DeviceLock Changelog

What's new in DeviceLock 9.0.91650

May 10, 2021
  • User Activity Monitor:
  • Added a new optional licensed component: User Activity Monitor (UAM).
  • With UAM, you can monitor end-user activity by video capturing a user's computer screen, and recording all keystrokes and information about the processes and applications that were running and used during the recording. This level of activity monitoring reduces the risk of data leaks by significantly expanding the evidence base in investigations of information security incidents, simplifies the process of identifying suspicious user behavior, and helps to reveal misuse of access privileges or data protection policies. An important feature of DeviceLock UAM is the ability to record a computer screen, keystrokes, and process information precisely when a specific event occurs. You can configure DeviceLock UAM to start recording upon various event occurrences, such as triggering a certain content inspection rule, connecting an external drive, or running a certain process in the system.
  • NetworkLock:
  • Enhanced WhatsApp Desktop application support in Protocols.
  • Enhanced support for WeTransfer, Amazon S3, and Cloud Mail.ru in the File Sharing control in Protocols.
  • Improved support for Facebook in the Social Networks control in Protocols.
  • Enhanced Mail.ru in the Web Mails control in Protocols.
  • Enhanced IBM Notes support in Protocols.
  • DeviceLock:
  • A new report type is added to the DeviceLock Enterprise Server: User Dossiers.
  • These powerful and easy-to-use reports enable information security teams to keep track of computer user activity by using a convenient graphical representation of user action statistics. The statistical overview of online user activity presented in User Dossiers is based upon various indicators that are enriched with LDAP directory data (including Active Directory Domain Services). User Dossiers show the frequency of attempts to perform unauthorized actions, transfer large amounts of data, reveal changes in the network user activity, and more. The statistical data provided by User Dossiers assists Administrators in analyzing the history of user activity and helps identify typical violations of security policies. These include a "loyalty indicator," most-used devices and network protocols, most frequently transferred files, and more.
  • Added support for Windows 10 version 2004 (20H2).
  • Relations Charts now display the user's domain name as the identifier for contacts whose IDs (such as e-mail address, IM identifier, etc.) belong to known domain users.
  • DeviceLock Service and DeviceLock Discovery Agent no longer support Windows NT4 and Windows 2000.
  • DeviceLock Service for Mac no longer supports macOS versions prior to 10.15 (Catalina).
  • DeviceLock Printer Viewer and DeviceLock Web Console are removed from the distribution package.
  • ContentLock / Discovery:
  • Oracle IRM is no longer supported.
  • Discovery:
  • Added support for a new Discovery target: Elasticsearch servers.

New in DeviceLock 8.3.79599 (Feb 28, 2020)

  • NetworkLock: Enhanced support of the Telegram messaging application in Protocols.
  • NetworkLock: Enhanced Viber support in Protocols.
  • DeviceLock: Enhanced speed for write operations for Removable devices when Content-Aware Rules are configured.
  • DeviceLock: Fixed issue that caused a Clipboard – Screenshot permission malfunction for Microsoft Office (2013 and newer) applications in some specific scenarios.
  • DeviceLock: Fixed issue that caused shadow copying malfunctions for the TS Devices – Clipboard control’s Outgoing Files operations in specific use-cases.

New in DeviceLock 8.3.79129 (Dec 30, 2019)

  • NetworkLock: Improved Skype support for Skype instant messenger version 8.x.
  • NetworkLock: Added new Web Mail service: Zimbra Collaboration Suite.
  • DeviceLock: Added new file type detection pattern for "1C v8 Data File"

New in DeviceLock 8.3.77473 (Jul 25, 2019)

  • NetworkLock: Enhanced NAVER Web Mail control.
  • NetworkLock: Enhanced Google Drive File Sharing control.
  • NetworkLock: Enhanced FTP protocol support.
  • NetworkLock: Enhanced support of the web-based Telegram messaging application.
  • NetworkLock: Enhanced WhatsApp control. Connections to WhatsApp from the
  • WhatsApp Desktop application are now controlled separately from connections
  • established by web browsers and other WhatsApp-compatible applications. In addition to contextually blocking/allowing connections, WhatsApp Desktop control supports selective auditing of received messages and files, and sent messages and files. For the WhatsApp Desktop specific control, it supports contextual control of data shadowing as well as content analysis for contingent shadowing selectively for incoming messages, outgoing messages, received files, and sent files. Content analysis for detection rules can also be controlled selectively for incoming and outgoing messages and files sent and received by WhatsApp Desktop application. WhatsApp Web control supports contextual blocking/allowing, auditing, and alerting of connections established to WhatsApp by web browsers and other WhatsApp-compatible applications.
  • ContentLock / Search Server / Discovery: Enhanced text extraction capabilities for PDF file format.
  • Search Server: Search features expanded by adding ability of Content-Aware filter groups-based search. This extension allows users to search by various features of data, such as file types, keywords, or document properties or any combinations of the above filter groups combined with complex filter groups.
  • Search Server: Enhanced indexing of binary data when "Extract text from binary" option is disabled. Now the shadow log records associated with binary files get into the index.
  • DeviceLock: Added support for Windows 10 version 1903.
  • DeviceLock: Enhanced file type detection when filling corresponding field for shadow log records.
  • DeviceLock: Added new file type detection pattern for "Oracle Database file" (.dbf) and enhanced file type detection pattern for "Android Package" (.apk) files.
  • DeviceLock: All log filter dialogs have an option to clear the data entered in fields of filter dialog by pressing "Clear" button on the dialog.
  • DeviceLock: Fixed intermittent issues in Citrix terminal sessions clipboard support for high loaded environments.
  • DeviceLock: Fixed "Windows was unable to parse the requested XML data" error shown instead of Relations chart and Reports on some environments.
  • DeviceLock: Fixed compatibility issues with third-party software: Kaspersky Endpoint Security 11.1, Trend Micro VirusBuster Cloud 15.0.

New in DeviceLock 8.3.76699 (Apr 23, 2019)

  • NetworkLock: Enhanced Rambler Web Mail controls.
  • NetworkLock: Enhanced Dropbox File Sharing controls.
  • NetworkLock: Enhanced support of the Telegram messaging application.
  • NetworkLock: Skype protocol support extended to Skype for Business and Microsoft Lync 2013 support.
  • NetworkLock: Added new protocol: "Zoom" communications application. The "Zoom" control supports blocking, allowing, auditing, alerting, shadowing, and content analysis of outgoing instant messages and outgoing files as well as blocking, auditing, alerting, shadowing, and content analysis (for contingent shadowing and detection) for incoming instant messages and incoming files. Also, this feature supports blocking, alerting, and auditing of
  • meetings/calls.
  • NetworkLock: Added new protocol: "Career Search". The "Career Search" control supports blocking, allowing, auditing, alerting, shadowing, and content analysis of search requests, posting resumes and file uploads on supported services. The supported services in this control are: CareerBuilder, College
  • Recruiter, craigslist, Dice, Glassdoor, GovernmentJobs, HeadHunter.com, Hired,
  • Indeed, JobisJob, Mediabistro, Monster, Simply Hired, Ladders, us.jobs, USAJOBS, ZipRecruiter, Rabota.ru, Yandex.Rabota, SuperJob.ru, hh.ru. (NOTE: the related site LinkedIn is already supported in the "Social Networks" control.)
  • NetworkLock: Extended "Detection" Content-Aware Rules functionality: these
  • rules can be applied to all "Incoming" entities available for controlled
  • protocols, where previously only "Outgoing" were supported.
  • NetworkLock: Enhanced SMB protocol support for incoming SMB connections. Removed dependency of the SMB protocol version and significantly improved
  • performance for incoming SMB connections.
  • NetworkLock: Enhanced outgoing file handling for Google Chrome version 72.0.3626.
  • NetworkLock: Added support for Web Search services whitelisting.
  • DeviceLock: Relations chart can now be built for specified list of contacts.
  • The relations chart will include those users who contacted with those specified in "Contacts" accounts.
  • DeviceLock: Significant performance improvements in DeviceLock Enterprise
  • Server’s Shadow Log Viewer for large logs.
  • DeviceLock: Enhanced iOS devices support on systems without iTunes software.
  • DeviceLock: Improved DeviceLock Enterprise Server’s log consolidation feature.
  • DeviceLock: Added full support for Microsoft Windows Server 2019.
  • DeviceLock: Fixed compatibility issues with third-party software: Kaspersky
  • Endpoint Security 10, Kaspersky Endpoint Security 11, Kaspersky Internet Security 18, Kaspersky Internet Security 19, Kaspersky Total Security 18,
  • Kaspersky Total Security 19 and Kaspersky Anti-Virus 19.
  • What's New in DeviceLock 8.3.75732 (versus 8.3.73852)
  • NetworkLock: Added new Web Mail protocol control service: ABV Mail.
  • NetworkLock: Enhanced Dropbox File Sharing control.
  • NetworkLock: Enhanced Skype and MAPI controls.
  • NetworkLock: Enhanced support of the Telegram messaging application and web-based version.
  • NetworkLock: Removed support for the Yahoo Messenger protocol control due to the closure of their service.
  • ContentLock: Enhanced regular expression matching. "Exact match" Condition added to Pattern group. Content-Aware rule based on group with this condition will trigger if the regular expression matches the entire content provided for inspection.
  • Search Server: NOT, PRE/, W/ operators are supported for Boolean search.
  • Search Server / Discovery: "Now" option is available for search & discovery tasks. Using this option, it is possible to run tasks immediately after creation.
  • DeviceLock: New feature: Log consolidation for DeviceLock Enterprise Server.
  • This feature allows all DL Server logs (Audit, Shadow, etc.) to be collected by a designated central DeviceLock Enterprise Server from any quantity of remote DeviceLock Enterprise Servers.
  • DeviceLock: It is now possible to set maximum log record age for all
  • DeviceLock Enterprise and DeviceLock Content Security Servers logs that disregards the quantity of records in logs.
  • DeviceLock: Added "Reason" and "Information" columns to Shadow Log viewers to display the reason of occurred event and extended information related to the event.
  • DeviceLock: Enhanced Clipboard control. Shadow copying and Content Aware rules applied to Clipboard or TS Devices – Clipboard will handle the entire folder content (all files within copied folders) when a folder (or several folders) are copied or attempted to be copied.
  • DeviceLock: Screenshots and images copied via Clipboard are stored in Shadow
  • log in the .png file format.
  • DeviceLock: Extended logging information for Content-Aware rules. Log event contains information about what exactly has been matched during content check – which file type or keyword.
  • DeviceLock: Added support for Windows 10 version 1809.
  • DeviceLock: Added full support for Apple macOS 10.14 (Mojave) for the DeviceLock Core-Macintosh module.
  • DeviceLock: DeviceLock Enterprise Server now available with 64-bit OS support.

New in DeviceLock 8.3.75732 (Feb 19, 2019)

  • Fixed issue that caused DeviceLock Enterprise Server to ignore the "Fixed TCP port" parameter on x64 systems.
  • Improved agent’s tamper protection feature that is activated using the DeviceLock Administrators function when the Enable Default Security setting is unchecked.

