------------------------- [Norton AntiVirus] Symantec Corporation - Update GetDefinitionState implementation for Norton AntiVirus [Norton Internet Security] Symantec Corporation - Implement GetRunningState for Norton Internet Security [avast! Free Antivirus] AVAST Software a.s. - Implement GetRealTimeProtectionState for avast! Free Antivirus [Norton Security] Symantec Corporation - Update GetDefinitionState implementation for Norton Security [McAfee Endpoint Security] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee Endpoint Security [Kingsoft Antivirus] Kingsoft Corporation - Implement GetVersion for [Norton AntiVirus] Symantec Corporation - Implement Run for Norton AntiVirus [Carbon Black Response] Carbon Black, Inc. - Implement GetDefinitionState for Carbon Black Response [Carbon Black Response] Carbon Black, Inc. - Implement GetRealTimeProtectionState for Carbon Black Response [K7 Virus Security ZERO] K7 Computing Pvt Ltd - Implement GetRealTimeProtectionState for K7 Virus Security ZERO [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Endpoint Security [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetLastScanTime for iolo System Mechanic Professional ------------------------------------------------------------------------------- Release Notes for Version 4.2.1564.0 05/03/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Host Checker failing to detect Symantec Endpoint Protection for MAC Version 14.0.1 in the MAC OS.(PRS-360628) [] - [CUST]:Add support for Norton Security v22.12.0.104 (PRS-360557) [] - Norton 22.12.x [] - Host checker fails to get the RTP value for CrowdStrike Falcon 3.9.6005.0 [] - Mac | Issues with Java Uninstall [] - GetComponent version for Trend Micro OfficeScan Client [] - "McAfee Total Protection 18.0.9019" force FW enable/disable is not working on windows [] - Folllow-up FV-5700 | GetDefinitionsState method is not returning error after deleting DAT files of McAfee Endpoint Security 10.5.1 New Feature --------------------------------- [] - Add support for Avast Free Antivirus 18.x Task --------------------------------- [] - [CUST]:: HC: Support for AVG Anti Virus Free 18.1.3044 on Windows (PRS-361041) Data Package ======= Product Signature ------------------------------ [ESET Remote Administrator Agent] ESET - Product definition update for ESET Remote Administrator Agent [Trend Micro OfficeScan Client] Trend Micro, Inc. - Product definition update for Trend Micro OfficeScan Client [Norton Security] Symantec Corporation - Product definition update for Norton Security [Asiainfo OfficeScan Agent] AsiaInfo, Inc. - Product definition update for Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security] McAfee, Inc. - Implement GetDefinitionState for McAfee Endpoint Security [Norton Security] Symantec Corporation - Update EnableRTP implementation for Norton Security [Norton Security] Symantec Corporation - Update EnableRTP implementation for Norton Security [Norton Security] Symantec Corporation - Update Run implementation for Norton Security [iCloud] Apple Inc. - Implement GetVersion for iCloud ------------------------------------------------------------------------------- Release Notes for Version 4.2.1554.0 26/02/2018 Engine Package ======= Bug --------------------------------- [] - GetEncryptionState fails to list all disk partitions on mac [] - USB driver start fails. USB not getting blocked. [] - Driver Connect API fails during USB Block Action [] - Win | Memory leaks in latest OESIS V4 SDK New Feature --------------------------------- Task --------------------------------- [] - [V4] TerminateProcess method not working for Kaspersky AV 18.x [] - V3V4 Adapter: Support for McAfee Virus Scan v20.5.179 [] - V3V4 Adapter: Support for McAfee Multi Access - Total Protection 16.5, 18.5 and 20.5 Data Package ======= Product Signature ------------------------------ [Trend Micro OfficeScan Client] Trend Micro, Inc. - Product definition update for Trend Micro OfficeScan Client [Asiainfo OfficeScan Agent] AsiaInfo Security Incorporated - Product definition for Manageability API Implementation -------------------------------------------- [Kaspersky Anti-Virus] Kaspersky Lab - Implement TerminateProcesses for Kaspersky Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1542.0 16/02/2018 Engine Package ======= Bug --------------------------------- [] - Virus definition check fails for ESET Endpoint Antivirus 6.5 [] - GetrunningState not working for P2P softwares [] - Norton Security Scan 4x AM Definition Check Failed on Windows [] - GetDefinitionState fails for ESET Endpoint Antivirus [] - Trend Micro OfficeScan Client 11.0.x Firewall State not detected [] - HC is taking 60 seconds to pass while evaluating AV, Firewall and HD Encryption with ESAP 3.1.7 with web browser and pulse client New Feature --------------------------------- [] - COMODO Disk Encryption v1.2.114847.152 not detected | MetaAccess Task --------------------------------- [] - [V3V4 Adapter] Add support for eScan Corporate v14 for windows [] - libwavmodapi.dll copyright Data Package ======= Product Signature ------------------------------ [] - Product definition for Manageability API Implementation -------------------------------------------- [Norton Security Scan] Symantec Corporation - Implement GetDefinitionState for Norton Security Scan [ESET Endpoint Antivirus] ESET - Implement GetDefinitionState for ESET Endpoint Antivirus [COMODO Disk Encryption] COMODO Security Solutions - Implement GetEncryptionState for COMODO Disk Encryption [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetFirewallState implementation for Trend Micro OfficeScan Client ------------------------------------------------------------------------------- Release Notes for Version 4.2.1526.0 15/02/2018 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.1527.0 12/02/2018 Engine Package ======= Bug --------------------------------- [] - Safari-Detection of running browser instances is returning false even if the browser is running [] - AVG 17.9 not detected on Windows 10 with V3V4Adapter [] - Norton Security 22.11.2.7 failed to pass host checker [] - USB driver start fails. USB not getting blocked. New Feature --------------------------------- Task --------------------------------- [] - Win | GetDefinitionState failed on AMP 6.x [] - Add support for VIPRE Business Agent build 9.6.6194 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Norton Security] Symantec Corporation - Update GetDefinitionState implementation for Norton Security [VIPRE Business Agent] ThreatTrack Security, Inc. - Update Scan implementation for VIPRE Business Agent ------------------------------------------------------------------------------- Release Notes for Version 4.2.1515.0 05/02/2018 Engine Package ======= Bug --------------------------------- [] - Window| Symantec Endpoint Protection 14.x Firewall enable doesn't work [] - "McAfee Total Protection 18.0.9019" force FW enable/disable is not working on windows [] - AVG Antivirus GetDefinitionState error [] - GetDataFileTime with AVG Anti-Virus Free Edition 17.9.3040 returns Scripting error (-50) [] - V3V4Adapter: Trend Micro Titanium Maximum Security 12.0 incorrectly named on the support chart [] - GetRealTimeProtectionState for McAfee Endpoint Security returns WAAPI_ERROR_SCRIPTING_GENERAL [] - GetRealTimeProtectionState fails for Norton Antivirus 22.x [] - AV | Panda Adaptive defense 360 version 7.10.0 | Invalid state for CheckRTP [] - Opswat not detecting the correct encryptions state of Filevault 10.13 [] - " Symantec Endpoint Protection 14.x " FW enable / Disable on windows not working New Feature --------------------------------- [] - No entry for McAfee Endpoint Security 10.x for windows in vmod.xml Task --------------------------------- [] - Mac | Add tested point for AMP 1.6 [] - Unable to Detect the new FireAMP version - Mac [] - Support for Symantec Endpoint Protection Cloud 22.11.2.7 for Servers [] - Norton 360 and Internet Security v22.11.2.7 Definitions updates not detected. [] - Trend Micro Worry-Free Business Security Agent v19.0.2166 RTP enabled not detected. [] - Support for Trusteer Rapport 3.5.1804.161 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Symantec Endpoint Protection] Symantec Corporation - Update GetFirewallState implementation for Symantec Endpoint Protection [WardWiz] WARDWIZ - Implement GetEncryptionState for WardWiz [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetDefinitionState for iolo System Mechanic Professional [McAfee Total Protection] McAfee, Inc. - Implement GetFirewallState for McAfee Total Protection [iolo System Mechanic Professional] iolo technologies, LLC - Implement EnableRTP for iolo System Mechanic Professional [iolo System Mechanic Professional] iolo technologies, LLC - Implement UpdateDefinitions for iolo System Mechanic Professional [Symantec Endpoint Protection] Symantec Corporation - Update GetFirewallState implementation for Symantec Endpoint Protection [McAfee Endpoint Security] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Endpoint Security [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG Antivirus [Rapport] Trusteer Ltd. - Implement GetDefinitionState for Rapport [Norton 360] Symantec Corporation - Update GetDefinitionState implementation for Norton 360 [Avira Free Antivirus] Avira GmbH - Implement Scan for Avira Antivirus [Avira Antivirus Pro] Avira GmbH - Implement GetRealTimeProtectionState for Avira Antivirus Pro [Careful Backup] PANTERASoft - Implement GetBackupState for Careful Backup ------------------------------------------------------------------------------- Release Notes for Version 4.2.1499.0 25/01/2018 Engine Package ======= Bug --------------------------------- [] - Antivirusapi.com and oesismonitor.com feed update is not happening for last 16 hours [] - Virus Security ZERO 14.x is not being detected in V4 SDK [] - vmod.xml has not been updated since 11/01/2018 [] - [CUST]:ESAP: Not detecting McAfee All Access - Total Protection (Version: 16.0.5) [] - Real Time Protection check is failing for Antivirus and Opswat API returning failure for RTP status of Symantec on the client [] - Cannot open signature for "iolo System Mechanic Professional" [] - V3V4Adapter: [P2P][Mac] IsRunning always 0 for BitTorrent [] - P2P Software not detected on macOS X via V3V4 Adapter [] - Opswat V4/V3V4 adapter cannot detect F-Secure Computer Protection [] - Definitions of F-PROT Antivirus for Windows v6.0.96 not correctly [] - GetDataFileTime returning $$Scripting error (-50) for TrendMicro Internet Security 12 [] - Failed to detect "Dell Data Protection | Encryption" version 8.15.1.5 [] - Failure to detect mounted and running p2p (Torrent) client on Mac OS X New Feature --------------------------------- [] - MAC|OSX-Safari Browser History Deletion is incomplete Task --------------------------------- [] - MAC | Support for Avast Mac Security 13.x [] - Add support for McAfee Endpoint Security 10.5.3 product [] - COMODO Disk Encryption v1.2.114847.152 not detected [] - Machine readable OESIS release notes as part of the release process Data Package ======= Product Signature ------------------------------ [iolo System Mechanic Professional] iolo technologies, LLC - Product definition for iolo System Mechanic Professional [Avira Free Antivirus] Avira GmbH - Product definition update for Avira Antivirus [Dell Data Protection | Encryption] Dell Inc. - Product definition update for Dell Data Protection | Encryption Manageability API Implementation -------------------------------------------- [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement GetFirewallState for Symantec Endpoint Protection Cloud [COMODO Disk Encryption] COMODO Security Solutions - Implement GetRunningState for COMODO Disk Encryption [Skype] Skype Technologies S.A. - Implement GetVersion for Skype [Symantec Endpoint Protection Cloud] Symantec Corporation - Update GetDefinitionState implementation for Symantec Endpoint Protection Cloud [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement GetRealTimeProtectionState for Symantec Endpoint Protection Cloud [F-PROT Antivirus for Windows] FRISK Software International - Update GetDefinitionState implementation for F-PROT Antivirus for Windows [COMODO Disk Encryption] COMODO Security Solutions - Implement GetInstallDirectories for COMODO Disk Encryption [COMODO Disk Encryption] COMODO Security Solutions - Implement TerminateProcesses for COMODO Disk Encryption [COMODO Disk Encryption] COMODO Security Solutions - Implement Run for COMODO Disk Encryption [COMODO Disk Encryption] COMODO Security Solutions - Implement GetVersion for COMODO Disk Encryption [F-Secure Computer Protection] F-Secure Corporation - Implement GetLastScanTime for F-Secure Computer Protection [F-Secure Computer Protection] F-Secure Corporation - Implement GetVersion for F-Secure Computer Protection ------------------------------------------------------------------------------- Release Notes for Version 4.2.1487.0 22/01/2018 Engine Package ======= Bug --------------------------------- [] - WAAPI_MID_DETECT_PRODUCTS API returns license missing error even when the license is present in the correct location. [] - GetAgentState method not present in HEALTH_AGENT support chart for Windows. [] - OESISDiagnose_Bridge in the OESIS_V3V4_Adapter failed to generate the oesisdiagnose.log report file [] - Getting WAAPI_ERROR_ACCESS_DENIED when trying to invoke last scan method for windows defender [] - Follow-up Opswat api returning -2 error [] - Folllow-up FV-5840 | McAfee LiveSafe version 16.0 is not being detected in Opwat v4 [] - Crash in libwautils.dll while initializing V4 SDK [] - Symantec Endpoint Protection 14.x definition problem. [] - Opswat not blocking USB New Feature --------------------------------- [] - Add support for Net Protector 2017 Task --------------------------------- [] - MAC|Add support for F-Secure Computer Protection version 17.1 [] - McAfee All Access Total Protection v16.0.3 & .5 not detected. [] - Microsoft Security Essentials RTP enabled not detected. [] - V3V4 Adapter: Support for McAfee Security Center v16.5.190 [] - V3V4 Adapter: Support for McAfee Anti-Spam v17.5.173 [] - G-Data Security Client for MacOS [] - [V4] Request to add support for 'Carbon Black Response' Antivirus product. [] - Add support for Trend Micro Titanium (12.x) into V4 SDK Data Package ======= Product Signature ------------------------------ [Symantec Endpoint Protection Cloud] Symantec Corporation - Product definition update for Symantec Endpoint Protection Cloud [COMODO Disk Encryption] COMODO Security Solutions - Product definition for COMODO Disk Encryption [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [McAfee All Access] McAfee, Inc. - Product definition update for McAfee All Access [Carbon Black] Bit9, Inc. - Product definition update for Carbon Black [Carbon Black Response] Carbon Black, Inc. - Product definition for Carbon Black Response Manageability API Implementation -------------------------------------------- [Trend Micro Titanium Maximum Security] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro Titanium Maximum Security [Symantec Endpoint Protection] Symantec Corporation - Implement GetRealTimeProtectionState for Symantec Endpoint Protection [Google Drive] Google Inc. - Implement GetVersion for Google Drive [Net Protector] Biz Secure Labs, Pvt. Ltd. - Implement GetRealTimeProtectionState for Net Protector [Symantec Endpoint Protection] Symantec Corporation - Implement GetDefinitionState for Symantec Endpoint Protection [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [Net Protector] Biz Secure Labs, Pvt. Ltd. - Implement GetDefinitionState for Net Protector [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Implement GetThreats for Malwarebytes Anti-Malware Premium ------------------------------------------------------------------------------- Release Notes for Version 4.2.1477.0 15/01/2018 Engine Package ======= Bug --------------------------------- [] - Support for AVG Anti-Virus Free Edition version 17.8.3036 on win 7 sp1 [] - GetUnInstallString fails for Norton Internet Security 22.x [] - MAC | GetFirewallState query [] - Linux | [V4] Updating V4 shared libraries on Ubuntu OS without restarting application [] - Linux | 3.6.325.0 Linux throws error when loading libwaapi.so [] - Win | ManageDriver returns wrong encryption state [] - OESIS VPN Client Information BIG-IP Edge Client. New Feature --------------------------------- [] - Add support for ESET NOD32 Antivirus 11.x Task --------------------------------- [] - support for ESET Smart Security Premium version 10.X(10.1.219.0) [] - McAfee VirusScan 20.3.169 is not being detected in Opswat v4 SDK only [] - MAC | Remove old entries of MAC OS versions are detected [] - Please add support for Sophos AV 11.x [] - V3V4Adapter: Trend Micro Titanium Maximum Security 12.0 [] - [V3V4 Adapter] BitDefender Total Security 2018 v22.x [] - Add support for Becrypt Encryption Disk Protect Management Tool v8.4.2 Build 9 Data Package ======= Product Signature ------------------------------ [ESET Smart Security] ESET - Product definition update for ESET Smart Security [Avast Business Security] AVAST Software a.s. - Product definition update for Avast Business Security Manageability API Implementation -------------------------------------------- [Avast Business Security] AVAST Software a.s. - Update GetRealTimeProtectionState implementation for Avast Business Security [Avast Business Security] AVAST Software a.s. - Update GetRealTimeProtectionState implementation for Avast Business Security [avast! Free Antivirus] AVAST Software a.s. - Update GetDefinitionState implementation for avast! Free Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1467.0 08/01/2018 Engine Package ======= Bug --------------------------------- [] - V3V4Adapter: McAfee ENS 10.2.3 not detected when Spotlight Indexing is turned off on MacOS [] - Windows Defender last_scan broken New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.1460.0 01/01/2018 Engine Package ======= Bug --------------------------------- [] - CheckRTP fails on Windows defender on Windows 2016 [] - Failed to detect Mac OSX GateKeeper 10.12.5 [] - GetDefinitionState for Bitdefender Antivirus Free Edition 1.0.5.12 returns error [] - Incorrect DB Age reported for TrendMico Office Scan 10.5 Anti-Virus [] - Support for Kaspersky Endpoint Security 10.3.0.6294 New Feature --------------------------------- [] - Enhanced Webroot Antivirus v9 db_time detection to work for non-admin users [] - Win | GetRealtimeProtectionState is wrong in "Norton Security 22.11.0.41" Task --------------------------------- Data Package ======= Product Signature ------------------------------ [F-Secure Computer Protection] F-Secure Corporation - Product definition for F-Secure Computer Protection [Bitdefender Antivirus Free Edition] Bitdefender - Product definition update for Bitdefender Antivirus Free Edition Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetThreats for Kaspersky Endpoint Security [Norton Security] Symantec Corporation - Implement GetRealTimeProtectionState for Norton Security [K7 Virus Security ZERO] K7 Computing Pvt Ltd - Implement GetLastScanTime for K7 Virus Security ZERO [Bitdefender Antivirus Free Edition] Bitdefender - Update GetDefinitionState implementation for Bitdefender Antivirus Free Edition [Norton Internet Security] Symantec Corporation - Implement GetUninstallString for Norton Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1451.0 25/12/2017 Engine Package ======= Bug --------------------------------- [] - V3V4Adapter: Sophos 10.7.2 state and db time [] - libwainfection.dll and oesisendpointassessmenttool.exe file version not changing across releases causing upgrades to keep older versions [] - Request to support both cloud scan and convention scan for OfficeScan12 New Feature --------------------------------- [] - Add support for F-Secure Anti-virus 17.x [] - Add support for ESCAN corporate version 4 [] - Add support for ESET Internet Security 11.x Task --------------------------------- [] - Version mismatch in V4 SDK for OSX [] - Add support for eScan Corporate v14 for Windows Data Package ======= Product Signature ------------------------------ [AVG Internet Security Business Edition] AVG Technologies CZ, s.r.o. - Product definition for AVG Internet Security Business Edition [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus [ESET NOD32 Antivirus] ESET - Product definition update for ESET NOD32 Antivirus [ESET Internet Security] ESET - Product definition update for ESET Internet Security [VIPRE Business Agent] ThreatTrack Security, Inc. - Product definition update for VIPRE Business Agent Manageability API Implementation -------------------------------------------- [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [Webroot SecureAnywhere] Webroot Inc - Update GetDefinitionState implementation for Webroot SecureAnywhere [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Endpoint Security [eScan Corporate Edition] MicroWorld Technologies Inc. - Implement Scan for eScan Corporate Edition [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement UpdateDefinitions for Symantec Endpoint Protection Cloud ------------------------------------------------------------------------------- Release Notes for Version 4.2.1438.0 18/12/2017 Engine Package ======= Bug --------------------------------- [] - Add Marketing name for Trend Micro Internet Security [] - Windows 10 users fail login due to McAfee Endpoint Threat Protection 10.5.x not being recognized [] - GetFirewallState fails for Norton Internet Security 22.x [] - GetRealTimeProtectionState fails for Norton Internet Security 22.x [] - [v4] Opswat SDK is not returning DAT file version and time for Sophos Endpoint Security and Control [] - MAC | V4 SDK HD encryption policy issue [] - V4 SDK is failing for MAC firewall [] - Mac native V4 (OESIS_V4_mac_4_2_1224_0r) engine failed to load resource file from V3V4 adapter package [] - Opswat failing to get the installed products for MAC with giving Json otput error "WAAPI_ERROR_COMPONENT_NOT_LICENSED" [] - V3V4Adapter Wrong DB date for Sophos Home on Windows New Feature --------------------------------- [] - Add support for F-Secure Client Security 13.x Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Norton Internet Security] Symantec Corporation - Update GetFirewallState implementation for Norton Internet Security [Norton Internet Security] Symantec Corporation - Update GetRealTimeProtectionState implementation for Norton Internet Security [McAfee Endpoint Security] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee Endpoint Security [McAfee Endpoint Security] McAfee, Inc. - Update GetFirewallState implementation for McAfee Endpoint Security [F-Secure Client Security] F-Secure Corporation - Implement GetDefinitionState for F-Secure Client Security [Firebird SQL Server] Firebird Project - Implement GetRunningState for Firebird SQL Server [Firebird SQL Server] Firebird Project - Implement GetVersion for Firebird SQL Server [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro OfficeScan Client ------------------------------------------------------------------------------- Release Notes for Version 4.2.1428.0 11/12/2017 Engine Package ======= Bug --------------------------------- [] - V3V4 Adapter: ESET Endpoint Antivirus 6.6 last_scan and db_date [] - Mac | Invoke detection fails due to component not licensed issues [] - OESIS detects Kaspersky Internet Security 16.0.0.279 instead of KIS 16.0.0.245 [] - Managed Antivirus software detection with V3V4 Adapter New Feature --------------------------------- [] - Add support for Symantec Endpoint Protection 14.0.3752.1000 Task --------------------------------- [] - [V3V4 Adapter] Support for Panda Free 18.x [] - GetMissingPatches | Add release date for patches Data Package ======= Product Signature ------------------------------ [Firebird SQL Server] Firebird Project - Product definition update for Firebird SQL Server Manageability API Implementation -------------------------------------------- [Sophos Home] Sophos Limited - Update GetDefinitionState implementation for Sophos Home [Symantec Endpoint Protection] Symantec Corporation - Update EnableRTP implementation for Symantec Endpoint Protection [Sophos Home] Sophos Limited - Update GetDefinitionState implementation for Sophos Home [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro OfficeScan Client [None] None - Fix getThreats for Eset product ------------------------------------------------------------------------------- Release Notes for Version 4.2.1418.0 04/12/2017 Engine Package ======= Bug --------------------------------- [] - Add tested point for GateKeeper 10.12.5 on Mac [] - Bitdefender Internet Security 2018 fails last full scan check [] - MAC | Symantec Endpoint Protection 14.x | the version is not detected [] - MAC | Detecting addition Kaspersky Antivirus when installed "kaspersky Endpoint security" [] - Software Update getting detected as 10.x instead of 2.x [] - V3V4 Adapter Avast! Free Antivirus 17.7 CheckRTP issue [] - Symantec Encryption Desktop 10.3.2 