What's new in Absolute Secure Access Client 13.07

Apr 8, 2024
  • Secure Access 13.07 for MacOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 13.04 (Oct 31, 2023)

  • Secure Access 13.04 for MacOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 13.02 (Aug 31, 2023)

  • Secure Access 13.02 for macOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 13.01 (Jul 23, 2023)

  • Secure Access 13.01 for macOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 13.00 (Jul 12, 2023)

  • New in Secure Access version 13:
  • Secure Access version 13 adds support for a new Secure Web Gateway service to our award winning ZTNA solution. The service defends mobile, hybrid, and remote users from viruses, attacks, and unsafe content by inspecting web content and safely delivering it to the browser.
  • This new cloud service is integrated into Secure Access policies. There is no need to deploy or manage additional systems or products.

New in Absolute Secure Access Client 12.73 (Feb 24, 2023)

  • Secure Access 12.73 for macOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 12.72 (Jan 24, 2023)

  • Secure Access 12.72 for macOS contains bug fixes and general client improvements.
  • For more information, please review ‘Known and Resolved Issues (KARI)
  • https://help-sa.absolute.com/support/docs/SecureAccess/1270/docs/known_issues.htm

New in Absolute Secure Access Client 12.71 (Jan 15, 2023)

  • Secure Access 12.71 for macOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 12.70 (Jan 12, 2023)

  • Mobility is now Absolute Secure Access:
  • Beginning with version 12.70, NetMotion Mobility is rebranded as Absolute Secure Access. Software and documentation reflect the new naming, including graphics, icons, fonts, and color schemes. For reference, the new client status icons are listed in the Secure Access System Administrator Guide (https://help-sa.absolute.com/support/docs/SecureAccess/1270/help/SecureAccessHelp.htm#context/nmcfgapp/client_status).
  • Upgrading to Secure Access and Insights for Network:
  • Administrators will have the same experience upgrading the Secure Access clients on Apple platforms as they had previously with Mobility client upgrades. There is no need to uninstall the old clients.
  • We will continue to support NetMotion Mobility until it reaches its end-of-life date

New in Absolute Secure Access Client 12.53 (Aug 23, 2022)

  • Mobility 12.53 for macOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 12.51 (May 26, 2022)

  • Mobility 12.51 for macOS contains bug fixes and general client improvements.

New in Absolute Secure Access Client 12.50 (Apr 1, 2022)

  • Expanded ZTNA platform to detect, protect, and repair with new self-healing SaaS or On-prem infrastructure that supports both local and global organizations, tightened security controls, and expanded network and event visibility.
  • Powered by Mobility v12.50 and Mobile IQ v3.50, this release adds support for new user authentication modes, adds resiliency for geo-dispersed deployments, and bolsters security with new policy enforcement modes.
  • Key new features:
  • SAML authentication support
  • New ZTNA policy action strengthens security by forcing user reauthentication when security contexts change
  • New ZTNA policy actions for enabling/disabling data collection improve compliance and enforcement.
  • New visibility for ZTNA policy enforcement to evaluate the impact of applying ZTNA policies and make proactive security policy decisions.
  • Client support for ARM processors on Apple devices
  • Support for new and enhanced Mobile IQ dashboards including 5G signal quality and network coverage, Wi-Fi signal quality mapping, and Mobility connection status.

New in Absolute Secure Access Client 12.13 (May 28, 2021)

  • Bug fixes

New in Absolute Secure Access Client 12.12 (Mar 10, 2021)

  • Mobility 12.12 contains bug fixes

New in Absolute Secure Access Client 12.10 (Dec 2, 2020)

  • Bug fixes

New in Absolute Secure Access Client 12.02.0 (Oct 2, 2020)

  • Mobility 12.02 contains bug fixes.

New in Absolute Secure Access Client 12.01.0 (Sep 18, 2020)

  • Bug fixes.

New in Absolute Secure Access Client 12.00.1 (Jul 17, 2020)

  • NetMotion’s security platform provides software-defined perimeter (SDP/ZTNA), experience monitoring and enterprise VPN.
  • Protect workers and resources while improving employee experience. Get detailed visibility into your remote devices and a powerful policy engine to intelligently enforce access controls, reducing attack surfaces.
  • The NetMotion client requires an active enterprise subscription. Follow instructions from your IT organization to benefit from our app.

