What's new in F-Secure Client Security 16.00.8376

Jan 5, 2024
  • Ultimate mode – managed clients are now trying to use connected Policy Manager or Policy Manager Proxy for Karma lookups if ‘From browser settings’ for User HTTP proxy policy is defined.
  • Added an option to configure Web Content Control alerts per category.
  • Added an option to disable alerts for certain Application control rules.
  • Added an option to show flyer to warn user if browsing protection is enabled but browser extensions are not installed or not activated.
  • Added an option to change sample submit URL in browser block pages.
  • Added an option to include the blocked URLs in all alerts.
  • Online Safety alerts are added.
  • Business Suite + EDR installation experience is now improved.
  • WithSecure Firewall has a new feature to allow certain rules and groups of rules when “disable all rules” option is selected. It’s useful if you want, for instance, to disable all rules except Network Discovery.
  • User specific environment variables are now supported in Firewall.
  • If Firewall option is unchecked from the installation wizard, even our built-in FW rules should not be added.
  • Remove unnecessary built-in inbound Firewall rules.
  • Enriched info for scanning alerts.
  • Mailbox scanning feature analyzing OST/PST files for infection.
  • Effective exclusions are not shown to end users and excluded from the scanning report. Option to switch back the former user experience is now added to the Policy Manager.
  • The whole URL for the malicious/suspicious/harmful links is now included to alerts.
  • New application control rule is now added on top of the profile (instead of the end).
  • Improvement in host IP addresses reporting to PM.
  • Symlinks in product data folders are not created on clean installations.
  • WMI is extended with RebootStatus class.
  • Multiple improvements in Connection tool: allow to copy list of all required URLs, added description for SSL errors, allow to install missing certificates.
  • Tray icon shows now red and yellow statuses in case of protection problems.
  • Running scheduled scan is possible to cancel now in the event history.
  • Improved proxy detection – it always uses default system proxy as well when automatic proxy discovery is enabled.
  • “Reset reputation cache” button is added to settings UI.
  • The list of possible malware scanning actions for the inserted USB devices has been extended

New in F-Secure Client Security 15.30.3961 (Mar 7, 2022)

  • USB device scan supports BitLocker-encrypted drives.
  • Software Updater improvements:
  • It is now possible to deselect the Software Updater component installation for Premium products.
  • It is now possible to configure Software Updater to install all missing patches (including all non-security ones) automatically.
  • A new firewall rule is added to the default rules if the Software Updater feature is enabled.
  • Search result filter has been added to Web Content Control.
  • Connection Control can block remote access during banking sessions.
  • A link to the F-Secure Connectivity tool has been added to the Support tab in the local user interface. The tool can check that the host is able to connect to the F-Secure backend systems.
  • Several issues that could occur during the upgrade have been fixed in this release.
  • Improved DataGuard icon behavior.

New in F-Secure Client Security 15.30.3959 (Feb 5, 2022)

  • New package fscs-15.30.3959.jar fixes fscs-15.30.3954.jar installation issues.
  • USB device scan supports BitLocker-encrypted drives.
  • Software Updater improvements.
  • Search result filter has been added to Web Content Control.
  • Connection Control can block remote access during banking sessions.
  • Several issues that could occur during the upgrade have been fixed in this release.

New in F-Secure Client Security 15.21.6 (Nov 1, 2021)

  • New package fscs-15.21.6.jar fixes fscs-15.21.4.jar installation issue. Reinstall of existing 15.21 installations is not needed.

New in F-Secure Client Security 15.21.4 (Aug 10, 2021)

  • Missing network isolation binary after upgrade from 14/15 version
  • Clean up of deprecated ORSP proxy setting from registry
  • Proxy detection for Ultralight/ORSP needs
  • PM Console Scheduled scan action on infection selection
  • Device control uses lot of memory
  • Ratings in search results with active Banking protection

New in F-Secure Client Security 15.20 Build 4335 (May 27, 2021)