is not getting detected New Feature --------------------------------- [] - Add support for BullGuard Internet Security 18.x Task --------------------------------- [] - Please support function GetAntiphisingState for product Firefox on OSX [] - Support for Symantec Endpoint Protection Cloud, 22.11.0.41 [] - Customer wants to know about the Kaspersky Endpoint Security Infection Log Path [] - [V3V4 Adapter]Support Bitdefender Internet Security v22.0.8.118 Data Package ======= Product Signature ------------------------------ [Symantec Encryption Desktop] Symantec Corporation - Product definition update for Symantec Encryption Desktop [1Password] AgileBits - Product definition for 1Password [Studio 3T] 3T Software Labs GmbH - Product definition for Studio 3T Manageability API Implementation -------------------------------------------- [ESET Endpoint Antivirus] ESET - Update GetDefinitionState implementation for ESET Endpoint Antivirus [BullGuard Internet Security] BullGuard Ltd. - Update Scan implementation for BullGuard Internet Security [BullGuard Internet Security] BullGuard Ltd. - Update GetDefinitionState implementation for BullGuard Internet Security [BullGuard Internet Security] BullGuard Ltd. - Update UpdateDefinitions implementation for BullGuard Internet Security [Bitdefender Internet Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Internet Security [Sophos Cloud Endpoint] Sophos Limited - Update GetDefinitionState implementation for Sophos Cloud Endpoint [Windows Defender] Microsoft Corporation - Implement UpdateDefinitions for Windows Defender [TeamCity] JetBrains - Implement GetVersion for TeamCity [AVANSI Antivirus] AVANSI Soft. - Implement GetRunningState for AVANSI Antivirus [ePCheal Antivirus] ePCheal Antivirus - Implement UpdateDefinitions for ePCheal Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1400.0 22/11/2017 Engine Package ======= Bug --------------------------------- [] - VMod Offline Library is crashing with latest vmod-om.dat [] - MetaAccess successfully invokes GetEncryption state but OESIS detects wrong encryption state on MacOS Yosemite [] - [CUST] Detection is failing for Kaspersky Endpoint Security 10.2.6.3733 (Enterprise edition) with V4 (PRS-357696) [] - V3V4Adapter Error=-17 - License problem [] - Follow-up [V4] V4 SDK does not report error after McAfee Endpoint Security Threat Prevention is uninstalled New Feature --------------------------------- Task --------------------------------- [] - Verify Support for Bullguard Internet Security version 17.1.336.4 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [F-Secure Client Security Premium] F-Secure Corporation - Update Scan implementation for F-Secure Client Security Premium [Sophos Endpoint Security and Control] Sophos Limited - Implement GetDefinitionState for Sophos Endpoint Security and Control ------------------------------------------------------------------------------- Release Notes for Version 4.2.1397.0 15/11/2017 Engine Package ======= Bug --------------------------------- [] - MAC | No entry for Kaspersky Endpoint Security for Mac Endpoints in vmod.xml [] - OESIS 4.2.1257 is not detecting McAfee products correctly [] - GetLastScanTime is not running as expected on Virus Security ZERO 14.x [] - Network attack blocker" is not able enable when using Kaspersky Endpoint Security(mac) 10.1.0 [] - Anyconnect Compliance Module does not detect Kaspersky Security Center Network Agent version 10.x [] - Sophos 10.6 Virus Definition Check fails for number of Updates [] - ESAP:Kaspersky Internet Security 17 not being detected with 3.1.5 v4. [] - [V3 to V3V4Adapter] McAfee Endpoint Threat Prevention" detection [] - MetaAccess successfully invokes GetEncryption state but OESIS detects wrong encryption state [] - V3v4 Adapter| McAfee Endpoint Security Firewall Version 10.5.2 check RTP is still "not implemented". [] - MAC | Host Checker fails to detect HardDiskEncryption in macOS High Sierra 10.13 [] - Update epupdate_hist.xml with "CrowdStrike" vendor AV [] - V3V4 Adapter Panda Adaptive Defense 360 v7.70.0 not detected [] - Kaspersky Security Center Network Agent(10.x) version not detected properly [] - Mac 10.13 | Built-in firewall not getting enabled. [] - V3V4 Adapter Support Chart wrong information MalwareBytes for mac [] - Opswat not blocking USB [] - Add support for Malwarebytes Anti-Malware Enterprise 1.80.2.1012 [] - GetDefinitionsState method is not returning error after deleting DAT files of McAfee Endpoint Security 10.5.1 [] - V3V4Adapter support for ESET NOD 32 Version 10.X.X detection [] - Follow-up from https://opswat.atlassian.net/browse/FV-5450 [] - Linux | [V4] Crash in libwautils.so.4 on Ubuntu having Avast AV [] - PowerShell command invocation with Windows Defender state detection cause Avecto security warning [] - USB block_access not working New Feature --------------------------------- [] - Support for CrowdStrike Falcon Sensor 3.X for MAC OSx [] - Add support for Sentinel One 1.x on Mac OS [] - Websense DLP agent 8.0| New support Task --------------------------------- [] - Need to add support for Trend Micro maximum Security 12.x [] - Add support for AVG Antivirus Business Edition build 14.161.8039 [] - Kaspersky Internet Security 18 not being detected with v4. [] - Add support for "Dell Data Protection | Encryption" 8.15.1.5 [] - Win | Unclassified | Add support for NinjaRMMAgent 2.x [] - Add support for Vipre AV [] - Support for AVG AntiVirus Business Edition v.16.161.8037 [] - Add support for McAfee LiveSafe 16.x [] - isAuthentic get error for all products on OESIS V4 for Mac [] - Add support for SentinelOne Antivirus 2.x. [] - V3V4Adapter support for AVG Antivirus 16.161.8037 [] - Add support for GetMissingPatches and InstallMissingPatches methods for GFI LanGuard 12.x Data Package ======= Product Signature ------------------------------ [AVG AntiVirus Business Edition] AVG Technologies CZ, s.r.o. - Product definition update for AVG AntiVirus Business Edition [Forcepoint DLP] Forcepoint, Inc. - Product definition update for Forcepoint DLP [Dell Data Security] Dell, Inc. - Product definition for Dell Data Security [Malwarebytes Endpoint Agent] Malwarebytes Corporation - Product definition for Malwarebytes Endpoint Agent [NinjaRMMAgent] NinjaRMM LLC - Product definition for NinjaRMMAgent [VipreAV] NinjaRMM LLC - Product definition for VipreAV [DISK Protect] Becrypt Ltd - Product definition for DISK Protect [Kaspersky Security Center Network Agent] Kaspersky Lab - Product definition update for Kaspersky Security Center Network Agent [Forcepoint DLP] Forcepoint, Inc. - Product definition for Forcepoint DLP [ESET Remote Administrator Agent] ESET - Product definition for ESET Remote Administrator Agent Manageability API Implementation -------------------------------------------- [System Center Configuration Manager Client] Microsoft Corporation - Update GetMissingPatches implementation for System Center Configuration Manager Client [Trend Micro Titanium Maximum Security] Trend Micro, Inc. - Implement GetDefinitionState for Trend Micro Titanium Maximum Security [K7 Virus Security ZERO] K7 Computing Pvt Ltd - Update GetLastScanTime implementation for K7 Virus Security ZERO [avast! Free Antivirus] AVAST Software a.s. - Update GetRealTimeProtectionState implementation for avast! Free Antivirus [Windows Defender] Microsoft Corporation - Implement GetLastScanTime for Windows Defender on 3rd party. [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Implement UpdateDefinitions for Malwarebytes Anti-Malware Premium [VipreAV] NinjaRMM LLC - Implement GetThreats for VipreAV [Malwarebytes Endpoint Agent] Malwarebytes Corporation - Implement GetDefinitionState for Malwarebytes Endpoint Agent [Malwarebytes Endpoint Agent] Malwarebytes Corporation - Implement GetRealTimeProtectionState for Malwarebytes Endpoint Agent [VipreAV] NinjaRMM LLC - Implement GetLastScanTime for VipreAV [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement GetDefinitionState for Symantec Endpoint Protection Cloud [VipreAV] NinjaRMM LLC - Implement GetDefinitionState for VipreAV [Windows Defender] Microsoft Corporation - Update EnableRTP implementation for Windows Defender [Windows Defender] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Windows Defender [GFI LanGuard Agent] GFI Software Ltd. - Implement InstallMissingPatches for GFI Languard 12.x [GFI LanGuard Agent] GFI Software Ltd. - Implement GetMissingPatches for GFI Languard 12.x [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update EnableRTP implementation for Malwarebytes Anti-Malware Premium [BullGuard Internet Security] BullGuard Ltd. - Implement SetFirewallState for BullGuard Internet Security [McAfee Endpoint Security] McAfee, Inc. - Implement GetDefinitionState for McAfee Endpoint Security [SWITZ Antivirus] Swiss security laboratory. - Implement GetThreats for SWITZ Antivirus [SWITZ Antivirus] Swiss security laboratory. - Implement GetLastScanTime for SWITZ Antivirus [SWITZ Antivirus] Swiss security laboratory. - Implement GetFirewallState for SWITZ Antivirus [EG File Encryption] EGSoftWeb - Implement GetVersion for EG File Encryption [Max Secure Anti Virus Plus] Max Secure Software - Update Scan implementation for Max Secure Anti Virus Plus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1351.0 16/10/2017 Engine Package ======= Bug --------------------------------- [] - [V4] VMod Offline Library is crashing with the 4.2.320.0 vmod-om.dat [] - AVG internet Security 17.x Firewall Enable / Disable options are not working [] - Wadiagnose linux file dont have signature data [] - V3V4 Adapter Avast! Free Antivirus 17.6 CheckRTP issue [] - Implement GetDataFileSignatures for Panda Endpoint Protection Plus 7.x [] - Linux | ClamAV Antivirus 0.99.2 State detection regression [] - McAfee Total Protection 16.x not detected in V3V4Adapter New Feature --------------------------------- Task --------------------------------- [] - Webroot SecureAnywhere detection 9.0.17.28 [] - Sophos Home 1.2.5 not being detected in Opswat v4 [] - Investigate GetDataFileVersion is not found for McAfee Endpoint Threat Prevention 10.5 [] - Verify Support for AVG Internet Security version 17.6.3029 Data Package ======= Product Signature ------------------------------ [BIG-IP Edge Client] F5 Networks, Inc. - Product definition update for BIG-IP Edge Client Manageability API Implementation -------------------------------------------- [avast! Free Antivirus] AVAST Software a.s. - Implement GetRealTimeProtectionState for avast! Free Antivirus [Panda Endpoint Protection] Panda Security, S.L. - Implement GetDefinitionState for Panda Endpoint Protection [AVG Internet Security] AVG Technologies CZ, s.r.o. - Implement SetFirewallState for AVG Internet Security [Adobe Reader] Adobe Systems Inc. - Implement GetVersion for Adobe Reader ------------------------------------------------------------------------------- Release Notes for Version 4.2.1331.0 28/09/2017 Engine Package ======= Bug --------------------------------- [] - Continuation from V3V4Adapter support for F-Secure SAFE 2.93.*.* [] - Follow up FV-4079 | DetectProducts method is causing high CPU Usage [] - SentinelOne antivirus detection with v3V4Adapter [] - Linux ClamAV CheckRTP status check support with V3V4Adapter New Feature --------------------------------- Task --------------------------------- [] - Add support for Cybereason ActiveProbe [] - Add support for the antivirus Escan internet security for Business 14.0.1400.1876 [] - Add support for F-secure Internet Security 17 Data Package ======= Product Signature ------------------------------ [Cybereason ActiveProbe] Cybereason - Product definition for Cybereason ActiveProbe [Adobe Reader] Adobe Systems Inc. - Product definition update for Adobe Reader [eScan Internet Security for Business] MicroWorld Technologies Inc. - Product definition for eScan Internet Security Suite for Business [ePCheal Antivirus] ePCheal Antivirus - Product definition for ePCheal Antivirus Manageability API Implementation -------------------------------------------- [Cybereason ActiveProbe] Cybereason - Implement GetRealTimeProtectionState for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Implement GetDefinitionState for Cybereason ActiveProbe [Cybereason ActiveProbe] Cybereason - Implement GetVersion for Cybereason ActiveProbe [Adobe Reader] Adobe Systems Inc. - Implement GetRunningState for Adobe Reader [eScan Internet Security Suite for Business] MicroWorld Technologies Inc. - Implement GetScanState for eScan Internet Security Suite for Business [eScan Internet Security Suite for Business] MicroWorld Technologies Inc. - Update GetDefinitionState implementation for eScan Internet Security Suite for Business [EG Anti Virus] EGSoftWeb - Implement GetThreats for EG Anti Virus [EG Anti Virus] EGSoftWeb - Implement GetDefinitionState for EG Anti Virus [EG Anti Virus] EGSoftWeb - Implement GetRealTimeProtectionState for EG Anti Virus [F-Secure Internet Security] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update GetDefinitionState implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update GetRealTimeProtectionState implementation for F-Secure Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1318.0 20/09/2017 Engine Package ======= Bug --------------------------------- [] - Duplicate V3V4Aadapter support chart entries for "Sophos Endpoint Security and Control" [] - V3V4 Adapter Avast! Free Antivirus 17.6 CheckRTP [] - Norton Security Suite v22.10.1.10 is not detected by V3V4Adapter [] - Linux | [V4] Output of wa_api_setup on Linux does not have resource_version field [] - Follow-up FV-5293 | MAC | DAT file time returned by V4 SDK is not matching with DAT file time shown in Trend Micro Security 3.x UI New Feature --------------------------------- Task --------------------------------- [] - Add support for Kaspersky antivirus 18.x [] - MAC | Add support for mac10.13 default PM and DE products (V4) [] - Add support for system scan method in Norton Security Suite v22.10.1.10 [] - Trend Micro Conventional and Smart Scan Data Package ======= Product Signature ------------------------------ [EG File Encryption] EGSoftWeb - Product definition for EG File Encryption [EG Anti Virus] EGSoftWeb - Product definition for EG Anti Virus [SWITZ Antivirus] Swiss security laboratory. - Product definition for SWITZ Antivirus [Jiangmin Antivirus KV2008] Beijing Jiangmin New Sci. & Tech. Co., Ltd - Product definition for Jiangmin Antivirus KV2008 Manageability API Implementation -------------------------------------------- [F-Secure Internet Security] F-Secure Corporation - Update Scan implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update GetThreats implementation for F-Secure Internet Security [F-Secure SAFE] F-Secure Corporation - Update GetRealTimeProtectionState implementation for F-Secure SAFE [avast! Free Antivirus] AVAST Software a.s. - Implement GetRealTimeProtectionState for avast! Free Antivirus [Norton Security] Symantec Corporation - Implement Scan for Norton Security [F-Secure Internet Security] F-Secure Corporation - Update GetAntiphishingState implementation for F-Secure Internet Security [Kaspersky Anti-Virus] Kaspersky Lab - Update Scan implementation for Kaspersky Anti-Virus [Kaspersky Anti-Virus] Kaspersky Lab - Update GetThreats implementation for Kaspersky Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1306.0 14/09/2017 Engine Package ======= Bug --------------------------------- [] - Mac | FileVault not detected on macOS Sierra High [] - No entry for Cisco Advanced Malware Protection for Endpoints in vmod.xml [] - AM| Trend Micro| V3V4Adapter support for " 11.x" (Virus Buster Corporate Edition 11.x) New Feature --------------------------------- [] - Add support for Malwarebytes Anti-Malware Premium 3.x Task --------------------------------- [] - Support for Avast! Free Antivirus 17.6 [] - Support for Norton Security Suite v22.10.1.10 [] - Support Malwarebytes Anti-Malware v3.x for Mac [] - Linux | V3 Static Data Maps files for Linux [] - Avast Free Antivirus 2014 end point check fails using "avast! Free Antivirus, version >= 2014" option. [] - V3V4 Adapter | Add support for GetDataFileSignature for Sophos Anti-Virus 10.7.2 Data Package ======= Product Signature ------------------------------ [AVANSI Antivirus] AVANSI Soft. - Product definition for AVANSI Antivirus [F-Secure Internet Security] F-Secure Corporation - Product definition update for F-Secure Internet Security [Kaspersky Free] Kaspersky Lab - Product definition for Kaspersky Free [Free 3GP Video Converter] DVDVideoSoft Ltd. - Product definition for Free 3GP Video Converter [Avira Antivirus Pro] Avira GmbH - Product definition update for Avira Antivirus Pro Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Implement GetVersion for Google Chrome [avast! Free Antivirus] AVAST Software a.s. - Implement GetVersion for avast! Free Antivirus [Lomsel Backup] Lomsel - Implement GetBackupState for Lomsel Backup [Lomsel Backup] Lomsel - Implement GetVersion for Lomsel Backup [Sophos Endpoint Security and Control] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Security and Control [Kapha Anti-Malware] Kapha Anti-Malware, Inc. - Implement GetDefinitionState for Kapha Anti-Malware [Kapha Anti-Malware] Kapha Anti-Malware, Inc. - Implement GetLastScanTime for Kapha Anti-Malware [Kapha Anti-Malware] Kapha Anti-Malware, Inc. - Implement GetVersion for Kapha Anti-Malware [Trend Micro Full Disk Encryption] Trend Micro, Inc. - Implement GetEncryptionState for Trend Micro Full Disk Encryption [Preventon Antivirus] Security Software Limited - Implement Scan for Preventon Antivirus [Norton Security] Symantec Corporation - Implement Run for Norton Security [Norton Security] Symantec Corporation - Implement GetUninstallString for Norton Security [Security and Patch Manager] LANDESK Software, Inc. - Implement GetMissingPatches for Security and Patch Manager ------------------------------------------------------------------------------- Release Notes for Version 4.2.1290.0 05/09/2017 Engine Package ======= Bug --------------------------------- [] - Following to #FV-5248 [] - [CUST] : Panda Adaptive Defense 360 version 7.x not listed in ESAP 3.1.3(PRS-355294) New Feature --------------------------------- Task --------------------------------- [] - Add marketing name for McAfee products [] - Please clarify meaning of "date" field in OesisVersions.json [] - Check Support for Trend Micro OfficeScan Client 12.0.1576 Data Package ======= Product Signature ------------------------------ [Kapha Anti-Malware] Kapha Anti-Malware, Inc. - Product definition for Kapha Anti-Malware [Avast Business Security] AVAST Software a.s. - Product definition update for Avast Business Security [Droid4X] Haiyu Dongxiang Co.,Ltd. - Product definition for Droid4X [Free MP4 Video Converter] Digital Wave Ltd. - Product definition for Free MP4 Video Converter Manageability API Implementation -------------------------------------------- [Panda Adaptive Defense 360] Panda Security, S.L. - Implement GetLastScanTime for Panda Adaptive Defense 360 [Anvi Smart Defender] Anvisoft Inc. - Implement GetThreats for Anvi Smart Defender [Sophos Cloud Endpoint] Sophos Limited - Implement GetDefinitionState for Sophos Cloud Endpoint [Total Defense Anti-Virus] Total Defense, Inc. - Implement GetScanState for Total Defense Anti-Virus [ESET Endpoint Security] ESET - Update Scan implementation for ESET Endpoint Security [All-Round Backup Pro] SoftSymphony - Implement GetVersion for All-Round Backup Pro [Defender Pro] Defender Pro - Implement GetRealTimeProtectionState for Defender Pro ------------------------------------------------------------------------------- Release Notes for Version 4.2.1281.0 29/08/2017 Engine Package ======= Bug --------------------------------- [] - CrowdStrike Falcon not detected using v3-v4 adapter [] - Carbon Black Defense Sensor not detected using v3-v4 adapter [] - Detection of Microsoft Intune Endpoint Protection v4.10 with V3V4Adapter New Feature --------------------------------- [] - Add support for GetEncryptionState for HP Drive Encryption v8.6.23.46 Task --------------------------------- [] - Support for Microsoft Security Essentials 4.10.0209.0 [] - Follow-up FV-5453 | Setup process is causing high CPU Usage [] - Add support for iolo System Mechanic Pro v17 [] - Add tested point 14.x for eScan Internet Security Suite for SMB [] - Add Support for 'Symantec EndPoint Protection' with version '12.1.6465.6200" Data Package ======= Product Signature ------------------------------ [HMA! Pro VPN] Privax Ltd - Product definition update for HMA! Pro VPN [Protector Plus] Proland Software - Product definition for Protector Plus [All-Round Backup Pro] SoftSymphony - Product definition for All-Round Backup Pro [Leo Backup] S5 Development LLC. - Product definition for Leo Backup [Lomsel Backup] Lomsel - Product definition for Lomsel Backup [TK8 Backup] TK8 Software - Product definition for TK8 Backup [Careful Backup] PANTERASoft - Product definition for Careful Backup [Secura Backup Professional] Perception - Product definition for Secura Backup Professional [Tux Paint] New Breed Software - Product definition for Tux Paint [7 Sticky Notes] Fabio Martin - Product definition for 7 Sticky Notes [Right Backup] Systweak Inc. - Product definition for Right Backup Manageability API Implementation -------------------------------------------- [HP Drive Encryption] Hewlett-Packard - Implement GetEncryptionState for HP Drive Encryption [Protector Plus] Proland Software - Implement GetThreats for Protector Plus [HMA! Pro VPN] Privax Ltd - Implement Run for HMA! Pro VPN [Protector Plus] Proland Software - Implement GetLastScanTime for Protector Plus [HMA! Pro VPN] Privax Ltd - Implement GetRunningState for HMA! Pro VPN [HMA! Pro VPN] Privax Ltd - Implement GetVersion for HMA! Pro VPN [Advanced System Protector] Systweak Inc. - Update GetLastScanTime implementation for Advanced System Protector [TK8 Backup] TK8 Software - Implement GetVersion for TK8 Backup [SUPERAntiSpyware] SUPERAntiSpyware - Implement GetRealTimeProtectionState for SUPERAntiSpyware [SUPERAntiSpyware] SUPERAntiSpyware - Update GetThreats implementation for SUPERAntiSpyware [Arcabit Internet Security] Arcabit - Update GetThreats implementation for Arcabit Internet Security [eScan Internet Security Suite for SMB] MicroWorld Technologies Inc. - Update GetFirewallState implementation for eScan Internet Security Suite for SMB [AVG CloudCare] AVG Technologies CZ, s.r.o. - Update Scan implementation for AVG CloudCare [Panda Adaptive Defense 360] Panda Security, S.L. - Implement GetDefinitionState for Panda Adaptive Defense 360 [1-abc.net Backup] 1-abc.net - Implement GetBackupState for 1-abc.net Backup [Cobalt Backup] X3 Software & Development - Implement GetBackupState for Cobalt Backup [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetThreats implementation for AVG Antivirus [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update Scan implementation for AVG Internet Security [McAfee LiveSafe Internet Security] McAfee, Inc. - Update Scan implementation for McAfee LiveSafe Internet Security [eScan Internet Security Suite for SMB] MicroWorld Technologies Inc. - Implement Scan for eScan Internet Security Suite for SMB [Symantec Hosted Endpoint Protection] Symantec Corporation - Update GetScanState implementation for Symantec Hosted Endpoint Protection [Roboscan Internet Security Free] Roboscan Inc - Update Scan implementation for Roboscan Internet Security Free [Avast Business Security] AVAST Software a.s. - Implement GetScanState for Avast Business Security [WardWiz] WARDWIZ - Implement GetDefinitionState for WardWiz [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetLastScanTime implementation for McAfee VirusScan Enterprise [Advanced System Protector] Systweak Inc. - Implement GetThreats for Advanced System Protector [Advanced System Protector] Systweak Inc. - Implement GetDefinitionState for Advanced System Protector [TELUS security services] TELUS - Implement GetDefinitionState for TELUS security services ------------------------------------------------------------------------------- Release Notes for Version 4.2.1273.0 22/08/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up FV-4079 | Setup process is causing high CPU Usage [] - GetRealTimeProtectionState fails with error (-12) for Corporate McAfee 8.7.0i [] - GetLastScanTime and GetDefinitionState is not detected for Norton Security 22.10.0.85 [] - McAfee VSE 8.8 GetDefinitionState value is incorrect [] - Cisco Secure Desktop and HostScan Support for the patch management product SCCM 4.x has been removed [] - Follow-up | [V4] Request to add support for AhnLab V3 Endpoint Security 9.x New Feature --------------------------------- [] - V3V4Adapter: Panda Endpoint Protection 7.70.0 support [] - Add support for 360 Total Security Antivirus 9.x [] - Add support for GetEncryptionState for HP Drive Encryption v8.6.7.27 [] - Add support for Check point Endpoint security version E80.70 [] - MAC OS X Trend Micro Antivirus 7.0.2015 detection Task --------------------------------- [] - Add support for iolo System Mechanic Pro v16 [] - How to run V4 Oesis Hareness tool by using command line to collect V4 logs not from UI Data Package ======= Product Signature ------------------------------ [Norascan] Noralabs - Product definition for Norascan [1-abc.net Backup] 1-abc.net - Product definition for 1-abc.net Backup [Nico's Backup] Nico Cuppen - Product definition for Nico's Backup [Cobalt Backup] X3 Software & Development - Product definition for Cobalt Backup [iolo System Mechanic Professional] iolo technologies, LLC - Product definition update for iolo System Mechanic Professional [EaseUS Partition Master] CHENGDU YIWO Tech Development Co., Ltd - Product definition for EaseUS Partition Master Manageability API Implementation -------------------------------------------- [eScan Internet Security Suite for SMB] MicroWorld Technologies Inc. - Implement GetFirewallState for eScan Internet Security Suite for SMB [McAfee VirusScan Enterprise] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee VirusScan Enterprise [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetVersion for iolo System Mechanic Professional [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Implement GetRunningState for Malwarebytes Anti-Malware Premium [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetThreats implementation for Malwarebytes Anti-Malware Premium [Check Point Endpoint Security] Check Point Software Technologies - Implement GetEncryptionState for Check Point Endpoint Security [F-PROT Antivirus for Windows] FRISK Software International - Update Scan implementation for F-PROT Antivirus for Windows [360 Total Security] Qihu 360 Software Co., Ltd. - Update GetLastScanTime implementation for 360 Total Security [HP Drive Encryption] Hewlett-Packard - Implement GetEncryptionState for HP Drive Encryption [Windows Firewall] Microsoft Corporation - Implement SetFirewallState for Windows Firewall ------------------------------------------------------------------------------- Release Notes for Version 4.2.1263.0 16/08/2017 Engine Package ======= Bug --------------------------------- [] - Trend Micro OfficeScan Client 11.x fails for CheckRTP [] - Product is supported but not showing in the Testing Harness [] - Setup process is causing high CPU Usage New Feature --------------------------------- [] - V3V4Adapter | MacOS | Add support Avast Business Security v 12.7 Task --------------------------------- [] - Add Support for F-Secure Safe 17.