New in DeviceLock 8.3.75005 (Feb 19, 2019)

  • New feature: Log consolidation for DeviceLock Enterprise Server. This feature allows all DL Server logs (Audit, Shadow, etc.) to be collected by a designated central DeviceLock Enterprise Server from any quantity of remote DeviceLock Enterprise Servers. It is now possible to set maximum log record age for all DeviceLock Enterprise and DeviceLock Content Security Servers logs that disregards the quantity of records in logs.
  • Added "Reason" and "Information" columns to Shadow Log viewers to display the reason of occurred event and extended information related to the event.
  • Enhanced Clipboard control. Shadow copying and Content Aware rules applied to Clipboard or TS Devices – Clipboard will handle the entire folder content (all files within copied folders) when a folder (or several folders) are copied or attempted to be copied.
  • Screenshots and images copied via Clipboard are stored in Shadow log in the .png file format.
  • Extended logging information for Content-Aware rules. Log event contains information about what exactly has been matched during content check – which file type or keyword.
  • Added support for Windows 10 version 1809.
  • Added full support for Apple macOS 10.14 (Mojave) for the DeviceLock Core-Macintosh module.
  • DeviceLock Enterprise Server now available with 64-bit OS support.

New in DeviceLock 8.3.73852 (Sep 28, 2018)

  • NetworkLock: Enhanced Gmail and Yandex Mail Web Mail controls.
  • NetworkLock: Enhanced Facebook, Vkontakte, and LinkedIn Social Network
  • controls.
  • NetworkLock: Skype’s "private messages" fully supported for Skype 8.x and
  • 14.x. This means that Content-Aware Rules permissions can be applied to the
  • message’s original (unencrypted) text. DeviceLock is also able to "decrypt"
  • files sent in private chats. These files are handled as regular Outgoing
  • files for Skype. Skype Calls’ detection and control capabilities enhanced for
  • Skype 8.x.
  • NetworkLock: Enhanced Viber support.
  • NetworkLock: Enhanced support of the Telegram messaging application.
  • NetworkLock: Enhanced IBM Notes support.
  • Search Server: Date format on the search page now corresponds the date format
  • in system settings.
  • DeviceLock: DeviceLock Enterprise Server can now generate reports and
  • relations charts by a schedule. Note: All existing reports and relations
  • charts will be converted to one-time tasks during installation of this update.
  • DeviceLock: For Read and Write operations with USB Removable devices (at
  • "Removable" device-type level), their PID, VID, and Device ID serial number
  • (where available) is specified in the Information field of the Audit Log
  • viewer.
  • DeviceLock: Optimized Printer shadow copy processing.
  • DeviceLock: Enhanced file type detection patterns for SolidWorks files
  • (.sldprt, .slddrw, .sldasm).
  • DeviceLock: Fixed compatibility issues with third-party software: Microsoft
  • Office 2016 Click-To-Run, Microsoft Outlook 2013/2016, and Kaspersky Small
  • Office Security 15.0.2.

New in DeviceLock 8.3.73322 (Aug 17, 2018)

  • NetworkLock: Enhanced Gmail Web Mail protocol control.
  • NetworkLock: Enhanced Facebook, Vkontakte, and Odnoklassniki Social Network controls.
  • NetworkLock: Enhanced Skype control for new Skype version (14.x). As a part of this enhancement a new Skype feature has been added: "private messages" are now supported. DeviceLock handles "private messages" absolutely the same way as "regular messages", e.g. it can apply permissions, Content-Aware Rules to their original (unencrypted) text, and block and allow them depending on the configured policy.
  • NetworkLock: Enhanced Viber support.
  • NetworkLock: Enhanced support of the web-based Telegram messaging application.
  • Discovery: Enhanced Yandex.Disk folder content detection.
  • DeviceLock: New design for Service Options – Encryption node. All supported encryption providers are listed on a single pane to simplify the encryption providers integration settings management.
  • DeviceLock: All DeviceLock MMC snap-in’s view panes are supporting third state for sorting elements – by default. This allows, for example, to undo the sorting for Service Options node and return the parameters list order to its default state.
  • DeviceLock: Fixed issue that caused problems with users fetching for a dynamic users list when a Relations Chart is built.
  • DeviceLock: Fixed SSL traffic interception issues for Firefox on some systems.
  • DeviceLock: Fixed audit issue when DeviceLock Enterprise Server is unreachable for checking rules for data fingerprints.
  • DeviceLock: Fixed error that caused inability to edit a Monitoring Task on some environments.
  • DeviceLock: Enhanced core module stability for latest Windows 10 builds.

New in DeviceLock 8.3.72878 (Jul 5, 2018)

  • NetworkLock: Added new protocol: "Web Search". The "Web Search" control supports blocking, allowing, auditing, alerting, shadowing, and content analysis of search requests on supported services. The supported services are: Google, Yandex, Bing, Baidu, Yahoo, Mail.Ru, Ask.com, AOL Search, Rambler, Wolfram Alpha, DuckDuckGo, WebCrawler, Search.com, Wayback Machine, Dogpile, StartPage, Excite, NAVER, and Web.de.
  • NetworkLock: Enhanced Gmail and Rambler Web Mail protocol controls.
  • ContentLock / Search Server / Discovery: Added support for text extraction from Hancom Office files format (.hwp).
  • DeviceLock: Added integration with Rutoken Disk encrypted removable flash drives to the Encryption Detection list. DeviceLock detects Rutoken Disk drives and applies special "encrypted" Removable device type permissions to their encrypted (or "hidden") partitions.
  • DeviceLock: A new variable "%REASON%" has been added to the optional "Content-Aware Blocked Read" and "Content-Aware Blocked Write" user pop up messages. This variable, when included in the custom message, specifies the name of Content-Aware Rule which was triggered and blocked the data access or transfer.
  • DeviceLock: All dynamic lists in DeviceLock Enterprise Server and DeviceLock Discovery Server now support selection of several AD/LDAP paths simultaneously.
  • DeviceLock: Optimized disk space usage by SQL Server when storing DeviceLock Enterprise Server’s database with digital fingerprints.
  • DeviceLock: Fixed issue that caused BitLocker To Go encryption integration malfunction on latest Windows 10 versions.
  • DeviceLock: Improved agent’s tamper protection function on latest Windows 10 versions that is activated using the DeviceLock Administrators function when the Enable Default Security setting is unchecked.

New in DeviceLock 8.3.72562 (Jun 5, 2018)

  • NetworkLock: Added new File Sharing protocol control services: MEGA and GitHub
  • NetworkLock: Enhanced 4shared File Sharing control
  • NetworkLock: Enhanced Gmail Web Mail control
  • NetworkLock: Enhanced Skype control for new Skype versions (8.x and 12.x)
  • NetworkLock: Optimized NetworkLock performance for some specific scenarios
  • ContentLock / Discovery: Added new content detection method – "Digital Fingerprints". Digital fingerprinting is a technique that DeviceLock employs to identify data transmitted across managed devices and network protocols. This technique leverages the concept of mapping documents or files to collections of relatively short alphanumeric strings (hashes), that are referred to as digital fingerprints, that can help to uniquely identify and classify the data held in the document or file for all practical purposes like data security and compliance. Digital fingerprints can be used to identify complete documents as well as pieces of documents, even if the document has been changed from the original. Fingerprints allow the contents of the document to be identified reliably, despite possible distortion caused by adding non-essential information (individual characters, insignificant words etc.)
  • ContentLock / Discovery: Added functionality to specify custom Document Properties and their values to match against custom properties of compound documents, modern MS Office formats, and PDF files
  • ContentLock / Discovery: As a part of Document Properties groups, implemented ability to read Boldon James classifications from compound documents, modern MS Office formats, and PDF files and then apply Content-Aware Rules based on those classifications
  • ContentLock / Discovery: Enhanced dialog for editing regular expression-based rule template groups, and the following options are added for regular expressions: "Case sensitive", "Visual anti-spoofing", "Cyrillic transliteration"
  • ContentLock / Discovery: Added new regular expression patterns with respective validators: "Russian: OGRNIP", "Russian: OKATO", "Russian: Correspondent Account", "Russian: Social Card", "Russian: Passport Issuer Department Code" "Russian: KPP", "Russian: OKOGU", "Russian: OKFS", "Russian: OKOPF", "Credit Card Dump", and "Bulgarian: EGN" ContentLock / Discovery: Added new regular expression patterns: "Russian Employment Record Book Number", "Russian: Diplomatic Passport", and "USSR Passport"
  • ContentLock / Discovery: Following regular expression patterns were updated "Russian: Pension Insurance Number", "Russian: Passport", and "Russian International Passport"
  • ContentLock / Discovery: Content-Aware rule group can now be viewed directly from the "Edit Rule" dialog using "View Group" button
  • ContentLock / Discovery: Enhanced detection of password-protected AutoCAD drawings and MS Visio files with Document Properties groups-based rules
  • ContentLock / Discovery / Search Server: Enhanced support for text extraction from .pdf and .wpd files
  • DeviceLock: Added support for Windows 10 version 1803
  • DeviceLock: DeviceLock Enterprise Server now supports SQL Server drivers with TLS 1.1 and TLS 1.2
  • DeviceLock: Monitoring functionality of DeviceLock Enterprise Server can now show the exact parameters that differ in the local endpoint agent’s policy as compared to the desired policy file in the Monitoring task
  • DeviceLock: DeviceLock Agent now logs an audit record of the policy file’s file name when settings are loaded from that .dls file
  • DeviceLock: Added new event type for the Audit Log: "Warning". This "Warning" type can be assigned to events related to conditions that may cause a problem unless action is taken. For instance, a "Warning" can be caused by an issue caused if a Content-Aware Rule for particularly sensitive content detection or permissions is triggered
  • NetworkLock: Enhanced SMB protocol support. There are several changes:
  • Protocol Permissions can now control incoming files, Content-Aware Rules for
  • Permissions can now handle outgoing files (including those ones being
  • transferred via protocol-whitelisted connections). Performance of SMB
  • interception was significantly improved for outgoing SMB connections

New in DeviceLock 8.2.71495 (Feb 20, 2018)

  • NetworkLock: Added new File Sharing protocol control services: WeTransfer and
  • 4shared.
  • NetworkLock: Enhanced Instagram and Odnoklassniki Social Network controls.
  • NetworkLock: Enhanced Sendspace and MediaFire File Sharing controls.
  • NetworkLock: Enhanced NAVER Web Mail control.
  • NetworkLock: Improved Skype support for Skype instant messenger version 8.x.
  • NetworkLock: Enhanced ICQ instant messenger protocol support.
  • ContentLock / DeviceLock: Significantly reduced the time required to check PDF
  • files by Content-Aware Rules based on File Type Detection and Document
  • Properties content groups.
  • DeviceLock: Added File Type Detection support for "Visart Automotive Raw data
  • Format" (.ARF) file type.
  • DeviceLock: Added full support for Apple macOS 10.13 (High Sierra) for the
  • DeviceLock Core-Macintosh module.
  • DeviceLock: Fixed intermittent issue that caused the lack of shadow copies of
  • printed documents in some Windows 10 version 1607 environments.
  • DeviceLock: Addressed issue that caused Windows Mobile Device Center to crash
  • on some environments.
  • DeviceLock: Added further improvements to the DeviceLock Service agent’s
  • self-protection function that is activated using the DeviceLock Administrators
  • feature when the Enable Default Security setting flag is unchecked.