  • New features and improvements:
  • Revised Device Control:
  • Added new rules for MTP (Media Transfer Protocol) and PTP (Picture Transfer Protocol) devices
  • Added the possibility to configure per-rule alerting behavior
  • Added device control alerting management option - one can either choose whether to receive alerts for all connection attempts or only for devices that have not been connected previously
  • Added the possibility to allow executables to run on specified removable storage devices
  • Fixed an issue with USB mass storage devices in Windows 10
  • Software Updater components are now automatically updated
  • Software Updater is now able to prompt users to close applications being updated
  • Added an option to unregister the RDR sensor or change the RDR sensor keycode without reinstallation
  • Added an option to download product updates over HTTPS
  • Added a connection testing tool (fsconnectionchecker.exe) to the product. This tool can be used to check connection issues to the required F-Secure servers on the machine where the product is already installed, or on a clean machine.
  • Host identity update logic is now configurable through policies
  • Other small improvements and enhancements:
  • The period for considering virus definitions outdated is now configurable
  • Added an option to report false positives from local client UI
  • Added an option to exclude the spyware/riskware infection by infection name
  • Added a dedicated action on infection for spyware and riskware
  • New status 'RebootPending' is added for the centralized quarantine
  • Centrally managed UI status now reflects connectivity to PM status
  • Introduced an option to disable all security features / firewall for the set amount of time
  • Client Security installation completeness status is added to the registry HKLMSOFTWAREWOW6432NodeF-SecureNSdefaultOneClientCosmosMirrorProtectionStatus
  • The firewall profile auto-selection problem occurring in some conditions is now fixed
  • The incomplete product update downloads that caused problems with the updates flow in some conditions are now fixed
  • The product upgrade problem from CS 13.x is now fixed
  • The problem that caused an abnormal amount of "check now" requests is now fixed
  • Dropped features:
  • To improve interoperability with corporate environments and to simplify further the scanner changes to enable more cloud security features in the future, it was decided that all security platform components are forwarded to cloud services via a single HTTP proxy configuration. Therefore, a separate proxy config for ORSP client (OID=1.3.6.1.4.1.2213.57.1.5) is not supported anymore.

New in F-Secure Client Security 15.10 Build 1394 (Nov 14, 2020)

  • New Software Updater engine. This new engine gives F-Secure flexibility to introduce Software Updater functionality on other platforms in the future.
  • New “Scan all accessed files” scan mode for network drives introduced. Previously, only one scan mode (“Scan executed files”) was always in use for network drives, which is kept as the default mode in this release.
  • Client Security + RDR component now includes support for Authenticated HTTP Proxies.
  • Policy Manager admins can specify a password to release items from local quarantine or prohibit this option completely.

New in F-Secure Client Security 15.00 Build 109 (Oct 10, 2020)

  • Support for Policy Manager Proxy auto-selection rules to configure the location-aware selection of proxies
  • Basic and NTLM authentications support for downloading virus definitions (GUTS2) via HTTP proxies
  • Support for Antimalware Scan Interface (AMSI)
  • Various firewall related improvements
  • Possibility to hide F-Secure tray icon from end-users
  • Browsing Protection alerts triggering when malicious or suspicious sites are blocked
  • Tamper protection feature

New in F-Secure Client Security 14.22 Build 109 (Mar 15, 2020)

  • Application Control file access rules
  • Alerts for incorrect Application Control rules
  • New main UI
  • Numerous improvements in Firewall management
  • SWUP improvements, including Microsoft Service packs installation support
  • Fixed an issue with the listing of the quarantined files, which were not properly reported to the Policy Manager.
  • Fixed an issue where malware exclusions could be added from the local UI even when disallowed by the Policy Manager administrator.
  • Fixed an issue with the network isolation feature, which did not restore the firewall state after a host was released from isolation.
  • A number of fixes in manual and scheduled scanning functionality and generated reports.
  • Fixed visibility issues with the Browsing protection feature when this module is not installed.

New in F-Secure Client Security 14.10 Build 3074 (Jun 17, 2019)

  • Support for Rapid Detection & Response sensors
  • Neighborcast feature for allowing managed hosts to download updates from each other
  • Other changes and improvements

New in F-Secure Client Security 14.02 build 114 (Apr 30, 2019)

  • New technology stack
  • New firewall engine and functionality
  • New Application control
  • Product installation enhancements
  • Other changes and improvements
  • 14.02: various fixed issues compared to version 14.01

New in F-Secure Client Security 14.01 Build 121 (Dec 18, 2018)

  • Improved architecture and component communications
  • New firewall engine and functionality
  • New Application control
  • Product installation enhancements
  • Other changes and improvements
  • 14.01: fixed issues compared to version 14.00

New in F-Secure Client Security 13.11 Build 110 (Jul 6, 2018)