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [iolo System Mechanic Professional] iolo technologies, LLC - Implement GetRunningState for iolo System Mechanic Professional [AhnLab V3 Endpoint Security] AhnLab, Inc. - Implement GetLastScanTime for AhnLab V3 Endpoint Security [F-Secure SAFE] F-Secure Corporation - Implement GetVersion for F-Secure SAFE ------------------------------------------------------------------------------- Release Notes for Version 4.2.1258.0 10/08/2017 Engine Package ======= Bug --------------------------------- [] - MAC|It takes longer (~40 sec) to complete patch management check on Mac OS Sierra. New Feature --------------------------------- Task --------------------------------- [] - Add Support to Bitdefender Antivirus v6.0.0.11 for Mac [] - V3V4Adapter: Detection of Avast Business Security v 17.4 on Windows Data Package ======= Product Signature ------------------------------ [Managed Antivirus] LogicNow, Inc - Product definition update for Managed Antivirus Manageability API Implementation -------------------------------------------- [WordPad] Microsoft Corporation - Implement GetInstallDirectories for WordPad [Windows Defender] Microsoft Corporation - Implement GetRealTimeProtectionState for Windows Defender [Symantec Encryption Desktop] Symantec Corporation - Implement GetEncryptionState for Symantec Encryption Desktop [Trend Micro OfficeScan Client] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Trend Micro OfficeScan Client [Windows Update Agent] Microsoft Corporation - Update GetMissingPatches implementation for Windows Update Agent ------------------------------------------------------------------------------- Release Notes for Version 4.2.1256.0 08/08/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up [CUST] Virus definition check fails for Symantec hosted endpoint protection small business edition(PRS-353998) [] - UpdateVerify SDK 2.3.15.1 | Carbon Black Defense Sensor version 2.x missing in epupdate_hist.xml [] - MAC | last_update is not string value for Comodo Antivirus for Mac [] - PM's Run, GetAgentState, SetAgentState don't work with SCCM 5.x [] - Virus Definition is failing for Panda Antivirus Pro Version 17 ESAP V4 [] - V3V4Addapter support charts duplicate and conflicting information in on "Trend Micro Titanium" and "" [] - MAC | getMissingPatches for JAMF Software, LLC Casper Suite 9.72.1429971387.c New Feature --------------------------------- Task --------------------------------- [] - Add support for GetRealTimeProtectionStatus and EnableRTP on HitmanPro.Alert 3.6.5.593 [] - Include all Windows Defender versions in support chart [] - MAC | Query regarding details.computer_type output field of GetOSInfo method [] - Query regarding details.computer_type output field of GetOSInfo method Data Package ======= Product Signature ------------------------------ [AppCola] Kingnet Network Technology Co., Ltd. - Product definition for AppCola [Malwarebytes Anti-Ransomware] Malwarebytes Corporation - Product definition for Malwarebytes Anti-Ransomware Manageability API Implementation -------------------------------------------- [Symantec Hosted Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Hosted Endpoint Protection [G Data TotalSecurity] G Data Software AG - Implement EnableRTP for G Data TotalSecurity [Norton Security Suite] Symantec Corporation - Update GetDefinitionState implementation for Norton Security Suite [System Center Configuration Manager Client] Microsoft Corporation - Implement GetAgentState for System Center Configuration Manager Client [Panda Antivirus Pro] Panda Security, S.L. - Update GetLastScanTime implementation for Panda Antivirus Pro 2014 ------------------------------------------------------------------------------- Release Notes for Version 4.2.1249.0 01/08/2017 Engine Package ======= Bug --------------------------------- [] - V3V4Adapter Mac|Palo Alto Traps| Fails to detect [] - Follow-up | OESIS v4 Sophos EndPoint 11.5.5 detection not functioning [] - Opswat v4 sdk do not return the product version of Norton Security 22.10.0.85 [] - OESIS V4 - Sophos 10.7 Not Detected [] - Follow-up | Check Support for Symantec Endpoint Protection Cloud 22.9.3.13 [] - V3V4Adapter | Window Update Agent | GetAgentState is incorrectly detected [] - Fix all Confusing/duplicate vendor IDs [] - Linux| V3V4Adapter cannot get db version of ClamAV New Feature --------------------------------- [] - Compliance check failure for Norton Security Suite v22.10.0.85 in OPSWAT V4 SDK Task --------------------------------- [] - Windows Defender engine_version and last_scan discrepancy [] - [V3V4 Adapter] GetDefinitionState on V3V4 Adapter (GetDataFileVersion) is always returning -4 [] - Sophos Endpoint Security and Control 11.5.4 not detected [] - Sophos Central Cloud Endpoint definitions incorrectly detected Data Package ======= Product Signature ------------------------------ [Free Android Data Recovery version 1.3.1.4] 7thShare Studio. - Product definition for Free Android Data Recovery version 1.3.1.4 [Norton Security] Symantec Corporation - Product definition update for Norton Security Manageability API Implementation -------------------------------------------- [Norton Security] Symantec Corporation - Update UpdateDefinitions implementation for Norton Security [System Center Configuration Manager Client] Microsoft Corporation - Implement Run for System Center Configuration Manager Client [Defender Pro] Defender Pro - Implement EnableRTP for Defender Pro [Sophos Cloud Endpoint] Sophos Limited - Implement GetDefinitionState for Sophos Cloud Endpoint [Clearsight Antivirus] Clearsight Technologies Ltd. - Implement GetDefinitionState for Clearsight Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1239.0 26/07/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up McAfee VirusScan Enterprise version(8.7) is not getting detected [] - Re: Antivirusapi.com and oesismonitor.com feed update is not happening from 16-June [] - AM| AVG Internet Security 2016.141.7998| GetLastScanTime() takes ~3 mins to return the result [] - Hyper-V available VMs is incorrect on Windows Server 2016 [] - Follow-up macOS - memory leak on checks [] - McAfee VirusScan Enterprise version(8.7) is not getting detected [] - V4 SDK is not reading correct DAT File Version for ESET Cyber Security 6.4 New Feature --------------------------------- Task --------------------------------- [] - Provide mapping details [] - Multiple vendor names shows for different platform. [] - Support for Avast Free AV 17.4 French Edition [] - Support For GetThreats Sophos Cloud Endpoint [] - Enhancement and clarification of handling Sophos products Data Package ======= Product Signature ------------------------------ [McAfee VirusScan Enterprise] McAfee, Inc. - Product definition update for McAfee VirusScan Enterprise Manageability API Implementation -------------------------------------------- [McAfee VirusScan Enterprise] McAfee, Inc. - Implement GetInstallDirectories for McAfee VirusScan Enterprise [Adobe AIR ] Adobe Systems Inc. - Implement GetVersion for Adobe AIR [McAfee VirusScan Enterprise] McAfee, Inc. - Implement GetVersion for McAfee VirusScan Enterprise [Sophos Endpoint Security and Control] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Security and Control [AVG Internet Security] AVG Technologies CZ, s.r.o. - Update GetLastScanTime implementation for AVG Internet Security 2016 [Hyper-V Manager] Microsoft Corporation - Implement GetAvailableVMs for Hyper-V Manager ------------------------------------------------------------------------------- Release Notes for Version 4.2.1232.0 18/07/2017 Engine Package ======= Bug --------------------------------- [] - OESIS v4 Sophos EndPoint 11.5.5 detection not functioning [] - Follow-up [V4] Request to add support for AhnLab V3 Endpoint Security 9.x [] - Follow-up [CUST] crash observed with libwautils library (PRS-351531) [] - license.cfg missing on portal [] - Incorrect Detection for Sophos Central Cloud Endpoint [] - Follow-up FV-4727 | Virus Definition is failing for Panda Antivirus Pro Version 17 ESAP V4 New Feature --------------------------------- Task --------------------------------- [] - Support for EnableRTP for Sophos Cloud endpoint [] - Support for GetLastScanTime for Sophos Cloud Endpoint [] - Security Manager AV Defender v6.2.9.781 is not detected on V3V4 Adapter [] - Support for Sophos AV 11.5.4 on V3V4 Adapter Data Package ======= Product Signature ------------------------------ [Sophos Cloud Endpoint] Sophos Limited - Product definition for Sophos Cloud Endpoint Manageability API Implementation -------------------------------------------- [McAfee VirusScan Enterprise] McAfee, Inc. - Update UpdateDefinitions implementation for McAfee VirusScan Enterprise [Microsoft Office] Microsoft Corporation - Implement GetVersion for Microsoft Office [AhnLab V3 Internet Security] AhnLab, Inc. - Implement GetLastScanTime for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update Scan implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update UpdateDefinitions implementation for AhnLab V3 Internet Security [Panda Antivirus Pro] Panda Security, S.L. - Update GetDefinitionState implementation for Panda Antivirus Pro 2014 [Adobe Flash Player] Adobe Systems Inc. - Update GetVersion implementation for Adobe Flash Player (ActiveX) [Avira Free Antivirus] Avira GmbH - Implement EnableRTP for Avira Antivirus [Symantec Endpoint Protection] Symantec Corporation - Implement GetScanState for Symantec Endpoint Protection ------------------------------------------------------------------------------- Release Notes for Version 4.2.1226.0 12/07/2017 Engine Package ======= Bug --------------------------------- [] - AVG AntiVirus FREE 17.5.3021 [] - VMWare Shared VMs are not returned in the list of available VMs [] - Norton Security Suite v22 is not detected by V3V4Adapter [] - MAC | [V4] In Oesis V4 SDK, empty resource_version is returned from wa_api_setup method New Feature --------------------------------- Task --------------------------------- [] - Sophos Home is not detected with V3V4 Adapter Data Package ======= Product Signature ------------------------------ [Sophos Endpoint Security and Control] Sophos Limited - Product definition update for Sophos Endpoint Security and Control [Sophos Endpoint Security and Control] Sophos Limited - Product definition update for Sophos Endpoint Security and Control Manageability API Implementation -------------------------------------------- [Norton Security] Symantec Corporation - Implement GetDefinitionState for Norton Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update EnableRTP implementation for AhnLab V3 Internet Security [VMware Workstation] VMware, Inc. - Implement GetAvailableVMs for VMware Workstation [Quick Heal AntiVirus] Quick Heal Technologies (P) Ltd. - Update GetDefinitionState implementation for Quick Heal AntiVirus [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetDefinitionState implementation for Quick Heal Total Security [PCKeeper Antivirus] Essentware S.A. - Update GetThreats implementation for PCKeeper Antivirus [WardWiz] WARDWIZ - Implement GetRealTimeProtectionState for WardWiz [Free Slideshow Maker] VisionGem Co., Ltd. - Implement GetVersion for Free Slideshow Maker [Egnyte Desktop Sync] Egnyte, Inc - Update GetBackupState implementation for Egnyte Desktop Sync ------------------------------------------------------------------------------- Release Notes for Version 4.2.1216.0 05/07/2017 Engine Package ======= Bug --------------------------------- [] - Crash in LIBWAUTILS.DLL New Feature --------------------------------- [] - Add support for Sentinel One 1.x Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Movie Studio] Sony Creative Software Inc. - Implement GetVersion for Movie Studio ------------------------------------------------------------------------------- Release Notes for Version 4.2.1214.0 04/07/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up FV-4778 | Need support for Bitdefender Endpoint Security for Mac Version 4.0 in V4 [] - Follow-up | [V4 VMOD] Engine Version check is failing for Norton Security with Backup 22.9 [] - "VirusBuster Cloud 11.x"(Japanese) was not detected [] - recent WAAPI_ERROR_NOT_INITIALIZED result for WAAPI_MID_DELETE_DOWNLOAD_HISTORY New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Microsoft Office] Microsoft Corporation - Product definition update for Microsoft Office [Norton Security Suite] Symantec Corporation - Product definition update for Norton Security Suite [Adobe Flash Player] Adobe Systems Inc. - Product definition for Adobe Flash Player (NPAPI) [Norton Security with Backup] Symantec Corporation - Product definition update for Norton Security with Backup [Ferro Backup System] FERRO Software - Product definition for Ferro Backup System [GlassWire] GlassWire - Product definition for GlassWire Manageability API Implementation -------------------------------------------- [Bitdefender Total Security] Bitdefender - Implement GetScanState for Bitdefender Total Security [Norton Security with Backup] Symantec Corporation - Update GetDefinitionState implementation for Norton Security with Backup [F-Secure Internet Security] F-Secure Corporation - Update Scan implementation for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Update GetThreats implementation for F-Secure Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1208.0 28/06/2017 Engine Package ======= Bug --------------------------------- [] - OESIS v4 does not work on Debian 6 x64 [] - Follow-up IsCurrentDeviceVirtual only works on windows [] - AV| N-able Technologies Inc| Security Manager AV Defender version 6.2.9.799| Virus Definition Check failure New Feature --------------------------------- Task --------------------------------- [] - [V4] Request to add support for AhnLab V3 Endpoint Security 9.x [] - Verify method for Zone Alarm Extreme Security version 15.X Data Package ======= Product Signature ------------------------------ [WordPad] Microsoft Corporation - Product definition update for WordPad [Microsoft Office] Microsoft Corporation - Product definition for Microsoft Office [Microsoft Office] Microsoft Corporation - Product definition for Microsoft Office [Microsoft Office] Microsoft Corporation - Product definition for Microsoft Office [Microsoft Office] Microsoft Corporation - Product definition for Microsoft Office [WordPad] Microsoft Corporation - Product definition for WordPad [Adobe Flash Player] Adobe Systems Inc. - Product definition update for Adobe Flash Player (ActiveX) [Norton 360] Symantec Corporation - Product definition for Norton Security Suite [AhnLab V3 Endpoint Security] AhnLab, Inc. - Product definition for AhnLab V3 Endpoint Security [F-Secure SAFE] F-Secure Corporation - Product definition for F-Secure SAFE [F-Secure Internet Security] F-Secure Corporation - Product definition update for F-Secure Internet Security [Battery Life Maximizer] Luculent Systems, LLC - Product definition for Battery Life Maximizer [MoboMarket For iOS] Mobo, Inc. - Product definition for MoboMarket For iOS [KOPLAYER] KOPLAYER Inc - Product definition for KOPLAYER [GPU-Z] TechPowerUp - Product definition for GPU-Z [Ashampoo Backup Business] Ashampoo GmbH & Co. KG - Product definition for Ashampoo Backup Business Manageability API Implementation -------------------------------------------- [SecureDoc] WinMagic Inc. - Update GetEncryptionState implementation for SecureDoc [Norton Security with Backup] Symantec Corporation - Implement GetVersion for Norton Security with Backup [ZoneAlarm Extreme Security] Check Point Software Technologies - Update SetFirewallState implementation for ZoneAlarm Extreme Security [ZoneAlarm Extreme Security] Check Point Software Technologies - Update EnableRTP implementation for ZoneAlarm Extreme Security [ClamWin Free Antivirus] ClamWin Pty Ltd - Update Scan implementation for ClamWin Free Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1206.0 26/06/2017 Engine Package ======= Bug --------------------------------- [] - Sophos AV issues [] - MAC | CheckSourceDefinition is returning wrong results for Avast Mac Security 12.5 [] - V3V4Adapter Mac PM product version is incorrect [] - V3V4 Adapter fails to detect F-Secure AV [] - MAC | On MacOS devices, Safari browser is not detected any longer New Feature --------------------------------- Task --------------------------------- [] - Sophos Home issues [] - AM| Webroot Inc vendor| Modify GetDefinitionState & GetLastScanTime [] - Marketing name for 4V Data Package ======= Product Signature ------------------------------ [Heimdal Corp] CSIS Security Group - Product definition update for Heimdal Corp [Heimdal Corp] CSIS Security Group - Product definition update for Heimdal Corp [All File to All File Converter 3000] Head Document Tool Software, Inc. - Product definition for All File to All File Converter 3000 [Flash Movie Player] Eolsoft - Product definition for Flash Movie Player [Autodesk Pixlr] Autodesk, Inc. - Product definition for Autodesk Pixlr [Icecream Ebook Reader] Icecream Apps - Product definition for Icecream Ebook Reader [Movie Studio] Sony Creative Software Inc. - Product definition for Movie Studio [HardCopy Pro] DeskSoft - Product definition for HardCopy Pro [VisiPics] Ozone - Product definition for VisiPics [WinSnap] NTWind Software - Product definition for WinSnap [SmartSync Pro] SmartSync Software - Product definition for SmartSync Pro [SQLBackupMaster] Key Metric Software - Product definition for SQL Backup Master [Gihosoft Android Data Recovery] Gihosoft - Product definition for Gihosoft Android Data Recovery [Q-Dir] SoftwareOK.com - Product definition for Q-Dir [Sophos Home] Sophos Limited - Product definition update for Sophos Home [Ashampoo Backup Pro] Ashampoo GmbH & Co. KG - Product definition for Ashampoo Backup Pro [Ocster Backup Freeware Windows Edition] Ocster GmbH & Co. KG - Product definition for Ocster Backup Freeware Windows Edition Manageability API Implementation -------------------------------------------- [Windows Defender] Microsoft Corporation - Update GetDefinitionState implementation for Windows Defender [Malware Hunter] Glarysoft Ltd - Update GetThreats implementation for Malware Hunter [Total Defense Internet Security Suite] Total Defense, Inc. - Update Scan implementation for Total Defense Internet Security Suite [Total Defense Anti-Virus] Total Defense, Inc. - Implement GetThreats for Total Defense Anti-Virus [Total Defense Anti-Virus] Total Defense, Inc. - Update GetDefinitionState implementation for Total Defense Anti-Virus [Trend Micro OfficeScan Client] Trend Micro, Inc. - Implement Scan for Trend Micro OfficeScan Client [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro OfficeScan Client [Twister Antivirus] Filseclab Corporation - Update Scan implementation for Twister Antivirus [AhnLab V3 Internet Security] AhnLab, Inc. - Update GetThreats implementation for AhnLab V3 Internet Security [AhnLab V3 Internet Security] AhnLab, Inc. - Update Scan implementation for AhnLab V3 Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1199.0 21/06/2017 Engine Package ======= Bug --------------------------------- [] - Antivirusapi.com and oesismonitor.com feed update is not happening from 16-June [] - [V4 VMod] DAT File Version is latest check is failing for Symantec Endpoint Protection 14.x on MacOS [] - Mac | VMWare Fusion professional 7.1.3 GetAvailableVMs not returning all VMs [] - AM| MAC| Webroot SecureAnywhere 9.x| EnableRTP method is failing [] - PM| Microsoft Windows AutomaticUpdate 7.x| Patches check fail on Windows 7 Domain PC's when connected to internet (PRS-353035) [] - OESIS v4 does not work on Debian 6 x64 [] - IsCurrentDeviceVirtual for Mac [] - Linux| Patch Management State of DNF [] - Follow-up FV-4196 | Product ID is not populated for all Java products in DiscoverProducts API New Feature --------------------------------- Task --------------------------------- [] - GetLastFullScanTime failing for Bitdefender Antivirus Free Edition 1.0.6.12 in V4 Data Package ======= Product Signature ------------------------------ [F-Secure Internet Security] F-Secure Corporation - Product definition update for F-Secure Internet Security [Free Slideshow Maker] VisionGem Co., Ltd. - Product definition for Free Slideshow Maker [RarZilla Free Unrar] Philipp Winterberg - Product definition for RarZilla Free Unrar [LibreCAD] LibreCAD Team - Product definition for LibreCAD [Image Analyzer] MeeSoft - Product definition for Image Analyzer [Mobipocket Reader] Mobipocket.com - Product definition for Mobipocket Reader [Icecream Image Resizer] Icecream Apps - Product definition for Icecream Image Resizer [FreshView] Freshdevices Corp. - Product definition for FreshView [Free Picture Resizer] Free Picture Solutions - Product definition for Free Picture Resizer [Free CBR Reader] Free Picture Solutions - Product definition for Free CBR Reader [FotoMix] Digital Photo Software - Product definition for FotoMix [Flowchart Maker] EdrawSoft - Product definition for Flowchart Maker [Contenta Converter BASIC] Contenta Software - Product definition for Contenta Converter BASIC [EximiousSoft Logo Designer] EximiousSoft - Product definition for EximiousSoft Logo Designer [CapturePlus] CapturePlus.net - Product definition for CapturePlus [DWGFastView] Gstarsoft Co.,Ltd - Product definition for DWGFastView [WinToUSB] Hasleo Software. - Product definition for WinToUSB [Adobe Flash Player] Adobe Systems Inc. - Product definition for Adobe Flash Player (PPAPI) [MKVToolNix] Moritz Bunkus - Product definition for MKVToolNix [Ultra Video Splitter] Aone Software - Product definition for Ultra Video Splitter [Brave] Brave Software Inc. - Product definition for Brave [Everything] David Carpenter - Product definition for Everything [R] The R Foundation - Product definition for R [Free EASIS Drive Cloning] EASIS Technologies - Product definition for Free EASIS Drive Cloning Manageability API Implementation -------------------------------------------- [F-Secure Internet Security] F-Secure Corporation - Update GetVersion implementation for F-Secure Internet Security [REVE Antivirus] REVE Systems - Update GetRealTimeProtectionState implementation for REVE Antivirus [SyncBackFree] 2BrightSparks Pte Ltd - Update GetBackupState implementation for SyncBackFree [Baidu Antivirus] Baidu Inc. - Update GetThreats implementation for Baidu Antivirus [Anvi Smart Defender] Anvisoft Inc. - Update GetLastScanTime implementation for Anvi Smart Defender ------------------------------------------------------------------------------- Release Notes for Version 4.2.1192.0 14/06/2017 Engine Package ======= Bug --------------------------------- [] - Crash on