New in DeviceLock 8.2.70986 (Dec 28, 2017)

  • NetworkLock: Added new File Sharing protocol control services: Sendspace and MediaFire.
  • NetworkLock: Added new Web Mail protocol control service: NAVER.
  • NetworkLock: Added new Social Network protocol control services: Instagram and Pinterest.
  • NetworkLock: Enhanced Telegram control. Connections to Telegram from the Telegram Desktop application are now controlled separately from connections established by web browsers and other Telegram-compatible applications. In addition to contextually blocking/allowing connections, Telegram Desktop control supports selective auditing of messages, incoming media calls, outgoing media calls, received files, and sent files. For the Telegram Desktop specific control, it supports contextual control of data shadowing as well as content analysis for contingent shadowing selectively for incoming messages, outgoing messages, received files, and sent files. Content analysis for detection rules can also be controlled selectively for outgoing messages and files sent from Telegram Desktop. Telegram Web control supports contextual blocking/allowing, auditing, and alerting of connections established to Telegram by web browsers and other Telegram-compatible applications.
  • NetworkLock: Removed support for the AOL Instant Messenger (aka AIM) protocol control due to the closure of their web service.
  • ContentLock: Modified "Password Protected" option trigger condition for MS Office files (.doc, .docx, .xls, .xlsx, .ppt, .pptx) and PDF documents.
  • Now, the "Password Protected" flag will trigger only in the case when a document’s content and/or attachments cannot be extracted due to password protection being set on the document or to its embedded objects.
  • DeviceLock: Added new Security Settings parameters: "Access control for USB audio devices" and "Access control for USB cameras". By disabling these flags, you can disable access check on USB Port level for USB-based audio devices headphones, microphones, etc.) and USB-based cameras respectively.
  • DeviceLock: Added further improvements to the DeviceLock Service agent’s self-protection function that is activated using the DeviceLock Administrators feature when the Enable Default Security setting flag is unchecked.
  • DeviceLock: Fixed compatibility issues with third-party software: VirtualBox 5.2.

New in DeviceLock 8.2.70540 (Dec 4, 2017)

  • NetworkLock: Enhanced Vkontakte Social Network control.
  • NetworkLock: Enhanced Viber support. Added support for Viber contact names.
  • Now the contact names from the user’s address book are written to audit & shadow logs and accessible on Relations Chart and other reports.
  • NetworkLock: Enhanced Skype control for new Skype version (8.x).
  • ContentLock: Enhanced support for PDF, MS Visio and MS Word files handling.
  • DeviceLock: Added support for Windows 10 version 1709.
  • DeviceLock: Improved agent’s self-protection function that is activated using the DeviceLock Administrators function when the Enable Default Security setting is unchecked.
  • DeviceLock: Enhanced access control for DOT4-connected printers when access control is performed on USB port level.
  • DeviceLock: Added an option to merge a different USB Devices Database loaded from a saved external file with the existing USB Devices Database being viewed in the DeviceLock consoles.
  • DeviceLock: The DeviceLock Enterprise Server’s shadow log report titled "Top copied files" has been updated with information about the user accounts that copied the files.
  • DeviceLock: Fixed compatibility issues with third-party software: Stormshield Endpoint Protection.

New in DeviceLock 8.2.69978 (Oct 13, 2017)

  • NetworkLock: Added Security Settings parameter: "Block Tor Browser traffic". Using this parameter, NetworkLock can block the specific traffic generated by the Tor Browser
  • NetworkLock: Enhanced Vkontakte and Odnoklassniki Social Network controls
  • NetworkLock: Enhanced Gmail Web Mail control
  • NetworkLock: Enhanced Skype support
  • DeviceLock / Discovery: Added one more macros for all alerts that allows to specify computer's full domain name (FQDN) in alert: %COMP_FQDN%
  • DeviceLock / Discovery: It is now possible to set bigger value (up to 32,767 days) for "Overwrite events older than … days" when configuring log sizes on
  • DeviceLock Enterprise Server and DeviceLock Discovery Server
  • DeviceLock / Discovery: Added support for Microsoft SQL Server 2017
  • DeviceLock: Now it is possible to set a larger list of computer names (up to 5,000 characters) in filters for DeviceLock Enterprise Server's reports
  • DeviceLock: Enhanced support for "Remove ContentLock Policy" and "Remove
  • NetworkLock Policy" when comparing settings while performing Monitoring tasks
  • DeviceLock: Fixed intermittent issue that caused "Notify if Service settings are changed" alert not to trigger on some settings changes
  • DeviceLock: Fixed intermittent issue that caused the "TS Devices – Clipboard Incoming Text" access control to malfunction in some cases
  • DeviceLock: Fixed intermittent issue that prevented DeviceLock Tray icon to appear in system tray on system startup
  • DeviceLock: Enhanced interoperability with other applications running on Windows 10 build 1703
  • DeviceLock: Addressed compatibility issues with Bluetooth 4.x Low Energy feature enabled devices on Windows 10 computers
  • DeviceLock: Fixed compatibility issues with third-party software: Sophos Anti-Virus 10.6, Kaspersky Endpoint Security 10.3.0.6294, and Kaspersky Endpoint Security 10.2.5.3201

New in DeviceLock 8.2.69641 (Sep 14, 2017)

  • NetworkLock: Enhanced LinkedIn and Vkontakte Social Network controls.
  • NetworkLock: Enhanced OneDrive, Amazon S3, Web.de, GMX.de, and MagentaCLOUD File Sharing controls.
  • NetworkLock: Enhanced Outlook Web Access (OWA) server detection when accessing using IPv6 address.
  • NetworkLock: Enhanced MAPI control. Now NetworkLock’s parsing and inspection checks email message body, attachments, and subject line against NetworkLock and ContentLock access policies when the user or system attempts to save the synchronizing in the background to mobile clients and other platforms if it contains sensitive information.
  • NetworkLock: Enhanced Viber support. Now it is possible to set Detection content-aware rules for Viber’s outgoing messages.
  • NetworkLock: Enhanced ICQ protocol support.
  • NetworkLock: Enhanced Protocols White List functionality. It is now possible to specify IPv6 addresses in the Hosts field.
  • ContentLock / Search Server: Enhanced text extraction capabilities for .xls, pdf, .one, .pptx, and .mdb file formats.
  • ContentLock: The following keyword filter group templates were added:
  • Russian: Patents and Trademarks, Russian: International Economic Activity,
  • Russian: Tender Documentation, Russian: Corporate Legal Documentation,
  • Russian: HR Department Documentation, Russian: IT Department Documentation.
  • ContentLock: The following keyword filter group templates were updated:
  • Russian: Loans and Credits, Russian: Accounting Documentation,
  • Russian: Accounting Documentation Terms, Russian: Financial Terms.
  • ContentLock: The following Regular Expression filter pattern template was
  • updated: Russian: Auto Insurance Number.
  • DeviceLock / ContentLock: Enhanced shadow copying and Content-Aware Rules capabilities for printed PDF files.
  • DeviceLock: Added ability to connect to a DeviceLock Service with the
  • DeviceLock Management Console (DLMC) directly from a DeviceLock Enterprise Manager (DLEM) console report.
  • DeviceLock: DeviceLock Enterprise Server’s audit log report "Top copied files by extension" has been updated to count files sent using MAPI and IBM Notes.
  • DeviceLock: Fixed intermittent issue that was a suspected cause of BSODs on some Windows Terminal Servers.
  • DeviceLock: Fixed issue that did not enforce a denial of permissions configuration for the Printer device type when printing to a shared HP printer that is configured to use a DOT4 port.
  • DeviceLock: Fixed Clipboard permissions issue that caused "Screenshot" permission malfunction when using FastStone Capture application for capturing the screen.
  • DeviceLock: Fixed audit issue that caused lack of audit events when content-aware rule blocked file write operations if "Apply Content-Aware Rules to file/folder names" option was enabled.
  • DeviceLock: Fixed intermittent issue that suppressed the displaying of "USB/FireWire blocked message" in some configurations.
  • DeviceLock: Fixed intermittent issue that caused DeviceLock Enterprise Server policies to disappear from the policies list.

New in DeviceLock 8.2.69184 (Jul 15, 2017)

  • NetworkLock: Added new protocol: "Viber". "Viber" control supports blocking, allowing, auditing, alerting, shadowing and content analysis of outgoing files as well as blocking, auditing, alerting, shadowing and content analysis (for contingent shadowing) for incoming and outgoing instant messages and incoming files. Also, supports blocking, alerting and auditing of incoming and outgoing audio/video calls.
  • NetworkLock: Added new protocol: "Telegram Web". "Telegram Web" control supports contextual blocking, allowing, auditing and alerting for connections established by browsers as well as Telegram Desktop with Telegram Web service site.
  • NetworkLock: Added new File Sharing protocol control services: MagentaCLOUD and freenet.de.
  • NetworkLock: Added new Web Mail protocol control services: T-online.de and freenet.de.
  • NetworkLock: Enhanced Skype support. Added support for Skype Meetings App/ Skype for Business Web App and Skype for Business in Outlook Web Client (OWA 365).
  • NetworkLock: Enhanced Twitter, Myspace, LiveJournal, Vkontakte, and Odnoklassniki Social Network controls.
  • NetworkLock: Enhanced Outlook Web Access (OWA) and Gmail Web Mail controls.
  • NetworkLock: Enhanced Box, OneDrive, Yandex.Disk, Amazon S3, Cloud Mail.ru, and Dropbox File Sharing controls.
  • NetworkLock: Enhanced auditing and shadowing for HTTP Outgoing Files. Now the server name and the file name are specified in corresponding logs.
  • NetworkLock: Enhanced MAPI (MS Exchange) support.
  • NetworkLock: Enhanced IBM (Lotus) Notes support for some specific environments.
  • ContentLock / Search Server: Added support for text, embedded images and attachments extraction and analysis for MS Visio (*.vsd, *.vst, *.vss, *.vdw, vsdx, *.vssx, *.vstx, *.vsdm, *.vssm, *.vstm) file types.
  • ContentLock: Enhanced morphology support for English and Russian languages.
  • ContentLock: Improved content analysis of print jobs when OCR is enabled.
  • Discovery: Fixed issue that caused inability for DeviceLock Discovery to detect the OneDrive for Business synchronization folder.
  • DeviceLock: Enhanced File Type Detection support for "Fluke Thermal Image File" (.IS2) file type.
  • DeviceLock: Improved performance of print operations when Shadow copying is enabled for Printer device class.
  • DeviceLock: Enhanced DeviceLock Management Console performance when filtering
  • DeviceLock Enterprise Server’s logs.
  • DeviceLock: Fixed issue that caused Maximum Log Size function malfunction for Monitoring Log and Policy Log.
  • DeviceLock: Fixed intermittent DeviceLock Enterprise Server issue that caused excessive SQL Server load in some specific scenarios.
  • DeviceLock: Fixed general compatibility issues with third-party software: Microsoft Hyper-V and GrandSmeta.
  • DeviceLock: Fixed compatibility issues with third-party hardware: HP Elite x2 1012 G1.
  • User manual and help files have been updated to include information about recent features and enhancements.