New in Absolute Secure Access Client 11.70.1 (May 1, 2019)

  • Fixes a problem with split tunneling policy with a passthrough all base condition.

New in Absolute Secure Access Client 11.70.0 (Apr 25, 2019)

  • Introducing the NetMotion Reputation Service:
  • The NetMotion Reputation service exposes security threats to mobile phones, tablets, and laptops caused by naive or malicious users, applications and web endpoints, empowering administrators to defend their organization against mobile threats and legal risks and enforce compliance with corporate policies.
  • Using advanced, cloud-based threat intelligence with a contextual analysis engine, the Reputation service provides deep insight across the online threat landscape. As the cloud service crawls millions of endpoints each day, it employs machine learning algorithms to classify them by security threat level (Are they safe?) and category (Are they prudent/appropriate?). Your NetMotion deployment gains powerful, real-time awareness with the ability to identify severe, high, moderate, and low risk threats from remote network resources accessed from mobile devices whether the user is running purpose-built apps, clicking on links in emails or SMS messages, or browsing the web.
  • For example, if the Reputation service detects that a news site used by mobile employees contains a link to a server associated with a bot-net, administrators can create a policy to automatically block access to the bot-net’s URL without preventing employees from reading the news.
  • When added to Mobility and leveraging NetMotion Mobile IQ® v2.50’s operational intelligence capabilities, the Reputation service actively analyzes endpoint activities to expose threats, categorize domain content, and reveal usage patterns. Administrators can discover problem behaviors and trace potential threats back to their source, giving them full visibility and control over how to respond to detrimental or inappropriate online activities. Policy enforcement happens on the mobile endpoint, bolstering the security of your organization’s mobile perimeter. Managers and administrators gain the insight to implement powerful and precise remediation policies that block or allow access by user, application, domain, network, or time of day.
  • In Mobility, the reputation service is an add-on to the Analytics module. Contact your sales representative ([email protected]) for more details.
  • Unified user credential support between Active Directory Domains and Azure AD:
  • For customers who have authentication services in Azure AD and use Active Directory domain controllers, Mobility now accepts credentials formatted for Azure AD. This means that a user’s SAM logon (DOMAINsamAccountName), implicit UPN ([email protected]), and explicit UPN (upnUser@upnSuffix) will all successfully authenticate the same person.
  • Other:
  • Mobility 11.70 also contains other minor bug fixes and improvements.

New in Absolute Secure Access Client 11.51.0 (Feb 4, 2019)

  • Fixes an issue that could cause policy corruption when parsing a large policy.

New in Absolute Secure Access Client 11.50.0 (Jan 21, 2019)

  • Simplifying, Strengthening, and Streamlining Mobile Security
  • Counter evolving threats to your mobile deployment with new dynamic policies
  • Streamline and boost security on iOS, macOS, and Android devices by controlling VPN access to protected networks using facial recognition and other biometric authentication factors
  • Numerous minor enhancements and fixes

New in Absolute Secure Access Client 11.41.0 (Aug 9, 2018)

  • Fixes a problem displaying certificate properties.

New in Absolute Secure Access Client 11.40.0 (Jun 25, 2018)

  • Mobility 11.40 Meets advanced carrier network requirements for delivering quality of experience (QoE) to business-critical applications and delivers ground-breaking security for iOS devices.
  • Mobility supports advanced 3GPP standards to ensure application priority on carrier networks like FirstNet, AT&T ADTM, Verizon Business Services, and other 3GPP-compliant networks. Legacy applications can take advantage of network prioritization without modification.
  • Out-of-the-box, Mobility 11.40 optimizes communications with Skype and other real-time apps to sustain high-quality video and audio, especially on spotty mobile networks.
  • A new setting to block all application traffic from exiting a supervised iOS device if the user turns off the Mobility VPN. Ensure that all application traffic is secured by Mobility on iOS without having to configuring per-app VPN for every application.
  • Support for Mobile IQ® 2.0 data correlation and optimized publishing.
  • Minor fixes and improvements.

New in Absolute Secure Access Client 11.30.0 (Nov 6, 2017)

  • Mobility 11.30 for macOS contains enhancements to support data publishing on the Mobility 11.30 server, and bug fixes.

New in Absolute Secure Access Client 11.04.0 (Nov 23, 2016)

  • Bug fixes

New in Absolute Secure Access Client 11.02.0 (Sep 13, 2016)

  • Supports Japanese, French, Italian, German, and Spanish.