wa_offline_vmod_invoke using pre-compiled libs [] - Follow-up | [CUST] crash observed with libwautils library (PRS-351531) [] - [V4 VMOD] Engine Version check is failing for Norton Security with Backup 22.9 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [DuckCapture] DuckLink Software - Product definition for DuckCapture [PhraseExpress] Bartels Media GmbH - Product definition for PhraseExpress [RStudio] RStudio, Inc. - Product definition for RStudio [IcoFX] IcoFX Software - Product definition for IcoFX [RocketDock] Punk Labs - Product definition for RocketDock [Zim Desktop Wiki] Jaap G Karssenberg - Product definition for Zim Desktop Wiki [TuneUp Utilities] AVG Technologies CZ, s.r.o. - Product definition for TuneUp Utilities Manageability API Implementation -------------------------------------------- [VirIT eXplorer PRO] TG Soft S.a.s. - Update Scan implementation for VirIT eXplorer PRO [MSecure DenyWall Total Security 360] MSecure Data Labs - Update Scan implementation for MSecure DenyWall Total Security 360 [Security Manager AV Defender] N-able Technologies Inc - Implement GetInstallDirectories for Security Manager AV Defender ------------------------------------------------------------------------------- Release Notes for Version 4.2.1190.0 13/06/2017 Engine Package ======= Bug --------------------------------- [] - Collecting installed patches via OESIS v4 SDK got stuck | MAC [] - Trend Micro Worry-Free Business Security Agent does not report the correct version and shows incorrect RTP state [] - Linux | Yum product returns WAAPI_ERROR_GENERAL on RHEL 7 x64 [] - AV | AVAST Endpoint Protection Suite 8.x | CheckRTP return GeneralError New Feature --------------------------------- Task --------------------------------- [] - Need product support for McAfee Agent: Version number: 5.0.4.283 [] - Support for McAfee LiveSafe version 16.0 [] - Support for Norton Security 22.9.3.13 [] - Add more error codes for engine_latest Data Package ======= Product Signature ------------------------------ [Lightshot] Skillbrains - Product definition for Lightshot [CloudBacko Pro] CloudBacko - Product definition for CloudBacko Pro [CloudBacko Lite] CloudBacko - Product definition for CloudBacko Lite Manageability API Implementation -------------------------------------------- [avast! Endpoint Protection Suite] AVAST Software a.s. - Update GetRealTimeProtectionState implementation for avast! Endpoint Protection Suite [Avira Free Antivirus] Avira GmbH - Implement GetLastScanTime for Avira Antivirus [Vba32 for Windows Vista] VirusBlokAda Ltd. - Update Scan implementation for Vba32 for Windows Vista [Trend Micro Worry-Free Business Security Agent] Trend Micro, Inc. - Update GetVersion implementation for Trend Micro Worry-Free Business Security Agent [Vba32 for Windows Vista] VirusBlokAda Ltd. - Update GetThreats implementation for Vba32 for Windows Vista [Vba32 for Windows Vista] VirusBlokAda Ltd. - Update GetRealTimeProtectionState implementation for Vba32 for Windows Vista [McAfee LiveSafe Internet Security] McAfee, Inc. - Implement GetInstallDirectories for McAfee LiveSafe Internet Security [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools [None] None - Update GetLastScanTime implementation for Norton Security [Managed Antivirus] LogicNow, Inc - Update GetVersion implementation for Managed Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1184.0 08/06/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up [V4 VMod] DAT file version isLatest check is failing for Symantec Endpoint Protection 14.x [] - [V4 VMOD] CheckSourceDefinition method is failing for AVG Free AntiVirus 17.x New Feature --------------------------------- Task --------------------------------- [] - [V3V4 Adapter]Sophos Home for macOS not detected [] - Support compiling Vmod Source on mips64 (No C++ 11) Data Package ======= Product Signature ------------------------------ [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [Security Manager AV Defender] N-able Technologies Inc - Product definition update for Security Manager AV Defender Manageability API Implementation -------------------------------------------- [GridinSoft Anti-Malware] GridinSoft LLC. - Update GetThreats implementation for GridinSoft Anti-Malware [GridinSoft Anti-Malware] GridinSoft LLC. - Update Scan implementation for GridinSoft Anti-Malware [Norton Security] Symantec Corporation - Update SetFirewallState implementation for Norton Security [Norton Security] Symantec Corporation - Update Scan implementation for Norton Security [ALYac Enterprise] ESTsoft Corp. - Implement GetDefinitionState for ALYac Enterprise [Security Manager AV Defender] N-able Technologies Inc - Implement GetRunningState for Security Manager AV Defender [Baidu Antivirus] Baidu Inc. - Implement GetAntiphishingState for ------------------------------------------------------------------------------- Release Notes for Version 4.2.1182.0 05/06/2017 Engine Package ======= Bug --------------------------------- [] - [V4 VMOD] CheckSourceDefinition method is failing for Microsoft System Center Endpoint Protection for Mac 4.5.x with V4 VMOD Offline package [] - [V4 VMOD] CheckSourceDefinition method is failing for Quick Heal AntiVirus 17.x with V4 VMOD Offline package [] - Release_Notes_Log_Linux & Mac has repeated (empty) content [] - Sophos Home is not detected with V3V4 Adapter [] - Win | Kaspersky Endpoint Security GetThreats not reporting found threats [] - [V4 VMOD] CheckSourceDefinition() method is failing for Webroot SecureAnywhere 9.0.4.23 New Feature --------------------------------- [] - Add support for GetRealTimeProtectionState for Avira Mac Security 3.x Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [UnHackMe] Greatis Software, LLC. - Implement Scan for UnHackMe [WinZip Malware Protector] WinZip Computing, S.L. - Update Scan implementation for WinZip Malware Protector [Security Manager AV Defender] N-able Technologies Inc - Update GetDefinitionState implementation for Security Manager AV Defender [REVE Antivirus] REVE Systems - Implement GetDefinitionState for REVE Antivirus [Loaris Trojan Remover] Loaris, Inc. - Update Scan implementation for Loaris Trojan Remover [Nynja Clean - Antivirus] Nerdy Nynjas - Implement Scan for Nynja Clean [Dr.Web Anti-virus for Windows] Doctor Web, Ltd. - Update Scan implementation for Dr.Web Anti-virus for Windows [Kaspersky Endpoint Security] Kaspersky Lab - Implement GetThreats for Kaspersky Endpoint Security [Tech Guard Internet Security] Tech Guard Technologies - Update GetThreats implementation for Tech Guard Internet Security [Tech Guard Internet Security] Tech Guard Technologies - Update GetLastScanTime implementation for Tech Guard Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1177.0 31/05/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - Emsi Software GmbH AV v2017.4.0.7424 not supported in OPSWAT 4.2 SDK Data Package ======= Product Signature ------------------------------ [Norton Security] Symantec Corporation - Product definition update for Norton Security [Lightscreen] Christian Kaiser - Product definition for Lightscreen [f.lux] Flux Software LLC - Product definition for f.lux [Launchy] Code Jelly - Product definition for Launchy Manageability API Implementation -------------------------------------------- [BullGuard Antivirus] BullGuard Ltd. - Update Scan implementation for BullGuard Antivirus [Preventon Antivirus] Security Software Limited - Implement GetThreats for Preventon Antivirus [Norton Security] Symantec Corporation - Update GetScanState implementation for Norton Security [BullGuard Antivirus] BullGuard Ltd. - Update GetDefinitionState implementation for BullGuard Antivirus [Vivo Online] S.A. - Update GetDefinitionState implementation for Vivo Online - Pacote [Vivo Online] S.A. - Update Scan implementation for Vivo Online - Pacote [Webroot SecureAnywhere] Webroot Inc - Update Scan implementation for Webroot SecureAnywhere [Norman EndPoint Protection] Norman AS - Update GetLastScanTime implementation for Norman EndPoint Protection [NANO AntiVirus] NANO Security - Update GetLastScanTime implementation for NANO Antivirus [Total Defense Anti-Virus] Total Defense, Inc. - Update GetThreats implementation for Total Defense Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1174.0 29/05/2017 Engine Package ======= Bug --------------------------------- [] - Inconsistent Symantect def version [] - def_date is optional [] - last_update for Kaspersky Internet Security 17 [] - IsCurrentDeviceVirtual does not work on Linux New Feature --------------------------------- Task --------------------------------- [] - V4| vmod.xml has empty tag [] - [V3V4] N-ABLE "Security Manager AV Defender" AV support [] - Confusing/duplicate vendor IDs Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Quick Guard Total Security] Quick Guard Technologies - Update GetDefinitionState implementation for Quick Guard Total Security [eEye Digital Security Blink Personal] eEye Digital Security - Update GetThreats implementation for eEye Digital Security Blink Personal [Zemana AntiMalware] Zemana Ltd. - Update Scan implementation for Zemana AntiMalware [Spybot - Search & Destroy] Safer-Networking Ltd. - Update Scan implementation for Spybot - Search & Destroy [SyncBackPro] 2BrightSparks Pte Ltd - Update GetBackupState implementation for SyncBackPro [Phoenix Backup Client] Druva - Update GetBackupState implementation for Phoenix Backup Client [adaware antivirus pro] adaware - Implement Scan for adaware antivirus pro ------------------------------------------------------------------------------- Release Notes for Version 4.2.1167.0 24/05/2017 Engine Package ======= Bug --------------------------------- [] - AV |Quick Heal AntiVirus 17.x| GetDefinitionState method return source_time as zero [] - MAC | Making GETLASTFULLSCANTIME call behave the same on V3 and V3V4 adapter [] - Linux| Patch Management State of DNF New Feature --------------------------------- Task --------------------------------- [] - Add support for Trend Micro Titanium 11.x in V3V4 adapter Data Package ======= Product Signature ------------------------------ [Security Manager AV Defender] N-able Technologies Inc - Product definition update for Security Manager AV Defender Manageability API Implementation -------------------------------------------- [Symantec Hosted Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Hosted Endpoint Protection [Norton Security with Backup] Symantec Corporation - Update GetDefinitionState implementation for Norton Security with Backup [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement GetScanState for AVG Antivirus [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG Antivirus [Kaspersky Internet Security] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Internet Security [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetDefinitionState implementation for McAfee VirusScan Enterprise ------------------------------------------------------------------------------- Release Notes for Version 4.2.1165.0 23/05/2017 Engine Package ======= Bug --------------------------------- [] - Oesis V4 SDK is not detecting Bitdefender Endpoint AV RTP status correctly in Mac OS New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [VIPRE Internet Security] ThreatTrack Security, Inc. - Update EnableRTP implementation for VIPRE Internet Security [Quick Heal AntiVirus] Quick Heal Technologies (P) Ltd. - Update GetDefinitionState implementation for Quick Heal AntiVirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1163.0 23/05/2017 Engine Package ======= Bug --------------------------------- [] - [V4 VMOD] DAT file version isLatest check is failing for Symantec Endpoint Protection 14.x [] - Content of Release_Notes_Log_Linux is corrupted [] - [V4 VMOD] CheckSourceDefinition() method is failing for IObit Malware Fighter 4.4 [] - [V4] GetVMState() method is failing for VMware Workstation 12.5.5 [] - [V4 VMOD] CheckSourceDefinition method is failing for Max Internet Security 19.x [] - V3V4 Adapter does not report all drives for drive encryption [] - [658516] macOS - memory leak on checks [] - Follow-up FV-4407 | Hostchecker fails to detect RTP check for "Managed Antivirus 5.3.28.761" New Feature --------------------------------- [] - Add support for Virus Security ZERO 14.x Task --------------------------------- [] - Support for Symantec Endpoint Protection Cloud v22.9.1.12 Data Package ======= Product Signature ------------------------------ [Heimdal Corp] CSIS Security Group - Product definition for Heimdal Corp [Heimdal Free] CSIS Security Group - Product definition update for Heimdal Free [ZERO ] SOURCENEXT CORPORATION - Product definition for ZERO Manageability API Implementation -------------------------------------------- [ClamWin Free Antivirus] ClamWin Pty Ltd - Update GetThreats implementation for ClamWin Free Antivirus [Smart Heal Total Security] Smart Heal - Update GetThreats implementation for Smart Heal Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1151.0 17/05/2017 Engine Package ======= Bug --------------------------------- [] - [664052] McAfee Internet Security Suite detection fails with V3V4Adapter [] - GetLastFullSystemScanTime for Windows Defender 4.x returns Access denied for users has admin access [] - OESIS V4 does not work for McAfee Endpoint Security 10.5 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [McAfee Total Protection] McAfee, Inc. - Product definition update for McAfee Total Protection [Symantec Endpoint Protection Cloud] Symantec Corporation - Product definition update for Symantec Endpoint Protection Cloud Manageability API Implementation -------------------------------------------- [Heimdal Free] CSIS Security Group - Update GetVersion implementation for Heimdal Free [Heimdal Free] CSIS Security Group - Update GetVersion implementation for Heimdal Free [Heimdal Free] CSIS Security Group - Implement GetVersion for Heimdal Free [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetAntiphishingState implementation for Malwarebytes Anti-Malware Premium [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware Premium [VMware Workstation] VMware, Inc. - Implement GetVMState for VMware Workstation [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [Max Secure Anti Virus Plus] Max Secure Software - Implement GetLastScanTime for Max Secure Anti Virus Plus [VIPRE Internet Security] ThreatTrack Security, Inc. - Implement UpdateDefinitions for VIPRE Internet Security [VIPRE Internet Security] ThreatTrack Security, Inc. - Update GetDefinitionState implementation for VIPRE Internet Security [360] Qihu 360 Software Co., Ltd. - Implement GetDefinitionState for ------------------------------------------------------------------------------- Release Notes for Version 4.2.1148.0 15/05/2017 Engine Package ======= Bug --------------------------------- [] - [V4] GetRealTimeProtectionStatus() method is failing for McAfee LiveSafe 14.x [] - AM| Kaspersky Endpoint Security - 10.3.0.6294 Service Pack 2| Fix some functions on German installer New Feature --------------------------------- [] - Add detection for Heimdal Corp 1.x [] - AV| Crowstrike 3.x| Add implement for GetRealTimeProtectionState, GetDefinitionState & GetLastScanTime Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Heimdal Free] CSIS Security Group - Product definition update for Heimdal Free Manageability API Implementation -------------------------------------------- [Webroot SecureAnywhere] Webroot Inc - Update GetDefinitionState implementation for Webroot SecureAnywhere [Max Secure Anti Virus Plus] Max Secure Software - Update Scan implementation for Max Secure Anti Virus Plus [Max Secure Anti Virus Plus] Max Secure Software - Implement UpdateDefinitions for Max Secure Anti Virus Plus [Kaspersky Internet Security] Kaspersky Lab - Implement GetScanState for Kaspersky Internet Security [adaware antivirus pro] adaware - Implement GetThreats for adaware antivirus pro ------------------------------------------------------------------------------- Release Notes for Version 4.2.1141.0 12/05/2017 Engine Package ======= Bug --------------------------------- [] - Online support chart for Windows is not updated. [] - AM| Scan method for Avast Mac Security 2016 v12.5 is returning error -11 (Not Supported)|MAC New Feature --------------------------------- [] - Add support for KACE Agent 7.x Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Heimdal Corp] CSIS Security Group - Product definition for Heimdal Corp [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Product definition update for Malwarebytes Anti-Malware Premium Manageability API Implementation -------------------------------------------- [Max Secure Anti Virus Plus] Max Secure Software - Update GetScanState implementation for Max Secure Anti Virus Plus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1134.0 09/05/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up | [V4] GetDefinitionState method is not returning DAT File time for ESET Cyber Security Pro AV in Mac OS [] - Virus Definition is failing for Panda Antivirus Pro Version 17 ESAP V4 [] - Norton Security(Japanese version)'s realtimeprotection failed to detect [] - [V4 VMOD] GetProductPatchLevel method is not working [] - [V4] No match for McAfee Endpoint Security 10.x in vmod.xml [] - CheckSourceDefinition returns incorrect value with V4 VMOD [] - WaDiagnose does not work since 4.2.1071.0 [] - IsCurrentDeviceVirtual does not work on Mac [] - Add detection for Norton Antivirus 22.9.x New Feature --------------------------------- [] - Need support for Cylance Protect 2.0 for macOS in V4 [] - Add KES 10.2.1/4.23/674 to support list Task --------------------------------- [] - Support for Sophos AV 11.5.4 [] - Support fo Trend Micro OfficeScan 12.x Data Package ======= Product Signature ------------------------------ [Clearsight Antivirus] Clearsight Technologies Ltd. - Product definition for Clearsight Antivirus [Heimdal] CSIS Security Group - Product definition for Heimdal [Malwarebytes Anti-Malware] Malwarebytes Corporation - Product definition update for Malwarebytes Anti-Malware Manageability API Implementation -------------------------------------------- [Symantec Endpoint Protection Cloud] Symantec Corporation - Implement GetUninstallString for Symantec Endpoint Protection Cloud [Norton AntiVirus] Symantec Corporation - Implement GetUninstallString for Norton AntiVirus [Dell KACE Agent] Dell Inc. - Update GetAgentState implementation for Dell KACE Agent [Dell KACE Agent] Dell Inc. - Implement GetRunningState for Dell KACE Agent [Zillya! Antivirus] ALLIT Service, LLC. - Implement Scan for Zillya! Antivirus [CrowdStrike Falcon] CrowdStrike, Inc. - Implement GetDefinitionState for CrowdStrike Falcon [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetDefinitionState for Carbon Black Defense Sensor [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetLastScanTime implementation for McAfee VirusScan Enterprise [adaware antivirus pro] adaware - Implement GetDefinitionState for adaware antivirus pro ------------------------------------------------------------------------------- Release Notes for Version 4.2.1120.0 02/05/2017 Engine Package ======= Bug --------------------------------- [] - [V4] GetDefinitionState method is not returning DAT File time for ESET Cyber Security Pro AV in Mac OS [] - McAfee VirusScan Enterprise's Definition Version and Engine Version mismatch between OESIS and VCR's database New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.1116.0 28/04/2017 Engine Package ======= Bug --------------------------------- [] - V3V4 Adapter does not report all drives for drive encryption. [] - Virus definition check fails for McAfee Endpoint Security 10.x in V4 SDK [] - Unable to build OESIS V4 VMOD source on CentOS 6.x New Feature --------------------------------- Task --------------------------------- [] - AM|Verify and add tested point for Bullguard Premium Protection 17.x [] - AM|Verify and add tested point for Bullguard Antivirus 17.x [] - AM|Verify and add tested point for Bullguard Internet Security17.x [] - Add Support for VIPRE Premium 6.x Antivirus Data Package ======= Product Signature ------------------------------ [Dell KACE Agent] Dell Inc. - Product definition update for Dell KACE Agent Manageability API Implementation -------------------------------------------- [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetDefinitionState implementation for McAfee VirusScan Enterprise [Norton AntiVirus] Symantec Corporation - Implement Run for Norton AntiVirus [McAfee Endpoint Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Endpoint Security [adaware antivirus pro] adaware - Implement GetLastScanTime for adaware antivirus pro ------------------------------------------------------------------------------- Release Notes for Version 4.2.1113.0 26/04/2017 Engine Package ======= Bug --------------------------------- [] - Download vmod-on.dat but it is failing with "certificate verify failed' error [] - Win 7 VM USB is not blocked by OESIS [] - BC| Time Machine| Failed to invoke method GetBackupState| macOS New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Max Secure Anti Virus Plus] Max Secure Software - Implement GetDefinitionState for Max Secure Anti Virus Plus [Max Secure Anti Virus Plus] Max Secure Software - Implement Scan for Max Secure Anti Virus Plus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1112.0 25/04/2017 Engine Package ======= Bug --------------------------------- [] - PM|Yum 3.4.3|DETECTMISSINGPATCHES() returns general error|LINUX [] - OESIS V4 GetRealTimeProtectionSate of Rising failed [] - Add support for Quick Heal Internet Security 17.x [] - [MAC Persistent] There was a crash on MAC OSX 10.12 New Feature --------------------------------- [] - Add support for AMP 5.1.x Task --------------------------------- [] - Update offline vmod package to include pre-compile libs [] - MAC | Request to add support for AVG AntiVirus for Mac 2017 on MacOS Data Package ======= Product Signature ------------------------------ [Norton Internet Security] Symantec Corporation - Product definition update for Norton Internet Security Manageability API Implementation -------------------------------------------- [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Advanced Malware Protection for Endpoints [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetThreats implementation for Cisco Advanced Malware Protection for Endpoints [Cisco Advanced Malware Protection for Endpoints] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Advanced Malware Protection for Endpoints [Rising AntiVirus] Beijing Rising Information Technology Co., Ltd. - Update GetRealTimeProtectionState implementation for [BullGuard Antivirus] BullGuard Ltd. - Implement GetVersion for BullGuard Antivirus [CrowdStrike Falcon] CrowdStrike, Inc. - Implement GetRealTimeProtectionState for CrowdStrike Falcon [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetThreats implementation for Trend Micro OfficeScan Client [Webroot SecureAnywhere] Webroot Inc - Implement GetDefinitionState for Webroot SecureAnywhere [Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Implement GetFirewallState for Quick Heal Internet Security [Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Implement GetRealTimeProtectionState for Quick Heal Internet Security [360 Total Security] Qihu 360 Software Co., Ltd. - Implement GetDefinitionState for 360 Total Security [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement GetThreats for AVG Antivirus [Folder Lock] New Softwares.net - Update GetEncryptionState implementation for Folder Lock ------------------------------------------------------------------------------- Release Notes for Version 4.2.1109.0 20/04/2017 Engine Package ======= Bug --------------------------------- [] - Trend Micro Security for Mac (BETA) db age check fails for V3V4 adapter [] - AM|V3V4 detects Avira Free Antivirus 15.0.25.172 as Avira AntiVir Professional 15.x [] - GetVMState for Hyper-V Manager 6.x is returning NOT_IMPLEMENTED [] - Support for AVG CloudCare 16.141.7996 New Feature --------------------------------- Task --------------------------------- [] - Support for AVG 17.3 Data Package ======= Product Signature ------------------------------ [Norton AntiVirus] Symantec Corporation - Product definition update for Norton AntiVirus Manageability API Implementation -------------------------------------------- [Norton AntiVirus] Symantec Corporation - Update GetRunningState implementation for Norton AntiVirus [Max Secure Anti Virus Plus] Max Secure Software - Implement GetLastScanTime for Max Secure Anti Virus Plus [McAfee LiveSafe Internet Security] McAfee, Inc. - Update GetVersion implementation for McAfee LiveSafe Internet Security [AVG CloudCare] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG CloudCare [AVG CloudCare] AVG Technologies CZ, s.r.o. - Update UpdateDefinitions implementation for AVG CloudCare [Max Secure Anti Virus Plus] Max Secure Software - Implement GetScanState for Max Secure Anti Virus Plus [Max Secure Anti Virus Plus] Max Secure Software - Implement UpdateDefinitions for