New in DeviceLock 8.2.68523 (May 13, 2017)

  • ContentLock / Search Server: Enhanced support for text and images extraction from encrypted PDF files.
  • DeviceLock: Fixed DeviceLock Agent upgrade issues in some specific environments.
  • DeviceLock: Enhanced support for Bluetooth 4.0 devices.
  • DeviceLock: Fixed DeviceLock for Mac group policies fetching issues in some specific environments.
  • DeviceLock: Fixed issue that caused performance impact on code compiling in Visual Studio 2012.
  • Help files have been significantly updated for easier searching and to include information about recent features and enhancements.

New in DeviceLock 8.2.68380 (Apr 22, 2017)

  • NetworkLock: Enhanced Facebook, Twitter, Vkontakte, and Odnoklassniki Social Network controls. When NetworkLock is able to detect the recipient of messages sent to these social networks, it specifies the real recipient’s name in audit & shadow logs.
  • NetworkLock: Enhanced SMTP, MAPI, IBM Notes, and Web Mail controls. When NetworkLock is able to detect the sender and recipient of messages sent using these protocols, it specifies the real sender’s and recipient’s names in audit & shadow logs.
  • NetworkLock: Enhanced Facebook, Google+, LiveInternet, LiveJournal, MySpace, Vkontakte, and Odnoklassniki Social Network controls.
  • NetworkLock: Enhanced Dropbox, Google Drive, and OneDrive File Sharing web service controls.
  • NetworkLock: Enhanced support for detecting and parsing inline images for Web Mail services.
  • NetworkLock: Enhanced Microsoft Outlook Web Access (OWA), Hotmail, Mail.ru, Yandex Mail, and Yahoo! Mail Web Mail controls.
  • NetworkLock: Enhanced Skype control. Added support for Web-based Skype. NetworkLock: Enhanced support for Mail.ru Agent, Jabber and IRC Instant Messenger protocols.
  • NetworkLock: Enhanced support for HTTP/HTTPS and FTP/FTPS protocols.
  • NetworkLock: Detection content-aware rules are now working asynchronously for SMTP, MAPI, IBM Notes, and Web Mail services.
  • NetworkLock: Enhanced "Basic IP Firewall" function – the traffic is now blocked immediately when the data transfer begins rather than beginning when 8KB or more traffic had been generated.
  • NetworkLock: Enhanced support for SSL traffic blocking using "Block proxy traffic" option.
  • NetworkLock: Enhanced auditing for Connection events when the connection is performed using a proxy server. Now, audit logs contain the address of both the proxy server and the address of real destination host.
  • NetworkLock: MSNWindows Messenger protocol has been removed from the list of managed protocols as a separate application entity. All MSNWindows Messenger connections are now secured if there are any access control and/or auditing, shadowing and alerting configuration settings are in place for the Skype application protocol.
  • NetworkLock: Removed support for the iFolder (rusfolder) File Sharing protocol control due to the closure of their web service.
  • NetworkLock / ContentLock: "Shadow Copy" option now available for all supported protocols (except "Any", SSL, and Telnet) in Protocols White List rules and Content-Aware rules for devices and protocols. This flag can override all device-level (and protocol-level) shadowing options. Also, "Log Event", "Send Alert", and "Shadow Copy" flags can be set to an "Inherited" state. This state allows audit, alert, and shadowing settings to be inherited from a higher level in the permissions hierarchy (device-level or protocol-level or Protocol White List level).
  • ContentLock: Added ability to perform content analysis for files transferred to "TS Devices - Mapped Drives" when performing access control operations. Coupled with the previous abilities to content filter shared Clipboard activities, this is a major enhancement for virtualized OS use case scenarios where ContentLock is needed for inspection and filtering of RDP/ICA/RDS/VDI sessions [DeviceLock Virtual DLP (VDLP)].
  • ContentLock: Added support to control Local sender Email(s) and Remote recipient Email(s) for IBM Notes, MAPI, SMTP, Web Mail and Local sender ID(s) and Remote recipient ID(s) for ICQ/AOL Messenger, IRC, Jabber, Mail.ru Agent, Skype, and Yahoo Messenger using "Document Properties" content filters.
  • ContentLock: Enhanced File Type Detection support for "Solid Edge Assembly Document" (.ASM), "Solid Edge Draft Document" (.DFT), "Solid Edge model" (.PAR) and "Secure Porter encrypted file" (.SPD) file types.
  • ContentLock / Search Server: Enhanced support for text extraction from .xlsx, .pdf, .wpd, .one, .pptx, .xlsx files.
  • Search Server: New feature: Running searches by schedule and automatic emailing of search results.
  • Search Server: Added new search options. It is now possible to specify Sender, Recipient, Source, and File Type options in search query.
  • Search Server: Added support for Boolean operators (AND, OR) for all search fields.
  • Search Server: New feature to keep Search Server’s index up-to-date. Search Server now removes records from the index when corresponding records are deleted from DeviceLock Enterprise Server’s logs.
  • DeviceLock: New feature: The DeviceLock Enterprise Server (DLES) module can now deploy security policies to DeviceLock Service agents across the organization’s network as an alternative to manually via DeviceLock administrative consoles and/or automatically via Active Directory GPOs. Feature is meant for workgroups or non-AD LDAP environments. DeviceLock supports two ways to deliver policy template files from the DLES to agents: "push" (server pushes policy by DL administrator’s request) and "pull" (DeviceLock agent can be configured to query for policy by itself on a schedule or the endpoint user can make ad hoc requests of the DLES for updated policy).
  • DeviceLock: Added new DeviceLock Enterprise Server report: Relations Chart. Using this reporting option, system administrators can view relationships between users within the organization and with their external contacts. This report shows users connections for the following protocols: ICQ/AOL Messenger, IRC, Jabber, Mail.ru Agent, Skype, Yahoo Messenger, MAPI, IBM Notes, SMTP, Web Mail, and Social Networks.
  • DeviceLock: Added SYSLOG support. SYSLOG can now be used as a transport for alerts and audit log events to a SYSLOG receiver (third party SIEMs and other monitoring applications/consoles).
  • DeviceLock: Encryption Detection: Added integration with SafeToGo encrypted removable flash drives. DeviceLock detects SafeToGo drives and applies special "encrypted" Removable device type permissions to them.
  • DeviceLock: Added ability to set specific DeviceLock Enterprise Server(s) list for collecting from particular user accounts or groups. When set, the DeviceLock Service sends its shadow copy and audit data generated by the named users/groups to the specified server, which is assigned for these users/groups.
  • DeviceLock: Added "Quick Filters" option to all log viewers. Using these options, administrators can quickly filter log data to display events for current day, current week, current month, or current year using a single click.
  • DeviceLock: Enhanced computer names resolution by DeviceLock Enterprise Server in IPv6 environments.
  • DeviceLock: Simplified path change for DeviceLock Enterprise Server Shadow Log files storage. Now, simply create a new folder, specify it in server’s settings, and move all content of the old folder to new one.
  • DeviceLock: Fixed issue that caused inability of DeviceLock Enterprise Server to collect data from DeviceLock Services in IPv6-only environments.
  • DeviceLock: Fixed intermittent issue that caused inability to apply DeviceLock Service settings embedded in MSI package upon MSI package installation.
  • DeviceLock: Fixed issue that caused lack of error message in DeviceLock Enterprise Server’s Server Log when report failed to send via email.
  • DeviceLock: Fixed intermittent issue that caused data blocking failures when Content-Aware rules were set for Removable devices and the removable drives are unsafely removed from the system before the content verification process finished.
  • DeviceLock: Added full support for Apple Macintosh OS 10.12 (Sierra) for the Core module.
  • DeviceLock / Discovery: Added support for Microsoft SQL Server 2016.
  • DeviceLock / Discovery: Fixed intermittent issue that caused Discovery and monitoring tasks not to be shown in console tree immediately after their creation.

New in DeviceLock 8.2.66772 Beta (Dec 13, 2016)

  • NetworkLock: Enhanced OneDrive File Sharing web service controls.
  • NetworkLock: Enhanced Microsoft Outlook Web Access (OWA), Hotmail and Mail.ru
  • Web Mail controls.
  • NetworkLock: Enhanced Facebook, Google+, LinkedIn, LiveInternet, LiveJournal,
  • MySpace, Vkontakte, and Odnoklassniki Social Network controls.
  • NetworkLock: Enhanced Skype control. Added support for Web-based Skype.
  • NetworkLock: Enhanced outgoing files support for IRC.
  • NetworkLock: Enhanced core module stability.
  • DeviceLock Search Server: New feature to keep search server’s index
  • up-to-date. This means that Search Server removes records from the index when
  • corresponding records are deleted from DeviceLock Enterprise Server’s logs.
  • DeviceLock: Added full support for Apple macOS 10.12 (Sierra).
  • DeviceLock: Enhanced items highlighting and overall navigation on
  • Relations Chart.
  • DeviceLock: Fixed issue that prevented the quantity of connections between
  • users/accounts to affect relation line thickness.
  • DeviceLock: Fixed intermittent issue caused inability to apply DeviceLock
  • Service settings embedded in msi package upon msi package installation.
  • DeviceLock: Fixed issue that caused lack of error message in
  • DeviceLock Enterprise Server’s Log when report was failed to send via email.

New in DeviceLock 8.1.66453 (Nov 21, 2016)

  • ContentLock: Enhanced support for .doc files with embedded images
  • ContentLock: Enhanced support for password-protected .pdf, .doc, .docx, .xls and .xlsx documents, which could be opened for reading without password
  • DeviceLock: Added full support for Microsoft Windows Server 2016
  • DeviceLock: Fixed issue with Audit Log filtering when using custom devices names from USB Devices Database
  • DeviceLock: Fixed issue with Secure Boot feature support
  • DeviceLock: Fixed compatibility issues with third-party hardware
  • HP LaserJet 400, Rockwell Automation USB CIP devices
  • DeviceLock: Fixed compatibility issues with various third-party applications running under Microsoft Windows 10
  • DeviceLock: Fixed compatibility issues with third-party software
  • Zenit-portal, Oracle Database 10g Express Edition

New in DeviceLock 8.1.65819 (Sep 29, 2016)

  • NetworkLock: Enhanced Google Drive and OneDrive File Sharing web services control.
  • NetworkLock: Enhanced the Gmail WebMail control.
  • NetworkLock: Enhanced Protocols White List processing for MAPI e-mail messages.
  • NetworkLock: Enhanced Skype support.
  • ContentLock: 7-Zip library has been updated to latest version to address reported 7-Zip security issues with earlier releases.
  • ContentLock: Fixed intermittent issues in Unicode text processing.
  • DeviceLock: Added support for Secure Boot feature of some modern BIOSes.
  • DeviceLock: Enhanced MTP Devices support on computers running Windows 10.
  • DeviceLock: Enhanced core module stability.
  • DeviceLock: Fixed compatibility issues with third-party software: VirtualBox, Trend Micro Anti-Virus, Kaspersky Anti-Virus, ESET Endpoint Antivirus, GrandSmeta 7.2.3.