  • What's new:
  • Ability to exclude certain processes from DeepGuard scanning using application or folder paths
  • Connection control can be now configured using policies to keep active connections when activated
  • Scanning reports now list files which anti-virus failed to scan, e.g. password-protected archives, locked system files
  • Administrator can disallow end users from whitelisting rare and potentially harmful applications detected as such by DeepGuard
  • Installation of anti-virus updates does not put hosts into a network quarantine state when the quarantine feature is in use
  • A number of internal bugfixes, including hotfixes prepared for the 13.10 version
  • In addition, Client Security Premium also features DataGuard Protection:
  • DataGuard can be now configured not to show F-Secure icons for the data files and folders that it monitors
  • Update 27-06-2018:
  • Fixed a bug in the sidegrade component, which in some specific deployments wrongly notified that removal of the old product(s) was unsuccessful

New in F-Secure Client Security 11.50 Build 309 (Jan 27, 2014)

  • New features and improvements:
  • Offload Scanning Agent ¡V It can be installed in order to offload malware scanning and content reputation checking to a dedicated server running F-Secure Scanning and Reputation Server. This allows to minimize the performance impact to virtualization infrastructure.
  • Host Identification changes ¡V You can chose additional Host Identification methods. The added Host Identification methods are identifying the host by WINS name or MAC address.
  • Randomization of scheduled scan tasks ¡V It is now possible to start scheduled scan tasks with a randomized delay interval. This allows to minimize performance impact when scheduled scanning starts on multiple virtual machines simultaneously.
  • Added support for Microsoft Windows 8.1 ¡V You can install and use the product on Microsoft Windows 8.1.
  • Other enhancements made in this release:
  • h AUA content folder has been moved from %ProgramFIles% to %ProgramData% folder.
  • Fixed issues:
  • SVCE-301: No scanners available after fsav-1100-bin update is installed
  • SVCE-328: Too many errors with the full computer scan
  • SPT-253: Web Traffic Scanning can cause delay on network services
  • SVCE-413: The client is using random UID even though the MSI package was prepared to use MAC based host identification

New in F-Secure Client Security 9.31 Build 118 RTM (Feb 15, 2012)

  • New features and enhancements:
  • Device Control – this feature allows you to disable and enable hardware devices on client computers (a single device or a class or subclass of devices) from Policy Manager Console.
  • Fixed issues:
  • The “Configure communication with Policy Manager Server” page in Policy Manager Console installation wizard is not localized.
  • Copyright year in Manual Scan reports is not actual.
  • F-Secure Client Security Microsoft NAP plug-in remains on the client host after uninstalling Client Security through Policy Manager Console.
  • Mistakes in Japanese localization (CTS-82850).
  • The Microsoft NAP plug-in requirement “Maximum number of days since the last connection to Policy Manager Server” is not working in F-Secure Client Security (CTS-82866).
  • "AusweisApp" (a tool for online identification of German passports) is blocked when an F-Secure product is installed (CTS-81395).
  • Size of the FSMA working set increases constantly (CTS-78978).
  • Firewall Daemon Shutdown issue (CTS-83258).
  • “Unload and continue with current firewall profile” option in F-Icon menu turns F-Secure firewall off (CTS-83308).
  • “Force restart without asking the user to save open documents” checkbox in “Select restart options” window of Installation Wizard in Policy Manager Consol doesn’t work as expected on Vista and Windows 7 (CTS-81750)
  • F-Secure Automatic Update Agent "connection failed" or 'server error" issues. (CTS-83767)
  • Obsolete Browsing Protection update handler with a known crash bug. (CTS-84034)
  • Fsnapsha.exe high memory consumption. (CTS-83242)

New in F-Secure Client Security 9.20 Build 121 RTM (Jan 20, 2012)

  • Due to an issue discovered in the latest release of Client Security we have decided to roll back in Client Security 9.20 version

New in F-Secure Client Security 8.00 Build 232 (Oct 15, 2008)

  • F-Secure DeepGuard 2.0: Thanks to this new in-the-cloud technology, all F-Secure users are protected in 60 seconds from the first confirmation of a new threat.
  • New updatable scanning architecture allows a quick and smooth response to threats.
  • Memory consumption reduced by over a third compared to the previous version.
  • Neighborcast feature offers scalable and fast peer-to-peer database update distribution inside a LAN.
  • Full IPv6 protection and Windows Vista 64-bit support.

New in F-Secure Client Security 7.10 Build 209 (Jun 5, 2008)

  • Supports Microsoft Windows Vista operating system
  • Improved performance: the product uses less system resources, is faster and its memory footprint is smaller
  • Enhanced proactive protection (F-Secure DeepGuard) combined with fast virus signature updates ensures the highest possible security.