Max Secure Anti Virus Plus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1107.0 18/04/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up Norton 360 Premier 22.x support [] - MAC | Data type of scan_time is incorrect for Last scan time of Kaspersky Internet Security 16.0 [] - [CUST] crash observed with libwautils library (PRS-351531) [] - Hostchecker fails to detect RTP check for "Managed Antivirus 5.3.28.761" [] - [MAC Ondemand] Crash in libsystem [] - [MAC Persistent] There was a crash on MAC OSX 10.12 [] - OSX | Got Crash in libwautils New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetRealTimeProtectionState for Carbon Black Defense Sensor [Google Chrome] Google Inc. - Update GetPlugins implementation for Google Chrome [Norton Internet Security] Symantec Corporation - Update GetRunningState implementation for Norton Internet Security [Hyper-V Manager] Microsoft Corporation - Implement GetVMState for Hyper-V Manager ------------------------------------------------------------------------------- Release Notes for Version 4.2.1102.0 14/04/2017 Engine Package ======= Bug --------------------------------- [] - macOS | Couldn't detect last time update virus definition for product ESET Cyber Security New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Hyper-V Manager] Microsoft Corporation - Update GetAvailableVMs implementation for Hyper-V Manager ------------------------------------------------------------------------------- Release Notes for Version 4.2.1101.0 13/04/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - Opera browser is not supported in OESIS v4, was in V3 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [IBM Endpoint Manager Client] IBM Corp. - Update SetAgentState implementation for IBM BigFix Client [CrowdStrike Falcon] CrowdStrike, Inc. - Implement GetRunningState for CrowdStrike Falcon [Bitdefender Antivirus Free Edition] Bitdefender - Implement GetRunningState for Bitdefender Antivirus Free Edition [Emsisoft Anti-Malware] Emsisoft GmbH - Implement GetRealTimeProtectionState for Emsisoft Anti-Malware [Emsisoft Anti-Malware] Emsisoft GmbH - Implement GetAntiphishingState for Emsisoft Anti-Malware [Emsisoft Anti-Malware] Emsisoft GmbH - Implement Scan for Emsisoft Anti-Malware [Emsisoft Anti-Malware] Emsisoft GmbH - Implement EnableRTP for Emsisoft Anti-Malware [Emsisoft Anti-Malware] Emsisoft GmbH - Implement GetThreats for Emsisoft Anti-Malware ------------------------------------------------------------------------------- Release Notes for Version 4.2.1099.0 11/04/2017 Engine Package ======= Bug --------------------------------- [] - "Export log" button in OEAT for OSX does not work [] - IsCurrentDeviceVirtual method returns incorrect value on Windows Server 2012 client if Hyper-V is installed New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Norton 360] Symantec Corporation - Implement GetDefinitionState for Norton 360 [IBM Endpoint Manager Client] IBM Corp. - Implement SetAgentState for IBM BigFix Client [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetDefinitionState implementation for McAfee VirusScan Enterprise [CylancePROTECT] Cylance Inc. - Implement GetDefinitionState for CylancePROTECT [ZoneAlarm PRO Antivirus + Firewall] Check Point Software Technologies - Update SetFirewallState implementation for ZoneAlarm PRO Antivirus + Firewall [Windows Defender] Microsoft Corporation - Update GetLastScanTime implementation for Windows Defender [G Data AntiVirus] G Data Software AG - Implement GetScanState for G Data AntiVirus [Sentinel Agent] SentinelOne - Implement GetDefinitionState for Sentinel Agent ------------------------------------------------------------------------------- Release Notes for Version 4.2.1095.0 07/04/2017 Engine Package ======= Bug --------------------------------- [] - Memory leak in WMI COM thread [] - [V4] GetDefinitionUpdates method is not returning DAT File time for F-Secure Anti-Virus for Mac 16.x [] - V3V4 Adapter OESIS_Deinit crashes when called after program main exits on Linux [] - AM| Kaspersky Endpoint Security 10.x| UpdateDefinitions fails when the KES task is not set to 'Update' [] - 4V Support chart| Sig ID 2857 is missing from 4V online support chart [] - Segmentation fault on subsequent Linux library usage [] - MAC | V3 V4 connector support chart issue. [] - V3 V4 connector support chart issue [] - V4 crashes on Mac OSX and Windows [] - [INT] V4 iOS versions of mobile are not listed in the iOS versions list for Host Checker policy (PRS-349272) [] - Linux | PM State and Max Allowed Missing Critical Updates for Linux [] - Need update for http://software.opswat.com/OESIS_V4/Release_Notes_log [] - "sh: drweb: command not found" with V3V4 Adapter for Linux [] - External dependency in static V3V4 adapter for Linux [] - High CPU Usage when invoke GetInstalledPatches [] - [V4] Discover Products method returns Java 7 update(7.0.790) product without signature and Product ID New Feature --------------------------------- Task --------------------------------- [] - Support for Norton Security 22.9.0.71 [] - Questions about GetEncryptionState() [] - Silent and reliable antivirus removal support [] - DefinitionsSourceCheck - Documentation for details.metrics Data Package ======= Product Signature ------------------------------ [AVG CloudCare] AVG Technologies CZ, s.r.o. - Product definition update for AVG CloudCare Manageability API Implementation -------------------------------------------- [McAfee VirusScan Enterprise] McAfee, Inc. - Update GetDefinitionState implementation for McAfee VirusScan Enterprise ------------------------------------------------------------------------------- Release Notes for Version 4.2.1088.0 04/04/2017 Engine Package ======= Bug --------------------------------- [] - Crash at Framework Initialization on Linux [] - Re: [596640] Opswat V4adapter does not work if loaded from another directory [] - AM| Couldn't detect last time update virus definition for product Sophos Anti-Virus| macOS [] - AM| Couldn't detect last time update virus definition for product Sophos Home| macOS [] - Need support for AV from CrowdStrike Falcon Host EDR 5012 [] - OESIS - several regressions with v4.2.732 New Feature --------------------------------- Task --------------------------------- [] - Request to add support for AVG Antivirus Free 17.x on Windows [] - Request to add support for AVG 2017 on Windows [] - AM|Add support for AVG Anti-Spyware 7.5 [] - [CUST] Need support for AVG AntiVirus Free 17.1 in V4 (PRS-350115) Data Package ======= Product Signature ------------------------------ [CrowdStrike Falcon] CrowdStrike, Inc. - Product definition update for CrowdStrike Falcon [AVG Anti-Spyware] AVG Technologies CZ, s.r.o. - Product definition for AVG Anti-Spyware [CrowdStrike Windows Sensor] CrowdStrike, Inc. - Product definition for CrowdStrike Windows Sensor Manageability API Implementation -------------------------------------------- [Traps] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Traps [Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Update GetAntiphishingState implementation for Quick Heal Internet Security [Norton Security] Symantec Corporation - Update GetScanState implementation for Norton Security [Norton Security] Symantec Corporation - Update UpdateDefinitions implementation for Norton Security [Kaspersky Endpoint Security] Kaspersky Lab - Implement UpdateDefinitions for Kaspersky Endpoint Security [PremiumIS Internet Security] Maya Software Technologies - Implement GetRealTimeProtectionState for PremiumIS Internet Security [Xvirus Anti-Malware] Xvirus - Implement UpdateDefinitions for Xvirus Anti-Malware ------------------------------------------------------------------------------- Release Notes for Version 4.2.1080.0 29/03/2017 Engine Package ======= Bug --------------------------------- [] - OEAT returns license is missing error [] - Release log for Linux isn't updated [] - Definition version of Sophos is incorrectly detected [] - Follow-up FV-4119 | Add Support for Carbon Black defense version 2.X [] - OESIS detect 3606.0 with antivirus false [] - Patch Management tool is not detected on Fedora 24 V3V4 Linux Adapter [] - OESIS V4 linux&MacOS Diagnose cannot work [] - OSX|Support for Webroot SecureAnywhere v9.0.4.23 New Feature --------------------------------- Task --------------------------------- [] - AM| Symantec Endpoint Protection 14.x| Enhance GetLastFullSystemScanTime [] - Change log is missing form OESIS v4 Engine package again [] - AM|Add support for SENTINELONE Antivirus [] - Add implement for GetDefinationState,UpdateDefinitions for Webroot SecureAnywhere Antivirus 9.x on Mac Data Package ======= Product Signature ------------------------------ [Cb Defense Sensor] Carbon Black, Inc. - Product definition for Cb Defense Sensor [Free DVD Video Converter] Digital Wave Ltd. - Product definition for Free DVD Video Converter Manageability API Implementation -------------------------------------------- [Traps] Palo Alto Networks, Inc. - Implement GetRunningState for Traps [Symantec Endpoint Protection] Symantec Corporation - Update GetLastScanTime implementation for Symantec Endpoint Protection [Traps] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Traps [Traps] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Traps [Sophos Endpoint Security and Control] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Security and Control [Kaspersky Internet Security] Kaspersky Lab - Implement GetScanState for Kaspersky Internet Security [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement GetLastScanTime for AVG Antivirus [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement GetDefinitionState for AVG Antivirus [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Implement EnableRTP for AVG Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1071.0 22/03/2017 Engine Package ======= Bug --------------------------------- [] - Browser| Google Chrome| Missing detection when registry field InstallLocation not present [] - AM|GetThreats() hangs when calling for ESET Endpoint Antivirus 6.x [] - Wins |isCurrentDeviceVirtual returns a machine as VM even it's not New Feature --------------------------------- Task --------------------------------- [] - [651669] [MAC]Bitdefender on Mac, last scan not detected, [ORC_ERR_NOT_FOUND] [] - [CUST] Need support for Symantec Endpoint Protection 14.x on Mac (PRS-351276) [] - [CUST] Need to Add support for Avast! Free Antivirus 17.x (PRS-351167) [] - Add support for Microsoft Security Essentials 4.9.0218.0 [] - Norton 360 Premier 22.x support [] - Add support for GetEncryptionState for Check Point - Full Disk Encryption product Data Package ======= Product Signature ------------------------------ [Prism Video File Converter] NCH Software - Product definition for Prism Video File Converter [Boost] Reason Software Company Inc. - Product definition for Boost Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Implement Run for Google Chrome [Microsoft Security Essentials] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Security Essentials [BullGuard Antivirus] BullGuard Ltd. - Update EnableRTP implementation for BullGuard Antivirus [VIPRE Business Agent] ThreatTrack Security, Inc. - Implement GetUninstallString for VIPRE Business Agent ------------------------------------------------------------------------------- Release Notes for Version 4.2.1063.0 16/03/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - AM|Add support for SENTINELONE Antivirus [] - Enhancement request to return V3V4 adapter version Data Package ======= Product Signature ------------------------------ [Norton 360] Symantec Corporation - Product definition update for Norton 360 Manageability API Implementation -------------------------------------------- [BullGuard Antivirus] BullGuard Ltd. - Implement GetScanState for BullGuard Antivirus [Malwarebytes Anti-Malware] Malwarebytes Corporation - Update GetLastScanTime implementation for Malwarebytes Anti-Malware ------------------------------------------------------------------------------- Release Notes for Version 4.2.1062.0 15/03/2017 Engine Package ======= Bug --------------------------------- [] - [650330] Regression in V3V4 Adapter Static - Linux FW checker fails to get IPTables state [] - Mac OESISDiagnose_V3V4 reported version differs from portal site [] - GetThreats for Microsoft Security Essentials gives an error [] - V3V4 Adapter OESIS_Deinit crashes when called after program main exits on Linux. [] - Product ID is not populated for all Java products in DiscoverProducts API New Feature --------------------------------- Task --------------------------------- [] - MAC | Regression in V3V4 adapter: MID_OESIS_CORE_GETMODULEVERSION ERROR: -30 - Not supported Data Package ======= Product Signature ------------------------------ [Google Chrome] Google Inc. - Product definition update for Google Chrome [FreeRIP MP3 Converter] GreenTree Applications SRL - Product definition for FreeRIP MP3 Converter Manageability API Implementation -------------------------------------------- [Microsoft Security Essentials] Microsoft Corporation - Update GetLastScanTime implementation for Microsoft Security Essentials ------------------------------------------------------------------------------- Release Notes for Version 4.2.1061.0 14/03/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Metadefender USB Client] OPSWAT, Inc. - Product definition for Metadefender USB Client [Sentinel Agent] SentinelOne - Product definition for Sentinel Agent Manageability API Implementation -------------------------------------------- [Microsoft Security Essentials] Microsoft Corporation - Implement GetLastScanTime for Microsoft Security Essentials [Microsoft Security Essentials] Microsoft Corporation - Update GetThreats implementation for Microsoft Security Essentials [Norton 360] Symantec Corporation - Implement GetVersion for Norton 360 ------------------------------------------------------------------------------- Release Notes for Version 4.2.1057.0 09/03/2017 Engine Package ======= Bug --------------------------------- [] - Add support for McAfee Total Protection 14.0 R10 [] - V3V4 crash under sudo: pm ERROR: basic_string::_S_construct null not valid [] - Linux IPtables state can't be detected under root account with V3V4 Adapter New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Morphisec Endpoint Threat Prevention] Morphisec Ltd. - Product definition for Morphisec Endpoint Threat Prevention [Xvirus Anti-Malware] Xvirus - Product definition for Xvirus Anti-Malware Manageability API Implementation -------------------------------------------- [Torrent] BitTorrent Inc. - Implement GetUninstallString for ------------------------------------------------------------------------------- Release Notes for Version 4.2.1055.0 08/03/2017 Engine Package ======= Bug --------------------------------- [] - HC fails with error stating that the virus definition on Symantec Endpoint Protection 14.x [] - GetRealTimeProtectionState support is missing for several AV products [] - macOS | Error WAAPI_ERROR_NOT_INITIALIZED While Verifying OESIS build #4.2.840.0 [] - Change log is missing form OESIS v4 Engine package New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Dell Data Protection | Encryption] Dell Inc. - Product definition for Dell Data Protection | Encryption Manageability API Implementation -------------------------------------------- [Symantec Endpoint Protection] Symantec Corporation - Update GetDefinitionState implementation for Symantec Endpoint Protection [Malwarebytes Anti-Malware] Malwarebytes Corporation - Implement GetThreats for Malwarebytes Anti-Malware ------------------------------------------------------------------------------- Release Notes for Version 4.2.1054.0 07/03/2017 Engine Package ======= Bug --------------------------------- [] - G Data AV Definition Version is not available [] - V3-V4 adapter does not work on Linux when dlopen is called after a dlclose [] - Add tested point for Avast Free Antivirus 17.x [] - GetRunningState for Java in windows is not working [] - FW|McAfee Host Intrusion Prevention|Version returns 0.0 [] - MAC | OESIS - several regressions with v4.2.732 [] - Bring back support for PM State and Max Allowed Missing Critical updates New Feature --------------------------------- Task --------------------------------- [] - Update UpdateVerify such that it does not depend on Visual C++ redistributable [] - Add support for Sophos AV for Mac 9.5.2 on Mac OS [] - Verify methods and add support for AVG Internet Security 17.x Data Package ======= Product Signature ------------------------------ [Check Point Endpoint Security] Check Point Software Technologies - Product definition update for Check Point Endpoint Security [Graph] Ivan Johansen - Product definition for Graph [HyperCam] Hyperionics Technology LLC - Product definition for HyperCam [Skitch] Evernote Corp. - Product definition for Skitch [Desktop Plagiarism Checker] Plagiarisma.Net - Product definition for Desktop Plagiarism Checker Manageability API Implementation -------------------------------------------- [Microsoft Edge] Microsoft Corporation - Implement Run for Microsoft Edge [adaware antivirus pro] adaware - Implement EnableRTP for adaware antivirus pro [adaware antivirus pro] adaware - Implement UpdateDefinitions for adaware antivirus pro [Check Point Endpoint Security - Full Disk Encryption] Check Point Software Technologies - Implement GetEncryptionState for Check Point Endpoint Security - Full Disk Encryption [Malwarebytes Anti-Malware] Malwarebytes Corporation - Update Scan implementation for Malwarebytes Anti-Malware [Java] Oracle Corporation - Implement GetRunningState for Java [Malwarebytes Anti-Malware] Malwarebytes Corporation - Update UpdateDefinitions implementation for Malwarebytes Anti-Malware [Malwarebytes Anti-Malware] Malwarebytes Corporation - Implement GetVersion for Malwarebytes Anti-Malware [Malwarebytes Anti-Malware] Malwarebytes Corporation - Implement GetDefinitionState for Malwarebytes Anti-Malware [adaware antivirus free] adaware - Implement GetUninstallString for adaware antivirus free [CMC Antivirus] CMC InfoSec - Implement GetRealTimeProtectionState for CMC Antivirus [Anti-Malware Pro] PC Cleaners Inc. - Update GetLastScanTime implementation for Anti-Malware Pro ------------------------------------------------------------------------------- Release Notes for Version 4.2.1047.0 01/03/2017 Engine Package ======= Bug --------------------------------- [] - [OESIS V4] Full System Scan triggered by V4 SDK for avast! Endpoint Protection Suite Plus 8.0.1608.0 takes very long time to complete New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [PPTX Viewer] FoxPDF Software Inc - Product definition for PPTX Viewer [Free Video Cutter] Gihosoft - Product definition for Free Video Cutter [SlimDrivers] SlimWare Utilities, Inc. - Product definition for SlimDrivers Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security] McAfee, Inc. - Implement GetScanState for McAfee Endpoint Security [CMC Antivirus] CMC InfoSec - Implement GetScanState for CMC Antivirus [avast! Endpoint Protection Suite Plus] AVAST Software a.s. - Update Scan implementation for avast! Endpoint Protection Suite Plus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1041.0 23/02/2017 Engine Package ======= Bug --------------------------------- [] - Oesismonitor site doesn't have latest definitions for TrendMicro AV [] - [CUST]Trend Micro Security for Mac 3.x ( 4V SDK ) failing with respect to Virus Definition check with number of days(PRS-349658) New Feature --------------------------------- [] - Support for McAfee Endpoint Security 10.5 Task --------------------------------- [] - Cannot Detect 'Last Scan time' for "CylanceProtect" on Windows [] - Enhancement request to return V3V4 adapter version [] - AM| Add support for Ad-Aware Free Antivirus + Data Package ======= Product Signature ------------------------------ [Metadefender Endpoint] OPSWAT, Inc. - Product definition update for Metadefender Endpoint [adaware antivirus pro] adaware - Product definition for adaware antivirus pro [adaware antivirus free] adaware - Product definition for adaware antivirus free Manageability API Implementation -------------------------------------------- [G Data AntiVirus] G Data Software AG - Update GetDefinitionState implementation for G Data AntiVirus [McAfee Endpoint Security] McAfee, Inc. - Implement UpdateDefinitions for McAfee Endpoint Security [McAfee Endpoint Security] McAfee, Inc. - Implement GetLastScanTime for McAfee Endpoint Security [McAfee Endpoint Security] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Endpoint Security [System Center Configuration Manager Client] Microsoft Corporation - Update GetMissingPatches implementation for System Center Configuration Manager Client [AVG Internet Security] AVG Technologies CZ, s.r.o. - Implement SetFirewallState for AVG Internet Security [Sophos Endpoint Security and Control] Sophos Limited - Update UpdateDefinitions implementation for Sophos Endpoint Security and Control ------------------------------------------------------------------------------- Release Notes for Version 4.2.1033.0 17/02/2017 Engine Package ======= Bug --------------------------------- [] - Support for Symantec Endpoint Protection Cloud [] - OESISEndpointAssessment tool not working New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Symantec Endpoint Protection Cloud] Symantec Corporation - Product definition for Symantec Endpoint Protection Cloud [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Product definition update for AVG Antivirus Manageability API Implementation -------------------------------------------- [AVG Internet Security] AVG Technologies CZ, s.r.o. - Implement UpdateDefinitions for AVG Internet Security [Bitdefender Antivirus Free Edition] Bitdefender - Implement Run for Bitdefender Antivirus Free Edition [Bitdefender Antivirus Free Edition] Bitdefender - Implement GetInstallDirectories for Bitdefender Antivirus Free Edition [CylancePROTECT] Cylance Inc. - Implement GetLastScanTime for CylancePROTECT [McAfee LiveSafe Internet Security] McAfee, Inc. - Implement Run for McAfee LiveSafe Internet Security [Avira Free Antivirus] Avira GmbH - Implement GetLastScanTime for Avira Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.1026.0 10/02/2017 Engine Package ======= Bug --------------------------------- [] - AM| Trend Micro Worry-Free Business Security Agent v6.0.1182 does not report the correct version [] - Full scan for Norton Security does not work [] - GetThreats method for Trend Micro OfficeScan Client 11.0.6082 does not work [] - V3V4 Adapter failed to get 'last_scan' for Microsoft Security Essentials [] - V3V4 adapter is not detecting products from AVG vendor [] - AV | LogicNow Managed AV | CheckRTP() failed [] - V3V4 Adapter Windows Defender db_time is inconsistent [] - Support for Norton Internet Security Online 22.8.0.50 [] - .dat files downloaded and not deleting from client machine because of locked dll [] - Generating OESISDiagnose Log creates unnecessary Files. New Feature --------------------------------- Task --------------------------------- [] - AV | Webroot SecureAnywhere Antivirus 9.x | Add detection support [] - AV | Webroot SecureAnywhere Internet Security Plus 9.x | Add detection support [] - AV | Webroot SecureAnywhere Internet Security Complete 9.x | Add detection support [] - [OESIS V4] V4 SDK Release Note document does not contain history of issues fixed in past releases. Data Package ======= Product Signature ------------------------------ [Bitdefender Antivirus Free Edition] Bitdefender - Product definition update for Bitdefender Antivirus Free Edition [AVG Internet Security] AVG Technologies CZ, s.r.o. - Product definition for AVG Internet Security [PremiumIS Internet Security] Maya Software Technologies - Product definition for PremiumIS Internet Security Manageability API Implementation -------------------------------------------- [Microsoft Security Essentials] Microsoft Corporation - Implement GetLastScanTime for Microsoft Security Essentials [Norton Security] Symantec Corporation - Implement Scan for Norton Security [ESET Smart Security] ESET - Implement Run for ESET Smart Security ------------------------------------------------------------------------------- Release Notes for Version 4.2.1009.0 27/01/2017 Engine Package ======= Bug --------------------------------- [] - V3V4 Adapter Windows Defender db_time is inconsistent [] - Bring back support for PM State and Max Allowed Missing Critical updates [] - GetEncryptionState of BitLocker Drive Encryption return General error on Win10 using v3v4 Bridge - resolved with waDriver New Feature --------------------------------- Task --------------------------------- [] - AM| TrustPort Total Protection 16.0| GetDefinitionState is returning 0 for engine_version, version, source_time Data Package ======= Product Signature ------------------------------ [AVG AntiVirus Free] AVG Technologies CZ, s.r.o. - Product definition for AVG Protection Manageability API Implementation -------------------------------------------- [Norton