New in DeviceLock 8.1.64652 (Jun 6, 2016)

  • NetworkLock: Enhanced Google Drive File Sharing web service control.
  • Discovery: Fixed intermittent issue that caused inability of integrated DeviceLock Discovery agent to stop on some systems.
  • DeviceLock: Resolved issue that caused incorrect USB devices serial numbers handling in DeviceLock Enterprise Server reports (Top used USB devices and Top inserted USB & FireWire devices).
  • DeviceLock: Fixed issue that caused malfunction of Shadow Log Viewer’s filter function when using wildcards in the "Source" field.
  • DeviceLock: Enhanced Clipboard and TS Devices – Clipboard support when handling mixed clipboard contents for access control, audit, alert and shadow copy operations.
  • DeviceLock: Enhanced Serial ports and USB to Serial device support.
  • DeviceLock: Improved core module stability and security.
  • DeviceLock: Improved compatibility with third-party software: PowerDVD 15.

New in DeviceLock 8.1.64361 (May 8, 2016)

  • NetworkLock: Enhanced ICQ protocol support.
  • ContentLock / Search Server / Discovery: Improved tables support in integrated OCR module and overall OCR enhancements.
  • ContentLock / Search Server: Enhanced support for text extraction from .pdf,
  • msg, .xlsx, .jtd, .one files.
  • DeviceLock: Resolved DeviceLock Enterprise Manager error "The Service Settings file is invalid" when trying to load signed settings file.
  • DeviceLock: Fixed issue that caused DeviceLock Service to switch to Online mode when "Offline mode detection" was set to "Wired connectivity" and Bluetooth tethering connection was active.
  • DeviceLock: Fixed issue that affected Content-Aware Rules for TS Devices Clipboard Outgoing File when copying files from a remote share.
  • DeviceLock: Fixed issue that caused "Devices blocked read message" and "Devices blocked write message" malfunction for Clipboard and TS Devices – Clipboard device types.
  • DeviceLock: Password-protected archives are now skipped by Content-Aware Rules checks when the "Archives content inspection on read" and/ or "Archives content inspection on write" settings are disabled.
  • DeviceLock: Fixed intermittent issue that caused some systems to slow down at the startup or at user logon phase.
  • DeviceLock: Fixed issue that prevented a printer from being installed.
  • DeviceLock: Fixed issue that caused "Shadow" folders to remain in place when the DeviceLock Service was uninstalled.

New in DeviceLock 8.1.63827 (Mar 14, 2016)

  • NetworkLock: Added new File Sharing protocol control services: GMX.de and
  • Web.de
  • NetworkLock: Enhanced Hotmail (Outlook.com) Web Mail control
  • ContentLock / Discovery / Search Server: Added OCR support for Chinese simplified, Chinese traditional, Arabic, Japanese and Korean languages
  • Discovery: Fixed intermittent issue that caused DeviceLock Discovery Server’s inability to finish task in Agentless mode
  • DeviceLock: Enhanced DeviceLock for Mac policies verification in
  • DeviceLock Enterprise Server – Monitoring feature
  • DeviceLock: Now DeviceLock Enterprise Server encrypts some of its database fields to secure the data
  • DeviceLock: Fixed issue that caused Removable, Floppy and Optical drive shadow copies to duplicate in the DeviceLock Enterprise Server Shadow Log Viewer when Transfer shadow data to server” was set to “File names only”
  • DeviceLock: MS SQL Server 2000 is no longer supported in DeviceLock Enterprise Server
  • DeviceLock: Many internal improvements in Alerts
  • DeviceLock: Fixed intermittent issue that caused Content-Aware Rules to re-check original files restored by “Safe File Overwrite” that either caused a looping error condition or “Safe File Overwrite” feature malfunction
  • DeviceLock: Improved performance for securing Removable devices when Content-Aware Rules are set in some specific scenarios
  • DeviceLock: Fixed issue that caused the absence of the policy settings file name in DeviceLock Service Settings Editor
  • DeviceLock: Fixed DeviceLock Enterprise Manager issue that caused .anm file comparison malfunction
  • DeviceLock: Improved compatibility with third-party hardware: Aladdin eToken
  • DeviceLock: Improved compatibility with third-party software: Kaspersky Total Security 16
  • The user manual and help-files have been updated for easier overall reference and to include information about all new features

New in DeviceLock 8.1.63283 (Jan 25, 2016)

  • NetworkLock: Enhanced Box.com File Sharing web service controls.
  • NetworkLock: Enhanced Yahoo! Mail and Yandex Mail Web Mail controls.
  • NetworkLock: Enhanced Skype support.
  • NetworkLock: Resolved issue that caused excessive Protocols blocked message notifications for Social Networks when using the Chrome browser.
  • ContentLock / Discovery: Added new content keywords groups: "Russian: Obscene Language", "Russian: Racism Keywords", "Russian: Violence" and "Russian:
  • Medical Terms".
  • ContentLock / Discovery: Improved Content Aware Rules processing of HTML/XML markup files.
  • ContentLock / Discovery: Improved text extraction from .odt files.
  • DeviceLock: Added a new custom pop-up message "Content verification complete message" which is displayed to users when Content-Aware Rule inspection is finished so Removable devices can be safely removed.
  • DeviceLock: Improved performance for Removable devices when Content-Aware Rules for Removable are set.
  • DeviceLock: Resolved intermittent issue which caused the DeviceLock Enterprise Server to collect incomplete shadow copies from DeviceLock Services when Content-Aware Rules for Shadow copy operations were defined.
  • DeviceLock: Resolved intermittent issue which caused the DeviceLock Enterprise Server to stop collecting Audit Log data.
  • DeviceLock: Resolved intermittent issue which caused some USB devices to hang
  • with error code 38 in Windows Device Manager.
  • DeviceLock: Improved compatibility with third-party hardware: Kingston
  • DataTraveler Locker+ G3.
  • - DeviceLock: Improved compatibility with third-party software: Trend Micro
  • Worry-Free Business 5.8.
  • - The user manual and help files have been significantly updated for easier
  • searching and to include information about recent features and enhancements.

New in DeviceLock 8.1.62146 (Oct 2, 2015)

  • NetworkLock: Added new File Sharing protocol control services: iCloud and Cloud Mail.ru. When using iCloud Mail, outgoing email messages are intercepted and controlled by POST Requests permission.
  • NetworkLock: Added new protocol: "IBM Notes" for handling IBM Domino email transactions via NRPC protocol using the IBM Notes (formerly Lotus Notes) client. "IBM Notes" supports blocking, allowing, auditing, alerting, shadowing and content analysis separately for outgoing messages and file attachments as well as auditing, alerting, shadowing and content analysis (for contingent shadowing) for incoming messages and file attachments.
  • NetworkLock: Added new protocol: "Torrent". "Torrent" control supports contextual blocking, allowing, auditing, alerting for connections established by torrent-clients with their servers and peers.
  • NetworkLock: Added new protocol: "WhatsApp Web". "WhatsApp Web" control supports contextual blocking, allowing, auditing and alerting for connections stablished by browsers with WhatsApp Web service site.
  • NetworkLock: Enhanced Amazon S3, Dropbox, Google Drive, OneDrive, Yandex.Disk and Rusfolder File Sharing web service controls.
  • NetworkLock: Enhanced Microsoft Outlook Web Access (OWA), Yahoo! Mail, AOL Mail, Rambler Mail, GMX.de and web.de Web Mail controls.
  • NetworkLock: Enhanced Facebook, Google+, Twitter, LinkedIn, Disqus, LiveJournal, Vkontakte, Odnoklassniki and XING Social Network controls.
  • NetworkLock: Enhanced Microsoft Outlook 2007 and 2016 MAPI control.
  • NetworkLock: Enhanced controls for Skype and Microsoft Outlook when respective application executable file is renamed or modified.
  • NetworkLock: Expanded the "Intercept MS Lync connections" Security Settings parameter to include Skype for Business 2015 network communications.
  • NetworkLock: Improved support for Google web services when using Chrome browser and other browsers based on Chromium.
  • NetworkLock: Removed support for the RapidShare File Sharing protocol control due to the closure of their web service.
  • ContentLock: Enhanced "Add Rule" dialog. Now it is possible to select device types (or protocols) and see actions available for all selected devices (or protocols). In resulting rule, only the actions applicable for particular device type (or protocol) are effective.
  • ContentLock: Enhanced logic for Allow Shadowing rules when applying them to containers (archives or Microsoft Office documents).
  • ContentLock: Enhanced support for extraction of PDF files and "ArcText" elements from AutoCAD drawings.
  • ContentLock: "Text extraction not supported" option in Document Properties rule group can now be used to allow multi-volume archive transfers.
  • ContentLock: Fixed issue that caused "Less than" condition for "File size" parameter of "Document Properties" rule group to work incorrectly.
  • ContentLock: Added regular expression validator "Credit Card Number (Diners Club Carte Blanche)".
  • ContentLock: Added new pattern and validator: "Japan: Social Security and Tax Number System".
  • ontentLock: Enhanced OCR functionality.
  • ContentLock / Search Server: Enhanced support for text extraction from .doc, .pdf, .rar, .docx, .xlsx, .msg, .one, .pages files.
  • ContentLock / Search Server: ContentLock and Search Server are now able to derive text and images from encrypted PDF files if the type of encryption in the file is one of the following: 40-bit RC4, 128-bit RC4, 128-bit AES and 256-bit AES, and the file permissions do not disable text extraction.
  • ContentLock / Discovery: Enhanced "Document Properties" – "Modified" Control.
  • Search Server: New feature: Optical Character Recognition (OCR). The use of the OCR technology allows the extraction of text from images (such as scanned documents, screen shots, etc.) for further indexing by Search Server. The built-in OCR supports the following languages: Bulgarian, Catalan, Croatian, Czech, Danish, Dutch, English, Estonian, Finnish, French, German, Hungarian, Indonesian, Italian, Latvian, Lithuanian, Norwegian, Polish, Portuguese, Romanian, Russian, Slovak, Slovenian, Spanish, Swedish, and Turkish. The following image files are supported for OCR processing: BMP files, Dr. Halo CUT files, DDS files, EXR files, Raw Fax G3 files, GIF files, HDR files, ICO files, IFF files (except Maya IFF files), JBIG files, JNG files, JPEG/JIF files, JPEG-2000 files, JPEG-2000 codestream files, KOALA files, Kodak PhotoCD files, MNG files, PCX files, PBM/PGM/PPM files, PFM files, PNG files, Macintosh PICT files, Photoshop PSD files, RAW camera files, Sun RAS files, SGI files, TARGA files, TIFF files, WBMP files, XBM files, and XPM files.
  • Search Server: Improvements in overall server service stability.
  • Discovery: DeviceLock Discovery now able to scan local synchronization folders of cloud-based file hosting applications. The following services are supported: Amazon Cloud Drive, Box, Cloud Mail.ru, Copy, Dropbox, Google Drive, iCloud, MediaFire, OneDrive, SpiderOak, SugarSync, Yandex.Disk. Discovery Agent automatically detects all synchronization folders on computer for selected services and performs scanning and configured Discovery actions for files stored in these folders.
  • Discovery: The DeviceLock Discovery Server now supports scanning for Predefined" paths while in agentless mode.
  • DeviceLock: New Content-Aware rule type – Detection. Such rules do not allow or deny the data transfer. The data stream is analyzed and it will only log or alert special informational events if matched content is found in the data stream. In most cases, the processing of these rules is made asynchronously and data transfer performs faster for endpoint users (compared to Permissions rules).
  • DeviceLock: There are two new user pop-up messages: "Devices blocked read message" and "Devices blocked write message". These messages are shown when respective read or write attempts are blocked by both implied and explicit device permissions.
  • DeviceLock: DeviceLock Enterprise Server now able to install, update and uninstall DeviceLock Service on remote computers using Monitoring feature.
  • DeviceLock: DeviceLock Enterprise Server and DeviceLock Content Security Server automatically add and remove themselves to Windows Firewall exclusion list when installed or uninstalled.
  • DeviceLock: Added support for shadow copying of files written to TS Devices – Mapped drives. Content Aware Rules for shadow copy operations are also supported.
  • DeviceLock: There are two new fields in Shadow Log Viewer: "File Type" and "Protected". File type displays the real type of the file in the shadow log based on its signature. Protected field contains information about protection methods for password-protected or encrypted files.
  • DeviceLock: It is now possible to view the list of attachments (the name and size of attached file/s) for MAPI, SMTP, IBM Notes and Web Mail shadow copies using "View attachments" contextual menu item in the Shadow Log Viewer for DeviceLock Service and DeviceLock Enterprise Server in DeviceLock Management Console and the Shadow Log Viewer in the DeviceLock Enterprise Manager console.
  • DeviceLock: Added new audit log report: "DeviceLock policy changes". It shows all granular policy changes, the time the change was made and the name of user who made the change.
  • DeviceLock: DeviceLock Tray Notification Utility now able to show history of all shown notifications.
  • DeviceLock: Added new DeviceLock Enterprise Server parameter: "Session volume limit for data collection (MB)". Using this option, administrators can limit the volume of data collected from DeviceLock Service for each data collection session. DeviceLock Enterprise Server will only transfer from managed endpoints the volume of data specified in this parameter and then move this endpoint to the end of the queue to collect the remaining data later. This option is designed to prevent endpoints with large amounts of shadow data from delaying the timely collection of data from other endpoints.
  • DeviceLock: Added new SMTP alert feature variable: "%COMP_IP%". This optional variable returns a comma-delimited list of all network addresses (IPs) associated with an endpoint.
  • DeviceLock: Improved performance for Removable devices when Content-Aware Rules and Shadowing settings for Removable are set. - DeviceLock: DeviceLock has been enhanced to be compatible with Citrix XenApp / XenDesktop 7.6.
  • DeviceLock: Enhanced audit action by eliminating redundant audit notifications when Content-Aware Rules block "TS Devices – Clipboard" operations that include "text" and "images".
  • DeviceLock: Improved Type and Reason specification when auditing Insert actions for whitelisted USB devices.
  • DeviceLock: Improved notification algorithm for "Protocols blocked message" and "Basic IP Firewall blocked message" to suppress redundant and duplicated notifications.
  • DeviceLock: Resolved issue that caused DeviceLock notification messages ("USB/FireWire blocked message", etc…) not to pop-up when a user was not logged in.
  • DeviceLock: Resolved issue that caused "USB/FireWire blocked message" not to show when a blocked USB or FireWire device was inserted.
  • DeviceLock: Improved compatibility with third-party software products: Infocage FileShell, AVAYA meeting, Trend Micro OfficeScan 11.0, GoToMeeting, Adobe Acrobat Reader DC.
  • The user manual have been significantly updated for easier overall reference and to include information about all new v8.1 features.