Internet Security] Symantec Corporation - Update GetDefinitionState implementation for Norton Internet Security [TrustPort Total Protection] TrustPort, a.s. - Update GetDefinitionState implementation for TrustPort Total Protection ------------------------------------------------------------------------------- Release Notes for Version 4.2.1005.0 24/01/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - Add support for McAfee LiveSafe 14.0 R12 [] - AV | Norton AV 22.x | Add support for GetLastScanTime() Data Package ======= Product Signature ------------------------------ [Microsoft Forefront Client Security] Microsoft Corporation - Product definition for Microsoft Forefront Client Security Manageability API Implementation -------------------------------------------- [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetThreats implementation for Trend Micro OfficeScan Client [Trend Micro OfficeScan Client] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro OfficeScan Client [Windows Update Agent] Microsoft Corporation - Update SetAgentState implementation for Windows Update Agent ------------------------------------------------------------------------------- Release Notes for Version 4.2.1000.0 18/01/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up [OESIS V4] V4 SDK is not enabling RTP of F-Secure AntiVirus from COM EXE [] - Issue with Version Override of Sig ID 2831 [] - Get last scan time and enabling RTP for Symantec Endpoint Protection does not work. [] - ExampleCode project says licence expired [] - AM|McAfee Internet Security 14.0|Failed to detect on Windows 10 [] - V3V4 Adapter Mac | Fails to detect Apple Software Update version and state correctly [] - v4 adapter can not detect Windows Health Agent New Feature --------------------------------- [] - Need to Add support for BitDefender Total Security Antivirus 21.x Task --------------------------------- [] - Support for Kaspersky Endpoint Security 10.2.5 [] - Add Support for McAfee Antivirus Plus [] - AM|Add support for Panda Adaptive Defense 360 7.x [] - [CUST] Add support for BitDefender Internet Security Antivirus 21.x (PRS-348156) Data Package ======= Product Signature ------------------------------ [McAfee LiveSafe Internet Security] McAfee, Inc. - Product definition update for McAfee LiveSafe Internet Security [Bitdefender Internet Security] Bitdefender - Product definition update for Bitdefender Internet Security [McAfee AntiVirus Plus] McAfee, Inc. - Product definition update for McAfee AntiVirus Plus [McAfee Internet Security] McAfee, Inc. - Product definition update for McAfee Internet Security Manageability API Implementation -------------------------------------------- [McAfee LiveSafe Internet Security] McAfee, Inc. - Implement UpdateDefinitions for McAfee LiveSafe Internet Security [REVE Antivirus] REVE Systems - Implement GetDefinitionState for REVE Antivirus [Norton 360] Symantec Corporation - Implement GetDefinitionState for Norton 360 [System Center Endpoint Protection] Microsoft Corporation - Update GetScanState implementation for System Center Endpoint Protection [System Center Endpoint Protection] Microsoft Corporation - Update GetLastScanTime implementation for System Center Endpoint Protection [System Center Endpoint Protection] Microsoft Corporation - Implement GetThreats for System Center Endpoint Protection [K7 Anti-Virus Plus] K7 Computing Pvt Ltd - Implement GetScanState for K7 Anti-Virus Plus [System Center Endpoint Protection] Microsoft Corporation - Update GetDefinitionState implementation for System Center Endpoint Protection [VIPRE Business Premium Agent] GFI Software Ltd. - Update GetFirewallState implementation for VIPRE Business Premium Agent [Trend Micro Titanium Maximum Security] Trend Micro, Inc. - Implement UpdateDefinitions for Trend Micro Titanium Maximum Security ------------------------------------------------------------------------------- Release Notes for Version: 4.2.527.0 Engine package Bug --------------------------------- [] - Issue with Version Override of Sig ID 2831 [] - Regression in OESIS Diagnose V3V4 for Mac OS X [] - Question about V3V4Adaper [] - GetEncryptionState for Veracrypt 1.16 in V3V4 adapter [] - [CUST] Virus Signature Definition check failing with number of days for check point Endpoint Security Antivirus 8.x (8.7.770) (PRS-347750) [] - Real time protection and virus definition state fails for Kaspersky Enpoint Security 10.2.5.3201 [] - Mac | Support for Max Security Antivirus [] - V3V4 Adapter Linux | Name of ClamAV antivirus is not detected [] - V3V4 Adapter OESIS Diagnose tool does not detect clamav antivirus on Linux [] - MAC | GetScanState missing from XML support chart [] - v4 adapter can not detect Windows Health Agent [] - OESIS is not blocking USB device New Feature --------------------------------- Task --------------------------------- [] - AM|Add support for Panda Adaptive Defense 360 7.x [] - Add full support for Trend Micros Worry Free Business 5.9 [] - Support to add Trend Micro Security Agent 6.x for V4 [] - Linux | [631660] OesisDiagnose_bridge tool: XML report [] - MAC | [631660] OesisDiagnose_bridge tool: XML report [] - HD|Add tested point for Sophos Safeguard 8.x [] - Firewall/Encryption reported empty arrays Data package Windows ======= Product Signature --------------------------------- [Bitdefender] Bitdefender Total Security - Product definition update for Bitdefender Total Security [Michael Pluemper] ID3-TagIT - Product definition for ID3-TagIT [Sophos Limited] Sophos Endpoint Security and Control - Product definition update for Sophos Endpoint Security and Control [Panda Security, S.L.] Panda Adaptive Defense 360 - Product definition for Panda Adaptive Defense 360 [Auslogics] Auslogics Duplicate File Finder - Product definition for Auslogics Duplicate File Finder [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Product definition update for AVG AntiVirus [HTTrack] WinHTTrack Website Copier - Product definition for WinHTTrack Website Copier [SplitCam Co.] SplitCam - Product definition for SplitCam [Informative Graphics Corp.] FreeDWG Viewer - Product definition for Free DWG Viewer [EdrawSoft] Edraw Max - Product definition for Edraw Max Manageability API Implementation --------------------------------- [Microsoft Corporation] System Center Endpoint Protection - Update UpdateDefinitions implementation for System Center Endpoint Protection [ShieldApps] Shield Antivirus - Implement GetDefinitionState for Shield Antivirus [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement GetDefinitionState for AVG Internet Security [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement Scan for AVG Internet Security [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement UpdateDefinitions for AVG Internet Security [Microsoft Corporation] System Center Endpoint Protection - Update GetRealTimeProtectionState implementation for System Center Endpoint Protection [Sophos Limited] Sophos Endpoint Security and Control - Update GetDefinitionState implementation for Sophos Endpoint Security and Control [Check Point Software Technologies] Check Point Endpoint Security - Update GetDefinitionState implementation for Check Point Endpoint Security [Sophos Limited] Sophos SafeGuard - Update GetEncryptionState implementation for Sophos SafeGuard [Bitdefender] Bitdefender Total Security - Update GetThreats implementation for Bitdefender Total Security [REVE Systems] REVE Antivirus - Implement GetRealTimeProtectionState for REVE Antivirus [Bitdefender] Bitdefender Total Security - Update GetEncryptionState implementation for Bitdefender Total Security [ShieldApps] Shield Antivirus - Update GetThreats implementation for Shield Antivirus [Panda Security, S.L.] Panda Free Antivirus - Implement GetScanState for Panda Protection Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Max Secure Software] Max Secure AntiVirus - Implement GetLastScanTime for Max Secure AntiVirus [Symantec Corp.] Symantec Endpoint Protection - Update UpdateDefinitions implementation for Symantec Endpoint Protection Linux ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_526_0r Engine package Bug --------------------------------- [] - Regression in OESIS Diagnose V3V4 for Mac OS X [] - Question about V3V4Adaper [] - GetEncryptionState for Veracrypt 1.16 in V3V4 adapter [] - [CUST] Virus Signature Definition check failing with number of days for check point Endpoint Security Antivirus 8.x (8.7.770) (PRS-347750) [] - Real time protection and virus definition state fails for Kaspersky Enpoint Security 10.2.5.3201 [] - Mac | Support for Max Security Antivirus [] - V3V4 Adapter Linux | Name of ClamAV antivirus is not detected [] - V3V4 Adapter OESIS Diagnose tool does not detect clamav antivirus on Linux [] - MAC | GetScanState missing from XML support chart [] - OESIS is not blocking USB device New Feature --------------------------------- Task --------------------------------- [] - Add full support for Trend Micros Worry Free Business 5.9 [] - Support to add Trend Micro Security Agent 6.x for V4 [] - Linux | [631660] OesisDiagnose_bridge tool: XML report [] - MAC | [631660] OesisDiagnose_bridge tool: XML report [] - HD|Add tested point for Sophos Safeguard 8.x [] - Firewall/Encryption reported empty arrays Data package Windows ======= Product Signature --------------------------------- [Michael Pluemper] ID3-TagIT - Product definition for ID3-TagIT [Sophos Limited] Sophos Endpoint Security and Control - Product definition update for Sophos Endpoint Security and Control [Panda Security, S.L.] Panda Adaptive Defense 360 - Product definition for Panda Adaptive Defense 360 [Auslogics] Auslogics Duplicate File Finder - Product definition for Auslogics Duplicate File Finder [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Product definition update for AVG AntiVirus [HTTrack] WinHTTrack Website Copier - Product definition for WinHTTrack Website Copier [SplitCam Co.] SplitCam - Product definition for SplitCam [Informative Graphics Corp.] FreeDWG Viewer - Product definition for Free DWG Viewer [EdrawSoft] Edraw Max - Product definition for Edraw Max Manageability API Implementation --------------------------------- [Microsoft Corporation] System Center Endpoint Protection - Update UpdateDefinitions implementation for System Center Endpoint Protection [ShieldApps] Shield Antivirus - Implement GetDefinitionState for Shield Antivirus [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement GetDefinitionState for AVG Internet Security [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement UpdateDefinitions for AVG Internet Security [Microsoft Corporation] System Center Endpoint Protection - Update GetRealTimeProtectionState implementation for System Center Endpoint Protection [Sophos Limited] Sophos Endpoint Security and Control - Update GetDefinitionState implementation for Sophos Endpoint Security and Control [Check Point Software Technologies] Check Point Endpoint Security - Update GetDefinitionState implementation for Check Point Endpoint Security [Sophos Limited] Sophos SafeGuard - Update GetEncryptionState implementation for Sophos SafeGuard [REVE Systems] REVE Antivirus - Implement GetRealTimeProtectionState for REVE Antivirus [ShieldApps] Shield Antivirus - Update GetThreats implementation for Shield Antivirus [Panda Security, S.L.] Panda Free Antivirus - Implement GetScanState for Panda Protection Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Max Secure Software] Max Secure AntiVirus - Implement GetLastScanTime for Max Secure AntiVirus [Symantec Corp.] Symantec Endpoint Protection - Update UpdateDefinitions implementation for Symantec Endpoint Protection Linux ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_521_0r Engine package Bug --------------------------------- [] - "Data Mapping" does not work on Mac OS X when it initialized using API [] - V4 SDK is not enabling RTP of F-Secure Internet Security from COM EXE [] - AM|F-PROT AntiVirus for Windows|Issue with EnableRTP() [] - OESIS Diagnose in V3V4Adapter - clear text license New Feature --------------------------------- Task --------------------------------- Data package Windows ======= Product Signature --------------------------------- [McAfee, Inc.] McAfee MOVE AntiVirus - Product definition for MOVE AV Client Manageability API Implementation --------------------------------- [McAfee, Inc.] MOVE AV Client - Implement GetDefinitionState for MOVE AV Client [ShieldApps] Shield Antivirus - Implement UpdateDefinitions for Shield Antivirus [McAfee, Inc.] McAfee AntiVirus Plus - Implement GetRealTimeProtectionState for McAfee AntiVirus Plus Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Symantec Corp.] Symantec Endpoint Protection - Implement Run for Symantec Endpoint Protection [Symantec Corp.] Symantec Endpoint Protection - Update GetDefinitionState implementation for Symantec Endpoint Protection Linux ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_520_0r Engine package Bug --------------------------------- [] - Follow-up FV-3754 | Add support for Avast! Business Security Antivirus 12.x [] - V3V4 Adapter "Data Mapping" does not work on Mac when it initialized using API [] - V3V4 Adapter failed to get drive encryption state for Mac OS X FileVault [] - Follow-up | GetDefinitionState method is failing for McAfee CloudAV 0.5 [] - V3V4 Adapter Mac | Fails to detect Apple Software Update version and state correctly [] - V3V4Adapter| HD|BitLocker Drive Encryption 10.x|Investigate GetEncryptedLocations() [] - V3V4 Adapter "Data Mapping" does not work on Linux when it initialized using API [] - Windows Update Agent| GetAgentState api is not returning proper value. [] - Issue in V3V4 Adapter support charts for Mac OS [] - GetEncryptionState of BitLocker Drive Encryption return General error on Win10 using v3v4 Bridge - resolved with waDriver New Feature --------------------------------- [Detection Module|Manageability Module] - Need to support 360 6.0 Task --------------------------------- [] - AM| Symantec Endpoint Protection 14.X| Enhance methods [] - vmod.xml missing definitions for McAfee Security-as-a-Service Anti-Malware [] - AM|Add tested point for Trend Micro Internet Security 7.x on Mac [] - AM|Add tested point for ESET Smart Security 10.x Data package Windows ======= Product Signature --------------------------------- [Sophos Limited] Sophos Home - Product definition update for Sophos Home [Reason Software Company Inc.] Securely File Shredder - Product definition for Securely File Shredder [eTinySoft, Inc.] Photo MovieTheater - Product definition for Photo MovieTheater [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Product definition update for AVG AntiVirus [AVG Technologies CZ, s.r.o.] AVG Internet Security - Product definition update for AVG Internet Security Manageability API Implementation --------------------------------- [ShieldApps] Shield Antivirus - Update GetRealTimeProtectionState implementation for Shield Antivirus [ShieldApps] Shield Antivirus - Update GetLastScanTime implementation for Shield Antivirus [ShieldApps] Shield Antivirus - Implement GetDefinitionState for Shield Antivirus [ShieldApps] Shield Antivirus - Implement GetRealTimeProtectionState for Shield Antivirus [Symantec Corporation] Symantec Endpoint Protection - Implement EnableRTP for Symantec Endpoint Protection [Kaspersky Lab] Kaspersky Endpoint Security - Implement GetFirewallState for Kaspersky Endpoint Security [Cylance Inc.] CylancePROTECT - Implement GetDefinitionState for CylancePROTECT [FRISK Software International] F-PROT Antivirus for Windows - Implement EnableRTP for F-PROT Antivirus for Windows [K7 Computing Pvt Ltd] K7 Total Security - Update UpdateDefinitions implementation for K7 Total Security [Kaspersky Lab] Kaspersky Endpoint Security - Implement GetRealTimeProtectionState for Kaspersky Endpoint Security [Kaspersky Lab] Kaspersky Endpoint Security - Update GetDefinitionState implementation for Kaspersky Endpoint Security [ESET] ESET Smart Security - Implement GetDefinitionState for ESET Smart Security [Symantec Corporation] Symantec Endpoint Encryption - Implement GetEncryptionState for Symantec Endpoint Encryption [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement GetUninstallString for AVG Internet Security [Check Point Software Technologies] ZoneAlarm Free Antivirus + Firewall - Implement UpdateDefinitions for ZoneAlarm Free Antivirus + Firewall [Check Point Software Technologies] ZoneAlarm Free Antivirus + Firewall - Update GetUninstallString implementation for ZoneAlarm Free Antivirus + Firewall [McAfee, Inc.] McAfee AntiVirus Plus - Implement GetRealTimeProtectionState for McAfee AntiVirus Plus [Check Point Software Technologies] ZoneAlarm Free Antivirus + Firewall - Implement SetFirewallState for ZoneAlarm Free Antivirus + Firewall [Kaspersky Lab] Kaspersky Total Security - Implement GetFirewallState for Kaspersky Total Security [ThreatTrack Security, Inc.] VIPRE Antivirus - Implement TerminateProcesses for VIPRE Antivirus [ThreatTrack Security, Inc.] VIPRE Antivirus - Implement GetInstallDirectories for VIPRE Antivirus [ThreatTrack Security, Inc.] VIPRE Antivirus - Implement Run for VIPRE Antivirus [ShieldApps] Shield Antivirus - Implement GetThreats for Shield Antivirus Mac ======= Product Signature --------------------------------- [Tencent] - Product definition for [IObit] MacBooster - Product definition update for MacBooster [Max Secure Software] Max Secure AntiVirus - Product definition for Max Secure AntiVirus [Eltima Software] Elmedia Player - Product definition for Elmedia Player Manageability API Implementation --------------------------------- [Bitdefender] Bitdefender Endpoint Security for Mac - Implement GetDefinitionState for Bitdefender Endpoint Security for Mac [Apple Inc.] FileVault - Update GetEncryptionState implementation for FileVault [IObit] MacBooster - Implement GetVersion for MacBooster [ThreatTrack Security, Inc.] VIPRE Business for Mac Agent - Implement GetRunningState for VIPRE Business for Mac Agent [ThreatTrack Security, Inc.] VIPRE Business for Mac Agent - Update GetDefinitionState implementation for VIPRE Business for Mac Agent [ThreatTrack Security, Inc.] VIPRE Business for Mac Agent - Implement GetVersion for VIPRE Business for Mac Agent [Symantec Corp.] Symantec Endpoint Protection - Implement GetDefinitionState for Symantec Endpoint Protection [Symantec Corp.] Symantec Endpoint Protection - Update GetLastScanTime implementation for Symantec Endpoint Protection Linux ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_508_0r Engine package Bug --------------------------------- [] - FW| Windows Firewall| SetFirewallState changes return code from "access denied" to WAAPI_ERROR_GENERAL [] - GetRealTimeProtectionState method is not supported for Kaspersky Total Security 17.x [] - V4 SDK is returning incorrect version of G DATA Total Security AntiVirus [] - Last Update Definition State for Comodo Antivirus for Mac [] - RTP Status error Comodo Antivirus [] - V4 SDK is detecting wrong version of K7 Anti-Virus Plus AntiVirus [] - AM|AhnLab V3 Internet Security 8.0|Wrong version returned [] - V4 SDK is returning incorrect version (revision number) for 360 Total Security 8.8 AntiVirus [] - V3V4 adapter PMSDK_Support_Chart compatibility: Is_Agent_Running attribute breaks admin UI [] - [628453] regression in V3V4 Adapter build - detection of av, fw, p2p and pm is broken [V3V4Adapter] - OESIS V3V4Adapter OSX (4.2.97) was not signed from OPSWAT [] - FW|Windows Firewall 6.1.7600.16385|Enable firewall returns error [] - Support for ESET Endpoint Security v6.3 for Mac [] - [INT] OpswatDiagnoseTool failed to collect SDKv4 logs from Windows [] - AM|Kaspersky Total Security 17.0.0.611|Wrong version returned [] - Location of XML support charts in V3V4 Adapter package for Linux [] - resource.dat dependency in Static V3V4 adapter package for Linux [] - MID_OESIS_CORE_GETMODULEVERSION returns error on V3V4 Adapter for Linux [] - Linux V3V4 Adapter fail to set license in the OESIS_SetLicense call [] - AM| AhnLab V3 Internet Security 6.1|Issue with GetLastScanTime() [] - [OESIS V4] GetDefinitionState method is failing for PCKeeper 1.1 (Essentware) [] - JSON Output of GetDefintionsState method for K7 Total Security AntiVirus is not in correct format [] - GetDefinitionState is returning version as "0.0.0.0" for NANO Antivirus 1.0 [] - Cannot perform AV update for KES 10.x and fails with "access denied error" [] - OESIS V4 is returning wrong Last Scan Time value for McAfee VirusScan Enterprise 8.8.0 [] - V3V4 adapter HealthAgent Support Chart: Is_Agent_Running attribute breaks admin UI New Feature --------------------------------- [] - Support for Avast Mac Security12.x. [] - [CUST] Add support for Officescan XG (version 12) (PRS-346680) [] - Add support for VMWare Workstation Player 12.x Task --------------------------------- [] - Add tested point for Veracrypt 1.16 [] - Regex issue on Panda Free AV 18.x [] - GetThreats Method Support for Cylance v1.21.390.74 [] - McAfee Drive Encryption Support [] - VMware Player | Add support for ManageVM() [] - Review and fix tested point "0.0" issue Data package Windows ======= Product Signature --------------------------------- [ShieldApps] Shield Antivirus - Product definition update for Shield Antivirus [Panda Security, S.L.] Panda Protection - Product definition for Panda Free Antivirus [McAfee, Inc.] McAfee Host Intrusion Prevention - Product definition update for McAfee Host Intrusion Prevention [Cisco Systems, Inc.] Advanced Malware Protection for Endpoints - Product definition for Advanced Malware Protection for Endpoints [UltraBrowser.com, Inc.] UltraBrowser - Product definition update for UltraBrowser [Gallieni Productions International] Octyx - Product definition update for Octyx [iSheriff] Endpoint Security - Product definition for Endpoint Security [ABBYY Production LLC.] ABBYY Lingvo - Product definition for ABBYY Lingvo [Kaspersky Lab] Kaspersky Security Center Network Agent - Product definition for Kaspersky Security Center Network Agent [WARDWIZ] WARDWIZ - Product definition for WardWiz [Kaspersky Lab] Kaspersky Security Center - Product definition for Kaspersky Security Center [Corel Corporation] WordPerfect - Product definition update for WordPerfect vX7 [Microsoft Corporation] Microsoft Visual Studio - Product definition for Microsoft Visual Studio [Microsoft Corporation] Debugging Tools for Windows - Product definition for Debugging Tools for Windows [Adobe Systems Inc.] Adobe Acrobat - Product definition for Adobe Acrobat Reader DC [Malwarebytes Corporation] Malwarebytes Anti-Malware for Business - Product definition for Malwarebytes Anti-Malware for Business [Malwarebytes Corporation] Malwarebytes Managed Client - Product definition for Malwarebytes Managed Client [VPN in Touch] Betternet - Product definition update for Betternet [Aegisub Team] Aegisub - Product definition for Aegisub [Paragon Software Group] Paragon ExtFS for Windows - Product definition update for Paragon ExtFS for Windows Manageability API Implementation --------------------------------- [ShieldApps] Shield Antivirus - Implement Run for Shield Antivirus [ShieldApps] Shield Antivirus - Implement GetVersion for Shield Antivirus [Cisco Systems, Inc.] Cisco Advanced Malware Protection for Endpoints - Implement GetDefinitionState for Cisco Advanced Malware Protection for Endpoints [Cisco Systems, Inc.] Cisco Advanced Malware Protection for Endpoints - Implement GetRealTimeProtectionState for Cisco Advanced Malware Protection for Endpoints [Kaspersky Lab] Kaspersky Total Security - Implement GetRealTimeProtectionState for Kaspersky Total Security [K7 Computing Pvt Ltd] K7 Virus Security ZERO - Implement GetRunningState for K7 Virus Security ZERO [Essentware S.A.] PCKeeper Antivirus - Update GetDefinitionState implementation for PCKeeper Antivirus [VPN in Touch] Betternet - Implement GetVersion for Betternet [Malwarebytes Corporation] Malwarebytes Anti-Malware Premium - Update UpdateDefinitions implementation for Malwarebytes Anti-Malware Premium [McAfee, Inc.] McAfee CloudAV - Update GetDefinitionState implementation for McAfee CloudAV [NETGATE Technologies s.r.o.] NETGATE AMITI Antivirus - Update GetDefinitionState implementation for NETGATE AMITI Antivirus [NETGATE Technologies s.r.o.] NETGATE AMITI Antivirus - Implement GetRunningState for NETGATE AMITI Antivirus [Aegisub Team] Aegisub - Implement GetRunningState for Aegisub [Kaspersky Lab] Kaspersky Security Center Network Agent - Implement GetAgentState for Kaspersky Security Center Network Agent [WARDWIZ] WardWiz - Implement TerminateProcesses for WardWiz [WARDWIZ] WardWiz - Implement GetRunningState for WardWiz [Microsoft Corporation] Microsoft Visual Studio - Implement GetInstallDirectories for Microsoft Visual Studio [WARDWIZ] WardWiz - Implement Run for WardWiz [Microsoft Corporation] Microsoft Visual Studio - Implement TerminateProcesses for Microsoft Visual Studio [WARDWIZ] WardWiz - Implement GetVersion for WardWiz [Microsoft Corporation] Microsoft Visual Studio - Implement Run for Microsoft Visual Studio [Microsoft Corporation] Microsoft