New in DeviceLock 8.0.60293 (Apr 14, 2015)

  • NetworkLock:
  • Enhanced Vkontakte Social Network control.
  • Enhanced Skype control to accommodate configuring settings for new Skype version (7.2).
  • Improved NetworkLock module stability.
  • Enhanced "Control As Type" functionality in USB Devices White List to address newer devices.
  • Fixed intermittent issue with MTP control that occurred on some Windows 8.1 systems.
  • Fixed issue that caused audit data not to delete from local storage when "Transfer shadow data to server" is disabled.

New in DeviceLock 8.0.59122 (Dec 20, 2014)

  • NetworkLock: Added Security Settings parameter "Intercept MS Lync connections". Using this option, administrators can enable or disable the access control for interception of network traffic from Microsoft Lync / Microsoft Office Communicator.
  • NetworkLock: Enhanced Yahoo! Mail and Yandex Mail WebMail controls.
  • NetworkLock: Improved support for Mail.ru Agent instant messenger.
  • NetworkLock: Fixed issue that caused inability to block UDP traffic specifically on Windows 8, 8.1 and 2012 systems using the Basic IP Firewall rules.
  • NetworkLock: The content of the subject line is now counted with the content of the email body with regard to any “hit” threshold rule parameters (i.e. less than/greater than/equal to) in ContentLock. This applies to SMTP, WebMail and MAPI (Exchange) email controls.
  • NetworkLock: Fixed issue that caused Content-Aware Rules to apply to messages and file transfers allowed by Protocols White List rule without Content Inspection option checked.
  • NetworkLock: Fixed MAPI (Exchange) interception issues caused by email contacts having long non-Latin alphabet display names.
  • NetworkLock: Fixed issue that caused inability to start "Skype for modern Windows" in some combinations of settings and environments.
  • NetworkLock: Fixed general compatibility issues with third-party software product: Cisco Jabber.
  • ContentLock: Added ability to perform content analysis in XLSB file format, Apple iWork 2009 Pages, Numbers, and Keynote documents (.iwa files).
  • ContentLock: Enhanced internal optimizations in ContentLock, which provides faster content analysis in some environments.
  • ContentLock: Fixed performance issue that caused OCR to process longer on some specific graphic file types.
  • Discovery: Fixed issue that caused inability to continue Discovery task execution (in agentless mode) if connection between Discovery Server and SQL Server was interrupted and then restored.
  • Discovery: Fixed issue that caused inability to view Discovery unit when a task based on this unit was executed on some specific SQL Server configurations.
  • Search Server: Internal improvements made to increase overall search server stability.
  • DeviceLock: Added Security Settings parameter "Access control for Bluetooth HID (mouse, keyboard, etc.)". This allows administrators to exclude Bluetooth Human Interface Devices (HID) from control at the Bluetooth device type level where policy restrictions can otherwise remain to block file and other data transfers over Bluetooth.
  • DeviceLock: Internal improvements made in Clipboard and Terminal Service Devices (TS Devices) – Clipboard support. Now it is easier to use Clipboard when file shadowing or Content-Aware Rules for filtering/inspecting Clipboard data is set. Redundant audit and shadow copying was also removed.
  • DeviceLock: All management consoles now encrypt (using NTFS EFS feature where applicable) temporary files that are created by Windows when user opens or views a file in Shadow Log Viewer.
  • DeviceLock: Fixed intermittent issue that caused a different USB device than was selected to be deleted when attempting to delete a USB device model or ID reference from the USB White List Database.
  • DeviceLock: Audit Log Viewer for the DeviceLock Enterprise Server can replace PID&VID of USB Device by its Description from USB White List Database. This functionality was restored from pre-8.0 releases.
  • DeviceLock: Added support for Apple OS X 10.10 (Yosemite) when licensed for DeviceLock core module for Macintosh.

New in DeviceLock 8.0.58414 (Dec 19, 2014)