Visual Studio - Implement GetRunningState for Microsoft Visual Studio [Microsoft Corporation] Microsoft Visual Studio - Implement GetVersion for Microsoft Visual Studio [McAfee, Inc.] McAfee VirusScan Enterprise - Update GetLastScanTime implementation for McAfee VirusScan Enterprise [Check Point Software Technologies] ZoneAlarm Free Antivirus + Firewall - Implement GetUninstallString for ZoneAlarm Free Antivirus + Firewall [AVAST Software a.s.] avast! Endpoint Protection Suite Plus - Update Scan implementation for avast! Endpoint Protection Suite Plus [Trend Micro, Inc.] Trend Micro OfficeScan Client - Update GetScanState implementation for Trend Micro OfficeScan Client [K7 Computing Pvt Ltd] K7 Total Security - Update GetDefinitionState implementation for K7 Total Security [DeepZip, Inc.] FAST ZIP Password Recovery Free - Implement GetRunningState for FAST ZIP Password Recovery Free [VMware, Inc.] VMware Player - Implement ManageVM for VMware Player [Bitdefender] Bitdefender Total Security - Implement Scan for Bitdefender Total Security [Malwarebytes Corporation] Malwarebytes Anti-Malware Premium - Update EnableRTP implementation for Malwarebytes Anti-Malware Premium [Cylance Inc.] CylancePROTECT - Implement GetThreats for CylancePROTECT [McAfee, Inc.] McAfee VirusScan Enterprise - Implement GetLastScanTime for McAfee VirusScan Enterprise [ALLIT Service, LLC.] Zillya! Antivirus - Update GetDefinitionState implementation for Zillya! Antivirus [NETGATE Technologies s.r.o.] NETGATE AMITI Antivirus - Update Scan implementation for NETGATE AMITI Antivirus Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Comodo Group] Comodo Antivirus for Mac - Implement GetThreats for Comodo Antivirus for Mac [Comodo Group] Comodo Antivirus for Mac - Implement GetLastScanTime for Comodo Antivirus for Mac [Comodo Group] Comodo Antivirus for Mac - Implement GetDefinitionState for Comodo Antivirus for Mac [Comodo Group] Comodo Antivirus for Mac - Update GetRealTimeProtectionState implementation for Comodo Antivirus for Mac [Bitdefender] Bitdefender Endpoint Security for Mac - Implement GetThreats for Bitdefender Endpoint Security for Mac -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_499_0r Engine package Bug --------------------------------- [] - Wins | Antimalware | Add support product AVG File Server [] - AM| AhnLab V3 Internet Security 6.1|Issue with GetLastScanTime() [] - LINUX | Vendor name list in V4 support chart not in sorted order [] - MAC | Vendor name list in V4 support chart not in sorted order [] - Vendor name list in V4 support chart not in sorted order [] - GetDefinitionState is returning version as "0.0.0.0" for NANO Antivirus 1.0 [] - V4 SDK is detecting wrong version of K7 Total Security AntiVirus [] - AM | BullGuard 16.x | GetRealTimeProtectionState() returns -12 [] - Support for Kaspersky Endpoint Security 10.x for Mac OS X [Utils and Core] - OESIS Diagnose in V3V4Adapter Linux [] - MAC | Re: Bugs in DiscoverProducts method: All processes of Cisco AnyConnect are not listed together [] - MAC | Request to add GetScanState method in OESIS V4 SDK for OSX [] - Wins | Sophos | get wrong data on GetLastScanTime and GetDefinitionState New Feature --------------------------------- Task --------------------------------- [] - MAC | Regression in V3V4 adapter: MID_OESIS_CORE_GETMODULEVERSION ERROR: -30 - Not supported [] - Issue in V3V4 Adapter support charts for Mac OS Data package Windows ======= Product Signature --------------------------------- [Microsoft Corporation] Microsoft Visual Studio - Product definition for Microsoft Visual Studio [Adobe Systems Inc.] Adobe Acrobat - Product definition for Adobe Acrobat Reader DC [Nero AG] Nero Burning ROM - Product definition for Nero Burning ROM [Microsoft Corporation] Microsoft Visio - Product definition update for Microsoft Visio [Microsoft Corporation] Microsoft SharePoint Designer - Product definition for Microsoft SharePoint Designer [Microsoft Corporation] Paint - Product definition for Paint [Akeni] Akeni LAN Messenger - Product definition update for Akeni LAN Messenger Manageability API Implementation --------------------------------- [AhnLab, Inc.] AhnLab V3 Internet Security - Update GetLastScanTime implementation for AhnLab V3 Internet Security [Palo Alto Networks, Inc.] Traps - Implement GetDefinitionState for Traps [Microsoft Corporation] Microsoft SharePoint Designer - Implement GetUninstallString for Microsoft SharePoint Designer [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Update UpdateDefinitions implementation for AVG AntiVirus [AhnLab, Inc.] AhnLab V3 Internet Security - Update GetLastScanTime implementation for AhnLab V3 Internet Security [Trend Micro, Inc.] Trend Micro OfficeScan Client - Update UpdateDefinitions implementation for Trend Micro OfficeScan Client [NANO Security] NANO AntiVirus - Update GetDefinitionState implementation for NANO Antivirus [ShieldApps] Shield Antivirus - Implement EnableRTP for Shield Antivirus [BullGuard Ltd.] BullGuard Antivirus - Implement GetRealTimeProtectionState for BullGuard Antivirus [FarStone Technology, Inc] One - Implement GetRunningState for One [Home PC Backup] Home PC Backup - Implement GetRunningState for Home PC Backup [AVG Technologies CZ, s.r.o.] AVG Internet Security - Update UpdateDefinitions implementation for AVG Internet Security [PeerCast] PeerCast - Implement GetVersion for PeerCast [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement GetDefinitionState for AVG Internet Security [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Update UpdateDefinitions implementation for AVG AntiVirus [VPN in Touch] Betternet - Implement Run for Betternet [Paragon Software Group] Paragon ExtFS for Windows - Implement Run for Paragon ExtFS for Windows [AVAST Software a.s.] Avast Business Security - Update GetThreats implementation for Avast Business Security Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_497_0r Engine package Bug --------------------------------- [] - Baidu antivirus WAAPI_MID_GET_RTP_STATE error New Feature --------------------------------- Task --------------------------------- Data package Windows ======= Product Signature --------------------------------- [Maxthon International ltd.] Maxthon Cloud Browser - Product definition update for Maxthon Cloud Browser [Jawoco] Xtravo - Product definition update for Xtravo Manageability API Implementation --------------------------------- [AVG Technologies CZ, s.r.o.] AVG Internet Security - Implement GetDefinitionState for AVG Internet Security [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Update UpdateDefinitions implementation for AVG AntiVirus [VPN in Touch] Betternet - Implement Run for Betternet [Paragon Software Group] Paragon ExtFS for Windows - Implement Run for Paragon ExtFS for Windows [ThreatTrack Security, Inc.] VIPRE Internet Security - Update Scan implementation for VIPRE Internet Security [ALLIT Service, LLC.] Zillya! Internet Security - Update GetFirewallState implementation for Zillya! Internet Security [ALLIT Service, LLC.] Zillya! Internet Security - Implement GetInstallDirectories for Zillya! Internet Security [ALLIT Service, LLC.] Zillya! Internet Security - Implement Run for Zillya! Internet Security [ALLIT Service, LLC.] Zillya! Internet Security - Implement GetRunningState for Zillya! Internet Security [Symantec Corporation] Symantec Hosted Endpoint Protection - Update GetDefinitionState implementation for Symantec Hosted Endpoint Protection [VMware, Inc.] VMware Workstation - Update ManageVM implementation for VMware Workstation [RoseCitySoftware] Registry First Aid - Implement GetRunningState for Registry First Aid [AVAST Software a.s.] Avast Business Security - Update GetThreats implementation for Avast Business Security [Quick Heal Technologies (P) Ltd.] Seqrite Endpoint Security - Update GetScanState implementation for Seqrite Endpoint Security [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Update GetThreats implementation for AVG products. [Baidu Inc.] Baidu Antivirus - Implement GetRealTimeProtectionState for Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_495_0r Engine package Bug --------------------------------- [] - Quick Heal Internet Security|GetDefinitionState is failing with error -28 [] - Quick Heal Total Security|GetDefinitionState is failing with error -28 [] - OESIS V4 is returning wrong version for avast! Endpoint Protection Suite Plus 8.0 [] - Windows | Kaspersky Endpoint Security 10.x is not detected when Kaspersky Security Center resides [] - OESIS Diagnose tool broken in V3V4Adapter Static build for | Mac OS X [] - Baidu antivirus WAAPI_MID_GET_RTP_STATE error New Feature --------------------------------- [] - [INT] Need product support McAfee 19.0 for Scan/EnableRTP/GetLastScanTime/UpdateDefinitions PRS-345036 Task --------------------------------- [] - Add support for Panda Internet Security 14.x [] - Add support for Panda Internet Security 13.x [] - Add support for Panda Internet Security 12.x [] - Add support for Panda Internet Security 11.x [] - Add support for Panda Internet Security 10.x [] - What are all the patch management agents that support GetInstalledPatches? Data package Windows ======= Product Signature --------------------------------- [Maxthon International ltd.] Maxthon Cloud Browser - Product definition update for Maxthon Cloud Browser [Jawoco] Xtravo - Product definition update for Xtravo [Irfan Skiljan] IrfanView - Product definition update for IrfanView [ALLIT Service, LLC.] Zillya Total Security - Product definition for Zillya Total Security [ALLIT Service, LLC.] Zillya! Internet Security - Product definition update for Zillya! Internet Security [ALLIT Service, LLC.] Zillya! Antivirus - Product definition update for Zillya! Antivirus [Tipi Software] TudZu - Product definition update for TudZu [F-Secure Corporation] F-Secure Internet Security - Product definition update for F-Secure Internet Security [FreeDownloadManager.ORG] Free Download Manager - Product definition update for Free Download Manager Manageability API Implementation --------------------------------- [ALLIT Service, LLC.] Zillya! Internet Security - Update GetFirewallState implementation for Zillya! Internet Security [ALLIT Service, LLC.] Zillya! Internet Security - Implement GetInstallDirectories for Zillya! Internet Security [ALLIT Service, LLC.] Zillya! Internet Security - Implement Run for Zillya! Internet Security [ALLIT Service, LLC.] Zillya! Internet Security - Implement GetRunningState for Zillya! Internet Security [Symantec Corporation] Symantec Hosted Endpoint Protection - Update GetDefinitionState implementation for Symantec Hosted Endpoint Protection [VMware, Inc.] VMware Workstation - Update ManageVM implementation for VMware Workstation [RoseCitySoftware] Registry First Aid - Implement GetRunningState for Registry First Aid [Irfan Skiljan] IrfanView - Implement GetRunningState for IrfanView [ALLIT Service, LLC.] Zillya! Internet Security - Implement GetVersion for Zillya! Internet Security [Quick Heal Technologies (P) Ltd.] Seqrite Endpoint Security - Update GetScanState implementation for Seqrite Endpoint Security [ALLIT Service, LLC.] Zillya Total Security - Implement GetVersion for Zillya Total Security [ALLIT Service, LLC.] Zillya! Antivirus - Implement GetInstallDirectories for Zillya! Antivirus [ALLIT Service, LLC.] Zillya! Antivirus - Implement Run for Zillya! Antivirus [ALLIT Service, LLC.] Zillya! Antivirus - Implement GetRunningState for Zillya! Antivirus [ALLIT Service, LLC.] Zillya! Antivirus - Implement GetVersion for Zillya! Antivirus [Backblaze, Inc] Backblaze - Implement GetVersion for Backblaze [Jawoco] Xtravo - Implement GetVersion for Xtravo [Norman AS] Norman Security Suite - Implement SetFirewallState for Norman Security Suite [McAfee, Inc.] McAfee Total Protection - Update GetRealTimeProtectionState implementation for McAfee Total Protection [Quick Heal Technologies (P) Ltd.] Quick Heal Total Security - Update GetDefinitionState implementation for Quick Heal Total Security [McAfee, Inc.] McAfee Total Protection - Implement Scan for McAfee Total Protection [SRWare] SRWare Iron - Implement GetRunningState for Iron [TechSono Engineering, Inc.] SuperNZB - Implement GetVersion for SuperNZB [McAfee, Inc.] McAfee Total Protection - Update GetLastScanTime implementation for McAfee Total Protection [ThreatTrack Security, Inc.] VIPRE Endpoint Security Agent - Update GetRealTimeProtectionState implementation for VIPRE Endpoint Security Agent [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement EnableRTP for MSecure DenyWall Total Security 360 [Kaspersky Lab] Kaspersky Anti-Virus for Windows Servers - Implement EnableRTP for Kaspersky Anti-Virus For Windows Servers Enterprise Edition [Trend Micro, Inc.] Trend Micro Titanium Antivirus+ - Update GetDefinitionState implementation for Trend Micro Titanium Antivirus+ [Panda Security, S.L.] Panda Internet Security - Update GetScanState implementation for Panda Internet Security [Baidu Inc.] Baidu Antivirus - Implement GetRealTimeProtectionState for [Quick Heal Technologies (P) Ltd.] Quick Heal Internet Security Essentials - Implement GetScanState for Quick Heal Internet Security Essentials Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Kaspersky Lab] Kaspersky Internet Security - Implement GetScanState for Kaspersky Internet Security [Apple Inc.] Software Update - Implement InstallMissingPatches for Software Update [Apple Inc.] Software Update - Implement GetInstalledPatches for Software Update -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_488_0r Engine package Bug --------------------------------- [] - Windows | Kaspersky Endpoint Security 10.x is not detected when Kaspersky Security Center resides [] - [OESIS V4] GetLastScanTime is failing for McAfee VirusScan Enterprise 8.8.0 [] - AM| MAC| Sophos Anti-Virus 9.5.2| GetLastScanTime returns wrong value on specified logs [] - Add support for McAfee AntiVirus 14.0 [] - AM| MAC| Need API Avast mac Security 11.17| Supports for Enable RTP,Update Definitions,GetlastScan Time,Scan (PRS-345073) [] - Support for Flextivity by Intego New Feature --------------------------------- Task --------------------------------- [] - Add support for Panda Internet Security 15.x [] - JSON response of GetInstalledPatches is not correct [] - Review and fix tested point "0.0" issue | MAC [] - Question about Update ID for Symantec [] - MAC | Add support chart xml for health agent Data package Windows ======= Product Signature --------------------------------- [GoForSharing LLC] TurboWire - Product definition update for TurboWire [Accessory Software] Share Stuff - Product definition update for Share Stuff [McAfee, Inc.] McAfee AntiVirus - Product definition update for McAfee AntiVirus [McAfee, Inc.] McAfee AntiVirus - Product definition for McAfee AntiVirus [Deepnet Security] Deepnet Explorer - Product definition update for Deepnet Manageability API Implementation --------------------------------- [Kaspersky Lab] Kaspersky Anti-Virus for Windows Servers - Implement GetDefinitionState for Kaspersky Anti-Virus For Windows Servers Enterprise Edition [Kaspersky Lab] Kaspersky Anti-Virus for Windows Servers - Implement UpdateDefinitions for Kaspersky Anti-Virus For Windows Servers Enterprise Edition [Trend Micro, Inc.] Trend Micro Titanium Maximum Security - Implement GetRealTimeProtectionState for Trend Micro Titanium Maximum Security [Kaspersky Lab] Kaspersky Anti-Virus for Windows Servers - Implement GetRealTimeProtectionState for Kaspersky Anti-Virus For Windows Servers Enterprise Edition [McAfee, Inc.] McAfee VirusScan Enterprise - Update GetLastScanTime implementation for McAfee VirusScan Enterprise [Kaspersky Lab] Kaspersky Anti-Virus for Windows Servers - Implement GetScanState for Kaspersky Anti-Virus For Windows Servers Enterprise Edition [Kaspersky Lab] Kaspersky Anti-Virus for Windows Servers - Implement GetLastScanTime for Kaspersky Anti-Virus For Windows Servers Enterprise Edition [Microsoft Corporation] System Center Configuration Manager Client - Implement GetInstalledPatches for System Center Configuration Manager Client [Kaspersky Lab] Kaspersky Anti-Virus for Windows Servers - Implement GetThreats for Kaspersky Anti-Virus For Windows Servers Enterprise Edition [Easy Studio] Easy PC Faster - Implement GetVersion for Easy PC Faster [McAfee, Inc.] McAfee AntiVirus - Implement GetVersion for McAfee AntiVirus [Microsoft Corporation] Windows Update Agent - Update GetInstalledPatches implementation for Windows Update Agent [WinZip Computing, S.L.] WinZip - Implement GetRunningState for WinZip Mac ======= Product Signature --------------------------------- [The Omni Group] OmniWeb - Product definition for OmniWeb [Danny Espinoza] Stainless - Product definition for Stainless [heavy_baby] Acqlite - Product definition for Acqlite [Juniper Networks, Inc.] Network Connect - Product definition for Network Connect [Mozilla Corporation] Firefox - Product definition for Firefox [Bare Bone Software, Inc.] TextWrangler - Product definition for TextWrangler [Maxthon] Maxthon - Product definition for Maxthon [Opera Software ASA] Opera - Product definition for Opera Manageability API Implementation --------------------------------- [Juniper Networks, Inc.] Network Connect - Implement GetVersion for Network Connect [The NetSurf Developers] NetSurf - Implement GetVersion for NetSurf [Sophos Ltd.] Sophos Anti-Virus - Update GetLastScanTime implementation for Sophos Anti-Virus -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_485_0r Engine package Bug --------------------------------- [] - AM| MAC| Sophos Anti-Virus 9.5.2| GetLastScanTime returns wrong value on specified logs [] - Add support for McAfee AntiVirus 14.0 [] - AM| MAC| Need API Avast mac Security 11.17| Supports for Enable RTP,Update Definitions,GetlastScan Time,Scan (PRS-345073) New Feature --------------------------------- Task --------------------------------- [] - JSON response of GetInstalledPatches is not correct Data package Windows ======= Product Signature --------------------------------- [McAfee, Inc.] McAfee AntiVirus - Product definition update for McAfee AntiVirus [McAfee, Inc.] McAfee AntiVirus - Product definition for McAfee AntiVirus Manageability API Implementation --------------------------------- [McAfee, Inc.] McAfee AntiVirus - Implement GetVersion for McAfee AntiVirus [Microsoft Corporation] Windows Update Agent - Update GetInstalledPatches implementation for Windows Update Agent [WinZip Computing, S.L.] WinZip - Implement GetRunningState for WinZip Mac ======= Product Signature --------------------------------- [The Omni Group] OmniWeb - Product definition for OmniWeb [Danny Espinoza] Stainless - Product definition for Stainless [heavy_baby] Acqlite - Product definition for Acqlite [Juniper Networks, Inc.] Network Connect - Product definition for Network Connect [Mozilla Corporation] Firefox - Product definition for Firefox [Bare Bone Software, Inc.] TextWrangler - Product definition for TextWrangler [Maxthon] Maxthon - Product definition for Maxthon [Opera Software ASA] Opera - Product definition for Opera Manageability API Implementation --------------------------------- [The NetSurf Developers] NetSurf - Implement GetVersion for NetSurf [Sophos Ltd.] Sophos Anti-Virus - Update GetLastScanTime implementation for Sophos Anti-Virus -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_483_0r Engine package Bug --------------------------------- [] - Baidu detected as wrong version [] - Get an error when adding license to OESISEndpointAssessmentTool [] - Symantec Hosted Endpoint Protection | Need to check GetDefinitionState() [] - TerminateProcesses is not able to kill firefox process while running as system user. [] - Confusion between Kaspersky Internet Security and Kaspersky Endpoint Security on Mac New Feature --------------------------------- Task --------------------------------- [] - Mac OS | Adobe Flash Player 20.x, 21.x, 22.x, 23.x | Verify TerminateProcess method + Add tested point [] - Windows | Adobe Flash Player 20.x, 21.x, 22.x, 23.x | Verify TerminateProcess method + Add tested point [] - Mac OS | Java 6.x, 7.x, 8.x | Add tested point [] - Windows | Java 6.x, 7.x, 8.x | Verify TerminateProcess() method [] - Implement GetLastScanTime for Panda cloud cleaner [] - AM|Norton Security|Implement GetDefinitionState() and GetRealTimeProtectionState()|MAC [] - Wins | Antimalware | Add support product AVG File Server Data package Windows ======= Product Signature --------------------------------- [Adobe Systems Inc.] Adobe Flash Player - Product definition update for Adobe Flash Player [WinZip Computing, S.L.] WinZip - Product definition update for WinZip [IBM Corp.] IBM Endpoint Manager Client - Product definition for IBM BigFix Client [IBM Corp.] IBM BigFix - Product definition for IBM BigFix [SGA SOLUTIONS] VirusChaser - Product definition for VirusChaser Manageability API Implementation --------------------------------- [Baidu Inc.] Baidu Antivirus - Implement GetVersion for [AVG Technologies CZ, s.r.o.] AVG Internet Security Business Edition - Update GetDefinitionState implementation for AVG Internet Security Business Edition 2013 [GNU] DB Browser for SQLite - Implement GetRunningState for DB Browser for SQLite [Symantec Corporation] Symantec Hosted Endpoint Protection - Update GetDefinitionState implementation for Symantec Hosted Endpoint Protection [Sophos Limited] Sophos Endpoint Security and Control - Update GetLastScanTime implementation for Sophos Endpoint Security and Control [Check Point Software Technologies] ZoneAlarm Free Antivirus + Firewall - Implement EnableRTP for ZoneAlarm Free Antivirus + Firewall [Check Point Software Technologies] ZoneAlarm Free Antivirus + Firewall - Implement Run for ZoneAlarm Free Antivirus + Firewall [AVG Technologies CZ, s.r.o.] AVG File Server Edition - Implement GetVersion for AVG File Server Edition [IN MEDIA KG] FilterFTP - Implement GetVersion for FilterFTP [Piriform Ltd] CCleaner - Implement GetRunningState for CCleaner [Panda Security, S.L.] Panda Cloud Cleaner - Implement GetLastScanTime for Panda Cloud Cleaner [Mozilla Corporation] Mozilla Firefox - Implement TerminateProcesses for Mozilla Firefox [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement UpdateDefinitions for MSecure DenyWall Total Security 360 Mac ======= Product Signature --------------------------------- [Sophos Ltd.] Sophos Anti-Virus - Product definition update for Sophos Anti-Virus Manageability API Implementation --------------------------------- [Kaspersky Lab] Kaspersky Endpoint Security - Update GetThreats implementation for Kaspersky Endpoint Security [Bitdefender] Bitdefender Endpoint Security for Mac - Implement GetRealTimeProtectionState for Bitdefender Endpoint Security for Mac [Oracle Corporation] Java - Implement GetVersion for Java [Bitdefender] Bitdefender Endpoint Security for Mac - Implement UpdateDefinitions for Bitdefender Endpoint Security for Mac [Bitdefender] Bitdefender Endpoint Security for Mac - Implement EnableRTP for Bitdefender Endpoint Security for Mac -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_475_0r Engine package Bug --------------------------------- [] - Sophos Home 1.x|"last_update" should return valid value|MAC [] - OESISV4TestingHarness isn't working [] - Add implement for "GetInstalledPatches" for Windows Update Agent [] - [V4] Discover Products method returns Google Earth product without signature and Product ID [] - AM| Avira Antivirus| Fix GetLastScanTime when Scan is triggered by command line New Feature --------------------------------- [] - MAC | Add GetRealTimeState method for McAfee Endpoint Security Task --------------------------------- [] - MAC|Sophos Home 1.1.4 not getting detected by Opswat [] - Wins | Sophos | get wrong data on GetLastScanTime and GetDefinitionState [] - PM | GetMissingPatches | Add security_update_id & kb_id for Windows Update Agent & System Center Configuration Manager Client Data package Windows ======= Product Signature --------------------------------- [Google Inc.] Google Earth - Product definition update for Google Earth Manageability API Implementation --------------------------------- [Microsoft Corporation] System Center Configuration Manager Client - Update GetMissingPatches implementation for System Center Configuration Manager Client [Sophos Limited] Sophos Endpoint Security and Control - Update GetLastScanTime implementation for Sophos Endpoint Security and Control [Sophos Limited] Sophos Endpoint Security and Control - Update GetDefinitionState implementation for Sophos Endpoint Security and Control [ESET] ESET Endpoint Antivirus - Implement GetRealTimeProtectionState for ESET Endpoint Antivirus - RELEASE CANDIDATE [Microsoft Corporation] Windows Defender - Implement UpdateDefinitions for Windows Defender [Microsoft Corporation] Windows Update Agent - Update GetMissingPatches implementation for Windows Update Agent [Symantec Corporation] Symantec Hosted Endpoint Protection - Implement GetFirewallState for Symantec Hosted Endpoint Protection [Symantec Corporation] Symantec Hosted Endpoint Protection - Implement