  • NetworkLock: Added new WebMail service: Microsoft Outlook Web Access (OWA). Using Service Options parameter "OWA Servers", you can specify certain server URLs that NetworkLock will treat as approved OWA servers.
  • NetworkLock: Enhanced OneDrive, Google Drive, Dropbox, Yandex.Disk, and Amazon S3 File Sharing web service controls.
  • NetworkLock: Enhanced Hotmail, Gmail, Mail.ru, GMX.de, and web.de Web Mail controls.
  • NetworkLock: Enhanced Google+, Tumblr and Odnoklassniki Social Network controls.
  • NetworkLock: Enhanced Mail.ru Agent support.
  • NetworkLock: Enhanced Protocols White List functionality for HTTP. Now it is possible to more granularly allow sub-URLs without allowing the whole URL site. For example, you may allow access only for "site.com/section/subsection" instead of the entire "site.com" website.
  • NetworkLock: "Log Event" and "Send Alert" options now available for all supported protocols in Protocols White List rules.
  • NetworkLock: Improved "Protocols blocked message" for Social Networks. Now it only displays when the user tries to actually access social network site URLs, but not when the user is just surfing web sites with like/share buttons referring to sites managed by the Social Networks control.
  • NetworkLock: Cosmetic changes in Web Mail and File Sharing auditing to avoid excessive non-informative audit records.
  • NetworkLock: Performance improvements made for handling HTTPS connections when wildcards are set in Protocols White List rules for SSL.
  • NetworkLock: Improved handling of DNS names with wildcards in the "Hosts" field of the Protocols White List and Basic IP Firewall rules.
  • NetworkLock: Redesigned Skype interception & control technique. DeviceLock no longer uses the NetworkLock DLSkypePlugin service to intercept & control Skype communications.
  • NetworkLock: Many improvements in overall MAPI and Skype protocols support.
  • NetworkLock: Many improvements in FTP protocol Auditing and Shadowing support.
  • NetworkLock: Fixed issue that caused inability to block incoming RDP connections in the Basic IP Firewall control.
  • NetworkLock: Microsoft SkyDrive renamed to OneDrive in File Sharing control.
  • NetworkLock: Removed support for the Narod.ru File Sharing protocol control due to the closure of their web service.
  • ContentLock: New feature: Optical Character Recognition (OCR). The use of the OCR technology allows the extraction of text from images (such as scanned documents, screen shots, etc.) for further content analysis by Content-Aware Rules. The built-in OCR supports the following languages: Bulgarian, Catalan, Croatian, Czech, Danish, Dutch, English, Estonian, Finnish, French, German, Hungarian, Indonesian, Italian, Latvian, Lithuanian, Norwegian, Polish, Portuguese, Romanian, Russian, Slovak, Slovenian, Spanish, Swedish, and Turkish. The following image files are supported for OCR processing: BMP files, Dr. Halo CUT files, DDS files, EXR files, Raw Fax G3 files, GIF files, HDR files, ICO files, IFF files (except Maya IFF files), JBIG files, JNG files, JPEG/JIF files, JPEG-2000 files, JPEG-2000 codestream files, KOALA files, Kodak PhotoCD files, MNG files, PCX files, PBM/PGM/PPM files, PFM files, PNG files, Macintosh PICT files, Photoshop PSD files, RAW camera files, Sun RAS files, SGI files, TARGA files, TIFF files, WBMP files, XBM files, and XPM files.
  • ContentLock: Added ability to perform analysis for text, images and embedded files in AutoCAD documents (.dwg and .dxf files).
  • ContentLock: Added ability to perform analysis for metadata in Adobe Photoshop images.
  • ContentLock: Extended the list of File-Type detection signatures. More than 1,000 new verifiable file types were added.
  • ContentLock: Improved support for XLS, DOC, XLSX, DOCX, PPTX, RTF, EML, RAR, MBOX, DBX, and PST formats in Content-Aware Rules.
  • ContentLock: A "Complex" rule may now contain up to 50 singular Content-Aware rules logically connected by Boolean operators (AND/OR/NOT) to conditionally block or shadow data transactions meeting this granular criteria.
  • DeviceLock Search Server: Added support for synonym text search (English and Russian languages are supported). The synonym search is activated using the "&" symbol at the end of the word for which you want to find synonyms. For example, the search of "fast&" would find the synonym word of "quickly" if present in the audit log and shadow data repository of collected events and files.
  • Discovery: Added new separately licensed component: DeviceLock Discovery Server. DeviceLock Discovery Server is a server-based component of the DeviceLock Content Security Server. DeviceLock Discovery Server is designed to scan users’ workstations and storage systems located inside and outside the company’s corporate network. It will scan and identify certain types of content according to pre-defined rules. Administrators can assign rules specifying what discovered content is deemed confidential, where confidential data should not reside in the organization and which remediate actions should be taken to secure stored data.
  • DeviceLock: Improved the "Control log size" feature. New implementation reduces SQL Server load by DeviceLock Enterprise Server (DLES) during log collection when "Overwrite events as needed" or "Overwrite events older than X days" options are used to control log size.
  • DeviceLock: Improved log viewers in DeviceLock Enterprise Server (DLES) and DeviceLock Content Security Server. Now DeviceLock Management Console performs better when trying to read large portion of log.
  • DeviceLock: Added new audit and shadow log reports: "Top printed documents", "Top active processes" and "Top copied files by extension".
  • DeviceLock: Added new parameter "Report TS Devices as regular devices". It allows user to treat mapped TS Devices as regular physical devices while generating a report.
  • DeviceLock: New feature: "Shadow Data Access" option added to DeviceLock Administrators feature to disable access to shadow files to users without this option enabled. This applies to DeviceLock Service, DeviceLock Enterprise Server, DeviceLock Service for Mac, and DeviceLock Search Server.
  • DeviceLock: "Log Event" and "Send Alert" flags in the Protocols White List and Content Aware Rules now override all device-level (and protocol-level) auditing and alerting options.
  • DeviceLock: Added new administrative alert: "Notify if Service is uninstalled".
  • DeviceLock: "Show policy for Mac" and "Show policy for Windows" options are added to Service Settings Editor and Group Policy Editor. Using these options, the administrator can hide parameters of DeviceLock policy which are not supported by the Mac or Windows platform currently being configured.
  • DeviceLock: "Remove ContentLock Policy" and "Remove NetworkLock Policy" flags are now accessible in Service Settings Editor. Using these flags, the administrator can create a settings file (.dls) which will remove all ContentLock or NetworkLock settings that were otherwise pushed to DeviceLock Service.
  • DeviceLock: New feature: Log Only. This feature allows DeviceLock and Windows to remain functioning even when a violation is found in the DeviceLock Driver code with the Enable Unhook Protection option enabled. An event about this violation will be written into the audit log instead of generating a fatal error condition.
  • DeviceLock: General improvements to avoid potential problems with Clipboard, Printer and MTP device access controls, auditing and shadowing on localized (non-English) versions of Windows.
  • DeviceLock: Improved printing speed when shadowing is enabled for Printer device type.
  • DeviceLock: Improved memory performance in DeviceLock Service.
  • DeviceLock: "Display Available Devices Only" and "Report Available Devices Only" options have been removed from the DeviceLock Management Console and DeviceLock Enterprise Manager as obsolete.
  • DeviceLock: Fixed issue with BitLocker To Go encryption integration on Windows 8.1.
  • DeviceLock: Enhanced PGP Whole Disk Encryption integration support.
  • DeviceLock: Cosmetic changes in the main installation package – setup.exe, for simplified navigation and use.
  • DeviceLock: DeviceLock Service for Mac now has full support for "Log policy changes and Start/Stop events" parameter in Service Options.
  • DeviceLock: Many GUI improvements in DeviceLock Management Console.
  • DeviceLock: DeviceLock WebConsole UI is updated to include all recent changes in DeviceLock Management Console.
  • The user manual and help-files have been significantly updated for easier overall reference and to include information about all new v8.0 features.

New in DeviceLock 7.3.55530 (Dec 19, 2014)

  • NetworkLock: Enhanced Yandex.Disk File Sharing web service controls.
  • NetworkLock: Enhanced Hotmail (Outlook.com) and Yandex.Mail Web Mail controls.
  • NetworkLock: Fixed issue that caused inability to block incoming RDP connections in the Basic IP Firewall control.
  • ContentLock: Improved performance on Document Properties “Password Protected” filter option to process certain types of file archives more quickly.
  • DeviceLock: Enhanced USB Devices White List and Media Devices White List dialogs – now it is possible to change flags (Reinitialize, Control as Type, Read-only, Allow Audit & Shadowing as Type, and Allow Audit as Type) for multi-selected records at once.
  • DeviceLock: Fixed issue that caused DeviceLock Service failure when user prints from some specific applications with Printer shadowing or Content-Aware Rules for the Printer device type enabled.
  • DeviceLock: Fixed issue that caused incorrect online/offline mode detection when computer wakes from hibernation/sleep on some specific configurations.
  • DeviceLock: Fixed DeviceLock Service failure in some specific environments.
  • DeviceLock: Fixed intermittent issue that caused "The binding handle is invalid. (1702)" error when scanning remote Windows 8.1 computers with Audit Log Viewer plugin.
  • DeviceLock: Fixed localization issues in Reports and Log Viewer filters functionality of DeviceLock Enterprise Server in DeviceLock Management Console.
  • DeviceLock Mac: Fixed issue that caused “RPC Server is unavailable” notice when trying to view Audit logs on Mac computers.
  • DeviceLock: Fixed general compatibility issues with third-party software products: Samsung Kies, Sybase ASE 15, Kaspersky Endpoint Security 10, Avast Premier, GrandSmeta, Bitdefender Windows 8 Security, Microsoft Excel 2013, SecurStar DriveCrypt 5.1.0, and Appsense profile management software.

New in DeviceLock 7.3.54087 (Dec 17, 2013)

  • NetworkLock: Enhanced the Hotmail.com WebMail control.
  • NetworkLock: Enhanced “DeviceLock Administrators” service tamper proofing by blocking all network traffic if the NetworkLock process is somehow terminated. This function is enabled by default when the DeviceLock Administrators feature is enabled.
  • NetworkLock: Modified services for better resource performance.
  • NetworkLock: Fixed intermittent compatibility issue that caused Outlook 2013
  • to crash on start with some very specific configurations.
  • NetworkLock: Fixed intermittent issue that caused Skype to miss incoming
  • messages at the beginning of chat sessions.
  • DeviceLock: Fixed intermittent issue that caused a “Failure” event in auditing
  • for Insert operations even though access was properly allowed by policy for
  • some specific USB devices.
  • DeviceLock: Fixed issues with access checking on some systems where UAC is
  • enabled and access conflicts with DeviceLock policy. In some cases, users were unable to get access allowed by the DeviceLock security policy due to UAC settings.
  • DeviceLock: Fixed compatibility issues with third-party printer hardware
  • drivers: HP LaserJet Professional M1212nf MFP.
  • DeviceLock: Fixed general compatibility issues with third-party software
  • products: Toshiba Portege GPS and 3/4G broadband drivers, Dr.Web Enterprise Suite 6, Dr.Web 9.
  • DeviceLock: Improvements made to generally avoid conflicts and eliminate
  • compatibility problems with third-party device drivers following either a
  • DeviceLock installation or when a PC with DeviceLock awakes from sleep/
  • hibernation mode.
  • DeviceLock: Fixed issue that caused inability to install or update all
  • DeviceLock components when the DeviceLock Administrators feature is enabled specifically on Windows 2003 R2 Terminal Server.
  • DeviceLock: Fixed intermittent issue that caused DeviceLock Management Console to close unexpectedly in some cases.
  • DeviceLock: Enhanced service so as to reduce impact on CPU for older computers working in high-load mode.
  • DeviceLock: Fixed intermittent issue that caused DeviceLock Service to stop
  • unexpectedly on initial start.
  • DeviceLock: Fixed intermittent upgrade issue that caused some BSODs during over-the-top upgrade to 7.3.x from the much older 6.4.1 version.
  • DeviceLock: Fixed issue in DeviceLock WebConsole so that it is now possible to apply Log Viewer filters with any number of available filtering criteria.

New in DeviceLock 7.3.52516 (Sep 30, 2013)

  • NetworkLock: Enhanced Dropbox and Yandex.Disk File Sharing web services controls.
  • NetworkLock: Enhanced the MySpace Social Network control.
  • NetworkLock: Fixed issue caused inability to establish a secure (SSL) connection for all java-based applications.
  • DeviceLock: Enhanced the USB removable devices access control for Windows 8/8.1 and Windows Server 2012/2012 R2.
  • DeviceLock: Fixed issue caused the “Remove Offline” option malfunction in
  • DeviceLock Service’s settings.
  • DeviceLock: Improved core module stability with most current Windows XP and Windows 7 service packs and critical system updates.

New in DeviceLock 7.3.52227 (Sep 18, 2013)

  • DeviceLock: Fixed intermittent issue that caused DeviceLock Enterprise
  • Manager (DLEM) console to stop unexpectedly when selecting the specific
  • Service Settings template (.DLS) file.
  • DeviceLock: Fixed intermittent issue that prompted the “Unsupported
  • service version” error message for computers when using Monitoring tasks
  • in DeviceLock Enterprise Server (DLES).
  • DeviceLock: Fixed general compatibility issues with third-party software
  • product: Symantec Endpoint Protection 11.0.7101.1056.
  • The user manual and program help files have been significantly updated
  • to include information about all new features.