GetRealTimeProtectionState for Symantec Hosted Endpoint Protection [Panda Security, S.L.] Panda Cloud Cleaner - Implement GetScanState for Panda Cloud Cleaner [Panda Security, S.L.] Panda Internet Security for Netbooks - Implement GetScanState for Panda Internet Security for Netbooks [Check Point Software Technologies] ZoneAlarm Extreme Security - Implement EnableRTP for ZoneAlarm Extreme Security [Check Point Software Technologies] ZoneAlarm PRO Firewall - Implement Run for ZoneAlarm PRO Firewall [Check Point Software Technologies] ZoneAlarm Free Firewall - Implement SetFirewallState for ZoneAlarm Free Firewall [Check Point Software Technologies] ZoneAlarm Free Firewall - Implement Run for ZoneAlarm Free Firewall [Check Point Software Technologies] ZoneAlarm Extreme Security - Implement Run for ZoneAlarm Extreme Security [Symantec Corporation] Norton Internet Security - Implement GetScanState for Norton Internet Security [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement GetAntiphishingState for MSecure DenyWall Total Security 360 [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement GetThreats for MSecure DenyWall Total Security 360 [PC Cleaners Inc.] Anti-Malware Pro - Implement GetLastScanTime for Anti-Malware Pro Mac ======= Product Signature --------------------------------- [Adobe Systems Incorporated] Adobe Flash Player - Product definition for Adobe Flash Player [Apple Inc.] QuickTime Player - Product definition for QuickTime Player Manageability API Implementation --------------------------------- [Sophos Ltd.] Sophos Home - Update GetDefinitionState implementation for Sophos Home [AVAST Software a.s.] Avast Mac Security - Implement GetLastScanTime for Avast Mac Security [AVAST Software a.s.] Avast Mac Security - Implement Scan for Avast Mac Security [McAfee, Inc.] McAfee Endpoint Security for Mac - Implement GetRealTimeProtectionState for McAfee Endpoint Security for Mac [Symantec Corp.] Norton Security - Implement GetDefinitionState for Norton Security -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_464_0r Engine package Bug --------------------------------- [] - MAC | For Avast AV json output from the OPSWAT tool gives data with entry detail where as documentations says OPSWAT V4 uses details-PRS-345057 [] - Return "Minor version" for G Data Internet Security [] - Definitions for F-secure AM is not available in vmod.xml [] - AM| Microsoft Security Essentials| UpdateDefinitions does not shows any progress bar [] - call to SetFirewallState as enabled throws WAAPI_ERROR_COMPONENT_METHOD_NOT_IMPLEMENTED -12 ERROR New Feature --------------------------------- Task --------------------------------- Data package Windows ======= Product Signature --------------------------------- [Panda Security, S.L.] Panda Gold Protection - Product definition update for Panda Gold Protection [F-Secure Corporation] F-Secure Anti-Virus - Product definition update for F-Secure Anti-Virus [AKick Software Inc.] AKick Antivirus Total Security - Product definition update for AKick Antivirus Total Security Manageability API Implementation --------------------------------- [G Data Software AG] G Data Security Client - Update GetVersion implementation for G Data Security Client [F-Secure Corporation] F-Secure Anti-Virus - Implement Run for F-Secure Anti-Virus [eBilge Teknoloji Sanayi ve Ticaret Anonim irketi] CHOMAR Antivirus - Update GetDefinitionState implementation for CHOMAR Antivirus [AVAST Software a.s.] avast! Internet Security - Update SetFirewallState implementation for avast! Internet Security [Beijing Rising Information Technology Co., Ltd.] - Implement GetThreats for [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement GetLastScanTime for MSecure DenyWall Total Security 360 [Beijing Rising Information Technology Co., Ltd.] - Implement GetLastScanTime for [Symantec Corporation] Symantec Endpoint Protection - Implement GetScanState for Symantec Endpoint Protection [G Data Software AG] G Data Security Client - Update GetVersion implementation for G Data Security Client [G Data Software AG] G Data Security Client - Update GetVersion implementation for G Data Security Client [Beijing Rising Information Technology Co., Ltd.] - Implement UpdateDefinitions for [Beijing Rising Information Technology Co., Ltd.] - Implement GetDefinitionState for [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement GetDefinitionState for MSecure DenyWall Total Security 360 [Beijing Rising Information Technology Co., Ltd.] - Implement GetRealTimeProtectionState for [eBilge Teknoloji Sanayi ve Ticaret Anonim irketi] CHOMAR Antivirus - Implement UpdateDefinitions for CHOMAR Antivirus [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement GetFirewallState for MSecure DenyWall Total Security 360 [MSecure Data Labs] MSecure DenyWall Total Security 360 - Implement GetRealTimeProtectionState for MSecure DenyWall Total Security 360 [G Data Software AG] G Data AntiVirus - Implement GetVersion for G Data AntiVirus [Microsoft Corporation] Microsoft Security Essentials - Update UpdateDefinitions implementation for Microsoft Security Essentials [Baidu Inc.] Baidu Antivirus - Implement GetDefinitionState for [eBilge Teknoloji Sanayi ve Ticaret Anonim irketi] CHOMAR Antivirus - Implement Scan for CHOMAR Antivirus [eBilge Teknoloji Sanayi ve Ticaret Anonim irketi] CHOMAR Antivirus - Implement GetLastScanTime for CHOMAR Antivirus [eBilge Teknoloji Sanayi ve Ticaret Anonim irketi] CHOMAR Antivirus - Implement GetThreats for CHOMAR Antivirus [McAfee, Inc.] McAfee LiveSafe Internet Security - Update Scan implementation for McAfee LiveSafe Internet Security Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_455_0r Engine package Bug --------------------------------- [] - V3V4 Adapter version 4.2.833 does not detect McAfee VirusScan Enterprise antivirus [] - GetThreats returns WAAPI_OK_NO_SCAN_REPORTED for McAfee Internet Security | Win 10 [] - Can't start full scan for Trend Micro OfficeScan Client New Feature --------------------------------- Task --------------------------------- [] - Add support for Kaspersky Endpoint Security for Mac 8.x [] - AM| MAC| Add tested point for Kaspersky Internet Security 16.x [] - V4 MacOSX SDK does not have p2p supported networks list in support charts | MacOSX [] - V3V4 Adapter and Oesis V4 questions Data package Windows ======= Product Signature --------------------------------- [McAfee, Inc.] McAfee VirusScan Enterprise - Product definition update for McAfee VirusScan Enterprise [PC Cleaners Inc.] Anti-Malware Pro - Product definition for Anti-Malware Pro [McAfee, Inc.] McAfee Host Intrusion Prevention - Product definition update for McAfee Host Intrusion Prevention [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Product definition update for AVG AntiVirus [EgoSecure] EgoSecure Endpoint Agent - Product definition for EgoSecure Agent Manageability API Implementation --------------------------------- [ESET] ESET Endpoint Security - Update UpdateDefinitions implementation for ESET Endpoint Security [PC Cleaners Inc.] Anti-Malware Pro - Implement GetDefinitionState for Anti-Malware Pro [McAfee, Inc.] McAfee Endpoint Security - Implement EnableRTP for McAfee Endpoint Security [Thirtyseven4] Thirtyseven4 AntiVirus - Implement GetDefinitionState for Thirtyseven4 AntiVirus [Emsisoft Ltd] Emsisoft Internet Security - Implement GetLastScanTime for Emsisoft Internet Security 11.x [Emsisoft Ltd] Emsisoft Internet Security - Implement UpdateDefinitions for Emsisoft Internet Security 11.x [Emsisoft Ltd] Emsisoft Internet Security - Implement GetLastScanTime for Emsisoft Internet Security 10.x [Emsisoft Ltd] Emsisoft Internet Security - Implement UpdateDefinitions for Emsisoft Internet Security 10.x [Trend Micro, Inc.] Trend Micro OfficeScan Client - Implement GetScanState for Trend Micro OfficeScan Client [Trend Micro, Inc.] Trend Micro OfficeScan Client - Update Scan implementation for Trend Micro OfficeScan Client [PC Cleaners Inc.] Anti-Malware Pro - Implement EnableRTP for Anti-Malware Pro [PC Cleaners Inc.] Anti-Malware Pro - Implement GetRealTimeProtectionState for Anti-Malware Pro [Trend Micro, Inc.] Trend Micro Worry-Free Business Security Agent - Implement GetVersion for Trend Micro Worry-Free Business Security Agent [Trend Micro, Inc.] Trend Micro OfficeScan Client - Update Scan implementation for Trend Micro OfficeScan Client [Beijing Rising Information Technology Co., Ltd.] Rising AntiVirus - Implement GetLastScanTime for Rising AntiVirus [Beijing Rising Information Technology Co., Ltd.] Rising AntiVirus - Update GetThreats implementation for Rising AntiVirus [Beijing Rising Information Technology Co., Ltd.] Rising AntiVirus - Implement GetDefinitionState for Rising AntiVirus [Webroot Inc] Webroot SecureAnywhere - Implement GetScanState for Webroot SecureAnywhere [Baidu Inc.] Baidu Antivirus - Implement GetRunningState for [Beijing Rising Information Technology Co., Ltd.] Rising AntiVirus - Implement GetRealTimeProtectionState for Rising AntiVirus [Beijing Rising Information Technology Co., Ltd.] Rising AntiVirus - Implement GetRunningState for Rising AntiVirus [McAfee, Inc.] McAfee Internet Security - Update GetThreats implementation for McAfee Internet Security [ESET] ESET Endpoint Security - Update GetLastScanTime implementation for ESET Endpoint Security [Emsisoft Ltd] Emsisoft Internet Security - Implement GetRealTimeProtectionState for Emsisoft Internet Security 10.x [Emsisoft Ltd] Emsisoft Internet Security - Implement GetDefinitionState for Emsisoft Internet Security 10.x [Emsisoft Ltd] Emsisoft Internet Security - Implement GetThreats for Emsisoft Internet Security 10.x [Emsisoft Ltd] Emsisoft Internet Security - Implement EnableRTP for Emsisoft Internet Security 10.x [Emsisoft Ltd] Emsisoft Internet Security - Implement Scan for Emsisoft Internet Security 10.x [Emsisoft Ltd] Emsisoft Internet Security - Implement Scan for Emsisoft Internet Security 11.x [Emsisoft Ltd] Emsisoft Internet Security - Implement EnableRTP for Emsisoft Internet Security 11.x [Emsisoft Ltd] Emsisoft Internet Security - Implement GetDefinitionState for Emsisoft Internet Security 11.x [Emsisoft Ltd] Emsisoft Internet Security - Implement GetRealTimeProtectionState for Emsisoft Internet Security 11.x [Emsisoft Ltd] Emsisoft Internet Security - Implement SetFirewallState for Emsisoft Internet Security 11.x Mac ======= Product Signature --------------------------------- [Intego] Flextivity - Product definition update for Flextivity [Intego] Flextivity - Product definition for Flextivity [Kromtech Alliance Corp.] MacKeeper - Product definition update for MacKeeper Manageability API Implementation --------------------------------- [Intego] Flextivity - Implement GetRealTimeProtectionState for Flextivity [Intego] VirusBarrier - Update GetDefinitionState implementation for VirusBarrier [Intego] Flextivity - Update GetDefinitionState implementation for Flextivity [Intego] VirusBarrier - Implement GetRealTimeProtectionState for VirusBarrier [Sophos Ltd.] Sophos Home - Implement UpdateDefinitions for Sophos Home -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_449_0r Engine package Bug --------------------------------- [] - Inconsistent response for F-Secure Client Security Premium New Feature --------------------------------- Task --------------------------------- Data package Windows ======= Product Signature --------------------------------- [AVG Technologies CZ, s.r.o.] AVG Internet Security - Product definition update for AVG Internet Security [Trend Micro, Inc.] Trend Micro Worry-Free Business Security Agent - Product definition update for Trend Micro Worry-Free Business Security Agent Manageability API Implementation --------------------------------- [Beijing Rising Information Technology Co., Ltd.] Rising AntiVirus - Implement GetRunningState for Rising AntiVirus [Norman AS] Norman EndPoint Protection - Implement UpdateDefinitions for Norman EndPoint Protection [Norman AS] Norman EndPoint Protection - Update GetDefinitionState implementation for Norman EndPoint Protection [McAfee, Inc.] McAfee Host Intrusion Prevention - Implement GetFirewallState for McAfee Host Intrusion Prevention Mac ======= Product Signature --------------------------------- [Bitdefender] Bitdefender Endpoint Security for Mac - Product definition for Bitdefender Endpoint Security for Mac [Accessory Software] Fat Chat - Product definition for Fat Chat Manageability API Implementation --------------------------------- -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_447_0r Engine package Bug --------------------------------- [] - Mac| Bugs in DiscoverProducts method: All processes of Cisco AnyConnect are not listed together [] - AM| Need support for Is scan in Progress API for Microsoft security Essentials for V4 SDK [] - V4 - Bugs in DiscoverProducts method: All processes of Cisco AnyConnect are not listed together New Feature --------------------------------- Task --------------------------------- [] - add implement for GetDefinitionState, UpdateDefinitions, GetlastScanTime and Scan for gatekeeper 10.10.5 on Mac [] - Panda Global Protection|Fix tested point format Data package Windows ======= Product Signature --------------------------------- [Norman AS] Norman EndPoint Protection - Product definition update for Norman EndPoint Protection [ProProfs] Live2Support - Product definition for Live2Support Manageability API Implementation --------------------------------- [G Data Software AG] G Data Security Client - Update Scan implementation for G Data Security Client [Microsoft Corporation] Windows Defender - Implement GetScanState for Windows Defender [Microsoft Corporation] Microsoft Security Essentials - Implement GetScanState for Microsoft Security Essentials [Microsoft Corporation] Microsoft OneDrive - Implement GetBackupState for Microsoft OneDrive Mac ======= Product Signature --------------------------------- [Cisco Systems, Inc.] Cisco AnyConnect Secure Mobility Client - Product definition update for Cisco AnyConnect Secure Mobility Client [ProProfs] Live2Support - Product definition for Live2Support [iCall.com] iCall - Product definition for iCall [Srimax Software System] Output Messenger - Product definition for Output Messenger Manageability API Implementation --------------------------------- [Sophos Ltd.] Sophos Home - Implement GetAntiphishingState for Sophos Home [Intego] VirusBarrier - Implement GetAntiphishingState for VirusBarrier [Apple Inc.] Gatekeeper - Implement Scan for Gatekeeper [Apple Inc.] Gatekeeper - Implement GetLastScanTime for Gatekeeper [Apple Inc.] Gatekeeper - Implement UpdateDefinitions for Gatekeeper [Apple Inc.] Gatekeeper - Implement GetDefinitionState for Gatekeeper -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_446_0r Engine package Bug --------------------------------- [] - AM| Need support for Is scan in Progress API for Microsoft security Essentials for V4 SDK New Feature --------------------------------- [] - Support for G Data Security Client v14 Task --------------------------------- [] - Panda Global Protection|Fix tested point format Data package Windows ======= Product Signature --------------------------------- [G Data Software AG] G Data Security Client - Product definition update for G Data Security Client Manageability API Implementation --------------------------------- [Microsoft Corporation] Microsoft Security Essentials - Implement GetScanState for Microsoft Security Essentials [AVG Technologies CZ, s.r.o.] AVG Internet Security - Update UpdateDefinitions implementation for AVG Internet Security [Trend Micro, Inc.] Trend Micro Worry-Free Business Security Agent - Update GetRunningState implementation for Trend Micro Worry-Free Business Security Agent [Symantec Corporation] Symantec Hosted Endpoint Protection - Implement UpdateDefinitions for Symantec Hosted Endpoint Protection [AVG Technologies CZ, s.r.o.] AVG AntiVirus - Update GetLastScanTime implementation for AVG AntiVirus [G Data Software AG] G Data Security Client - Implement GetRunningState for G Data Security Client [Microsoft Corporation] Microsoft OneDrive - Implement GetBackupState for Microsoft OneDrive Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Apple Inc.] Gatekeeper - Implement Scan for Gatekeeper [Apple Inc.] Gatekeeper - Implement GetLastScanTime for Gatekeeper [Apple Inc.] Gatekeeper - Implement UpdateDefinitions for Gatekeeper [Apple Inc.] Gatekeeper - Implement GetDefinitionState for Gatekeeper [Hitek Software, LLC.] AutoKrypt - Implement GetEncryptionState for AutoKrypt -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_445_0r Engine package Bug --------------------------------- [] - Inconsistent response for F-Secure Client Security Premium New Feature --------------------------------- Task --------------------------------- [] - Cannot turn on Firewall for Windows firewall Data package Windows ======= Product Signature --------------------------------- [G Data Software AG] G Data Security Client - Product definition update for G Data Security Client [McAfee, Inc.] McAfee Host Intrusion Prevention - Product definition update for McAfee Host Intrusion Prevention [Emsisoft Ltd] Emsisoft Internet Security - Product definition for Emsisoft Internet Security [Emsisoft Ltd] Emsisoft Internet Security - Product definition update for Emsisoft Internet Security [Hewlett-Packard] HP Drive Encryption - Product definition for HP Drive Encryption [Microsoft Corporation] System Center Endpoint Protection - Product definition update for System Center Endpoint Protection [NCP engineering GmbH] NCP Secure Client - Juniper Edition - Product definition update for NCP Secure Client - Juniper Edition Manageability API Implementation --------------------------------- [G Data Software AG] G Data Security Client - Update GetDefinitionState implementation for G Data Security Client [Malwarebytes Corporation] Malwarebytes Anti-Malware - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware [Malwarebytes Corporation] Malwarebytes Anti-Malware - Update EnableRTP implementation for Malwarebytes Anti-Malware [Microsoft Corporation] Windows Firewall - Implement SetFirewallState for Windows Firewall [F-Secure Corporation] F-Secure Client Security Premium - Update GetFirewallState implementation for F-Secure Client Security Premium [Symantec Corporation] Norton Security with Backup - Update GetDefinitionState implementation for Norton Security with Backup [Panda Security, S.L.] Panda Endpoint Protection - Implement GetRealTimeProtectionState for Panda Endpoint Protection [Malwarebytes Corporation] Malwarebytes Anti-Malware Premium - Update GetLastScanTime implementation for Malwarebytes Anti-Malware Premium [Malwarebytes Corporation] Malwarebytes Anti-Malware Premium - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware Premium [Avira GmbH] Avira Free Antivirus - Implement GetRealTimeProtectionState for Avira Antivirus [Symantec Corporation] Norton Security with Backup - Implement EnableRTP for Norton Security with Backup [Zemana Ltd.] Zemana AntiMalware - Implement Scan for Zemana AntiMalware Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Microsoft Corp.] System Center Endpoint Protection for Mac - Implement GetRealTimeProtectionState for System Center 2012 Endpoint Protection for Mac [Microsoft Corp.] System Center Endpoint Protection for Mac - Implement GetDefinitionState for System Center 2012 Endpoint Protection for Mac -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_444_0r Engine package Bug --------------------------------- [] - Inconsistent response for F-Secure Client Security Premium [] - V3V4 Adapter does not detect McAfeeHIPS New Feature --------------------------------- [] - Support for Malwarebytes Anti-Malware 1.8 Task --------------------------------- [] - Cannot turn on Firewall for Windows firewall Data package Windows ======= Product Signature --------------------------------- [G Data Software AG] G Data Security Client - Product definition update for G Data Security Client [McAfee, Inc.] McAfee Host Intrusion Prevention - Product definition update for McAfee Host Intrusion Prevention [Emsisoft Ltd] Emsisoft Internet Security - Product definition for Emsisoft Internet Security [Emsisoft Ltd] Emsisoft Internet Security - Product definition update for Emsisoft Internet Security [Hewlett-Packard] HP Drive Encryption - Product definition for HP Drive Encryption [Microsoft Corporation] System Center Endpoint Protection - Product definition update for System Center Endpoint Protection [NCP engineering GmbH] NCP Secure Client - Juniper Edition - Product definition update for NCP Secure Client - Juniper Edition Manageability API Implementation --------------------------------- [G Data Software AG] G Data Security Client - Update GetDefinitionState implementation for G Data Security Client [Malwarebytes Corporation] Malwarebytes Anti-Malware - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware [Malwarebytes Corporation] Malwarebytes Anti-Malware - Update EnableRTP implementation for Malwarebytes Anti-Malware [Symantec Corporation] Norton Security with Backup - Implement GetRealTimeProtectionState for Norton Security with Backup [Microsoft Corporation] Windows Firewall - Implement SetFirewallState for Windows Firewall [F-Secure Corporation] F-Secure Client Security Premium - Update GetFirewallState implementation for F-Secure Client Security Premium [Symantec Corporation] Norton Security with Backup - Update GetDefinitionState implementation for Norton Security with Backup [Panda Security, S.L.] Panda Endpoint Protection - Implement GetRealTimeProtectionState for Panda Endpoint Protection [Malwarebytes Corporation] Malwarebytes Anti-Malware Premium - Update GetLastScanTime implementation for Malwarebytes Anti-Malware Premium [Malwarebytes Corporation] Malwarebytes Anti-Malware Premium - Update GetRealTimeProtectionState implementation for Malwarebytes Anti-Malware Premium [Avira GmbH] Avira Free Antivirus - Implement GetRealTimeProtectionState for Avira Antivirus [Symantec Corporation] Norton Security with Backup - Implement EnableRTP for Norton Security with Backup [Zemana Ltd.] Zemana AntiMalware - Implement Scan for Zemana AntiMalware Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Microsoft Corp.] System Center Endpoint Protection for Mac - Implement GetRealTimeProtectionState for System Center 2012 Endpoint Protection for Mac [Microsoft Corp.] System Center Endpoint Protection for Mac - Implement GetDefinitionState for System Center 2012 Endpoint Protection for Mac -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_434_0r Engine package Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - Update GetEncryptionState implementation for BitLocker Drive Encryption [] - Product definition update for avast! Premier [] - Implement EnableRTP for avast! Premier [] - Product definition for AS3 Personal Firewall [] - Implement UpdateDefinitions for Trend Micro OfficeScan Client [] - Product definition for Sophos Home [] - Product definition for BCArchive [] - Product definition for FineCrypt [] - Implement GetLastScanTime for LANDesk Antivirus [] - Implement GetAntiphishingState for Trend Micro Internet Security for Mac Data package Windows ======= Product Signature --------------------------------- [AVAST Software a.s.] avast! Premier - Product definition update for avast! Premier [AS3 Soft4U] AS3 Personal Firewall - Product definition for AS3 Personal Firewall [Sophos Limited] Sophos Home - Product definition for Sophos Home [Jetico, Inc.] BCArchive - Product definition for BCArchive [Crypto Systems, Inc.] FineCrypt - Product definition for FineCrypt Manageability API Implementation --------------------------------- [Microsoft Corporation] BitLocker Drive Encryption - Update GetEncryptionState implementation for BitLocker Drive Encryption [AVAST Software a.s.] avast! Premier - Implement EnableRTP for avast! Premier [Trend Micro, Inc.] Trend Micro OfficeScan Client - Implement UpdateDefinitions for Trend Micro OfficeScan Client [LANDESK Software, Inc.] LANDesk Antivirus - Implement GetLastScanTime for LANDesk Antivirus Mac ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Trend Micro, Inc.] Trend Micro Internet Security - Implement GetAntiphishingState for Trend Micro Internet Security for Mac -------------------------------------------------------------------------------------------------------------------- Release Notes for Version: 4_2_431_0r Engine package Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - Update GetEncryptionState implementation for BitLocker Drive Encryption [] - Implement GetDefinitionState for Kenoxis Antivirus Pro Data package Windows ======= Product Signature --------------------------------- Manageability API Implementation --------------------------------- [Microsoft Corporation] BitLocker Drive Encryption - Update GetEncryptionState implementation for BitLocker Drive Encryption [Kenoxis] Kenoxis Antivirus Pro - Implement GetDefinitionState for Kenoxis Antivirus Pro Mac ======= Product Signature --------------------------------- Manageability API Implementation ---------------------------------