New in DeviceLock 7.2.51713 (Sep 3, 2013)

  • NetworkLock: Enhanced the Mail.ru WebMail control.
  • NetworkLock: Removed support for the SchuelerVZ Social Network protocol control due to the closure of their web service as of April'13.
  • NetworkLock: Fixed intermittent "send mail" issue when using the MS Outlook 2010 client connected to MS Exchange Server 2013.
  • NetworkLock: Fixed intermittent general protocol shadowing issue.
  • DeviceLock: Fixed issue that caused disruption of mapping network drives following DeviceLock installation.
  • DeviceLock: Fixed intermittent issue that caused DeviceLock Service to stop unexpectedly.
  • ContentLock/ DeviceLock: To improve performance, Content-Aware Rules are not being applied to file-delete and file-rename operations anymore.
  • DeviceLock: Fixed intermittent issue that caused high system load during the group policy update.
  • DeviceLock: Fixed general compatibility issues with third-party software products: Adobe Audition and software for Aladdin’s USB tokens.
  • DeviceLock: Fixed intermittent issue that caused inability to change the preferred TCP port for DeviceLock Enterprise Server and DeviceLock Content Security Server.

New in DeviceLock 7.2.51171 (Aug 9, 2013)

  • NetworkLock: Enhanced the Skype control.
  • NetworkLock: Enhanced the Mail.ru and Yandex Mail WebMail controls.
  • NetworkLock: Enhanced the Amazon S3 File Sharing web service control.
  • NetworkLock: Fixed issue that caused Content-Aware Rules to apply to Protocol-white listed SMTP and Web Mail sessions when “Content inspection” was actually unchecked for the appropriate rule in Protocols White List.
  • NetworkLock: Fixed certificate error "The certificate is not trusted because the issuer certificate has expired." when conditions make it impossible for the agent to actually check the validity of the original SSL certificate.
  • NetworkLock: Improved efficiency of RAM usage.
  • ContentLock: Fixed issue that caused inability to contact Oracle IRM server when processing “sealed” files.
  • DeviceLock Search Server: Original file name now shows in search results of the Shadow file log.
  • DeviceLock: Fixed issue that disrupted use of some network printers when DeviceLock Service is installed.
  • DeviceLock: Fixed intermittent issue that caused DeviceLock Service Settings Editor to close when a device is deleted from USB White List.
  • DeviceLock: Improved core module stability with most current Windows 7 service pack and critical system updates.
  • DeviceLock: Fixed compatibility issues with third-party hardware: Dell 3115cn multi-function printer.
  • DeviceLock: Improvements made to generally avoid conflicts with Java-based programs.
  • DeviceLock: Fixed general compatibility issues with third-party software products: Bitdefender Internet Security 2013, avast! Internet Security, JetBrains WebStorm, JetBrains PhpStorm and programs compiled using "Go" compiler.

New in DeviceLock 7.2.0 Build 50482 (Jul 17, 2013)

  • NetworkLock: Enhanced the Mail.ru and Yandex Mail WebMail controls.
  • NetworkLock: Enhanced the Odnoklassniki, Tumblr, LinkedIn and LiveJournal Social Network controls.
  • NetworkLock: Enhanced the Amazon S3 File Sharing web service control.
  • DeviceLock: DeviceLock Management Console now supports DeviceLock Agent for Mac.
  • DeviceLock: Added Mac OS File Vault support.
  • DeviceLock: Fixed issue that caused incorrect Audit Log Viewer filtering when PID was specified in “Exclude” Filter on DeviceLock Enterprise Server.
  • DeviceLock Search Server: Addressed DeviceLock Content Security Server instability when indexing shadow copies for Parallel port.
  • DeviceLock: Fixed issue that caused intermittent problems with installing DeviceLock Service.
  • DeviceLock: Print Shadowing performance for the Printer Auditing & Shadowing feature is increased significantly for some cases.
  • DeviceLock: Fixed compatibility issues with third-party hardware: Logitech K800 keyboard.
  • DeviceLock Fixed compatibility issues with third-party software: ESET NOD32 Antivirus v.5.

New in DeviceLock 7.2.0 Build 49525 (Jun 15, 2013)

  • NetworkLock: E-mails blocked due to policy when sent via the MAPI protocol in Outlook client will now move to the Drafts folder rather than remain in the Outbox.
  • NetworkLock: Addressed Outlook client application launch delay if its “contacts” list contained many records.
  • DeviceLock: Addressed and improved compatibility with various third-party software solutions: AutoCAD, Oracle JDeveloper, Internet Explorer 8, Kaspersky Internet Security 2013, JetBrains PhpStorm and WebStorm.
  • DeviceLock: Fixed issue that caused inability to use some FireWire-mounted scanners.
  • DeviceLock: Addressed DeviceLock’s impact on printing performance when using Notepad application.
  • DeviceLock: Fixed compatibility issue with the SD card reader on some Lenovo laptop models.
  • DeviceLock: Fixed issue that caused inability to correctly save disabled Alerts flags to the external settings template file (.dls).

New in DeviceLock 7.2.0 Build 48899 (May 24, 2013)

  • NetworkLock: WARNING: All ports configured in Basic IP Firewall will be
  • removed when you upgrade to this version. Please note current settings
  • if this control is used so they can be re-instated manually
  • NetworkLock: Improved overall performance when wildcards are set in Hosts
  • field of Protocols White List rules
  • NetworkLock: Fixed intermittent issue that caused “Allow” exception rules
  • to not have priority over “Deny” rules in Basic IP Firewall
  • NetworkLock: Fixed issue that caused inability to undefine Basic IP
  • Firewall settings using the “Undefine NetworkLock Policy” menu option
  • NetworkLock: Fixed intermittent NetworkLock crash when trying to perform
  • content analysis for a SMTP message with attachments
  • NetworkLock: Improved the Dropbox and SkyDrive File Sharing web service
  • controls
  • NetworkLock: Improved the Jabber and Windows Messenger instant messenger
  • application controls
  • NetworkLock: Improved the Google+, Facebook, Tumblr and LiveJournal
  • Social Network controls
  • NetworkLock: Improved the Yahoo Mail, Gmail and GMX.de WebMail controls
  • NetworkLock: Improved Basic IP Firewall - added ability to block
  • TeamViewer and RDP connections
  • NetworkLock: Improved Basic IP Firewall - added ability to block secure
  • SSL) IMAP connections
  • NetworkLock: Fixed issue that caused inability to control access to
  • Mapped Network Drives as SMB resources in some cases
  • NetworkLock: Improved performance for outgoing data connections when
  • permissions, audit, alerts or shadowing rules are set for the SMB
  • protocol
  • NetworkLock: Improved proxy support
  • NetworkLock: Fixed intermittent Outlook application issues
  • NetworkLock: Fixed intermittent MAPI shadowing policy issues
  • NetworkLock: Fixed issue that caused inability to access SMB shares on
  • Unix servers when settings for the SMB protocol are defined
  • ContentLock: "Uniform Resource Locator (URL)" pattern can now match
  • links with Cyrillic characters
  • ContentLock: the following keyword filter group templates were added
  • Japan: Surname in Hiragana, Japan: Surname in Kanji, Japan: Surname in
  • Katakana, Japan: Surname in One-Byte-Katakana
  • ContentLock: The following Regular Expression filter pattern templates
  • were added: UK Date, Japan: Address, Japan: Date, Japan: Phone Number
  • Mexican Tax ID Number, Poland National Identity Card Number, South
  • African ID Number, South Korean Resident Registration Number, Spanish
  • Full Name, Taiwan: Jih Sun Bank Account Number, Turkish ID Number
  • UK RD&E Hospital Number, Californian ID Number
  • DeviceLock: DeviceLock will no longer reset all network connections
  • during a DeviceLock Service installation or upgrade
  • DeviceLock: Fixed DeviceLock Search Server’s inability to display more
  • than 10 pages of the search results in the DeviceLock Management
  • Console’s (DLMC) DeviceLock Search Server screen
  • DeviceLock: Improved compatibility with management of network printers
  • DeviceLock: Improvements made in the encryption integration with
  • SecurStar’s DriveCrypt Plus Pack 5.2
  • DeviceLock: Improved SMTP alerts - added %SUMMARY_TABLE% macros to
  • display a table detailing and visualizing individual events
  • DeviceLock: Fixed intermittent issue that caused inability to perform
  • remote installation of DeviceLock Service using management consoles
  • ex. “The incorrect DeviceLock Service.msi file is selected” error)
  • DeviceLock: Fixed monitoring issue that caused incorrect comparison of
  • alert settings
  • DeviceLock: Fixed issue that caused DeviceLock to impact printing
  • performance from the PDF-XChange Viewer browser plug-in
  • DeviceLock: “Use group policy” parameter now available in Service Settings
  • Editor
  • DeviceLock: Fixed intermittent issue that caused a “Device Model”
  • manufacturer’s VID/PID only) to be displayed as “Unique Device”
  • VID/PID/DID) in DeviceLock Management Console and Service Settings Editor
  • in some cases
  • DeviceLock: Fixed compatibility issue with Fujitsu JB400 keyboards
  • DeviceLock: Fixed compatibility issue with third-party software
  • TeamViewer 8
  • DeviceLock: Fixed issue with Content-Aware Rules settings prompting
  • excessive group membership ACL confirmations with DC every hour
  • DeviceLock: Fixed issue with applying DeviceLock Service settings using
  • group policy
  • DeviceLock: Fixed issue caused "Mapped Drives Write" permissions to affect
  • printing from terminal session
  • DeviceLock: Fixed issue that allowed the interface to add an inactive
  • computer account from AD or LDAP directory to a DeviceLock monitoring task
  • DeviceLock: Fixed issue that caused inability to display server logs in
  • DeviceLock WebConsole if there are more than 5 thousand records
  • DeviceLock: Fixed intermittent issue that caused incorrect handling of
  • "Allow Audit & Shadowing as Type" and "Read-only" flags for whitelisted
  • USB printers
  • DeviceLock: Fixed intermittent issue that prevented DeviceLock Enterprise
  • Server from stopping
  • DeviceLock: Fixed issue that caused crash of some applications while
  • printing on some Samsung printers with the PostScript driver

New in DeviceLock 7.2.0 Build 39977 Beta 2 (Jul 24, 2012)

  • NetworkLock: Added support for Skydrive in the File Sharing control.
  • NetworkLock: The “IP Policy” control has been renamed to “Basic IP Firewall”.
  • NetworkLock: Improved Skype control support. It now supports controlling,
  • auditing, shadowing and content analysis of outgoing files and auditing as
  • well as shadowing and content analysis (for contingent shadowing) for
  • incoming files.
  • NetworkLock: Added new entity to Protocols White List – “Any”. It allows
  • administrator to whitelist any TCP connection controlled by NetworkLock with
  • one setting.
  • NetworkLock: Improved support for partial web downloads using HTTP protocol.
  • NetworkLock: Improved support for Odnoklassniki, Vkontakte, XING, Google+,
  • Facebook, Twitter, StudiVZ.de, MeinVZ.de and SchuelerVZ.net in the Social
  • Networks control.
  • NetworkLock: Improved support for Gmail and Rambler Mail Web Mail control.
  • NetworkLock: Improved support for iFolder (Rusfolder) in the File Sharing
  • control.
  • NetworkLock: Improved audit and shadowing for the IRC Instant Messenger
  • protocol.
  • NetworkLock: Improved content-aware rules support for Mail.ru Agent.
  • NetworkLock: MAPI shadow copies now contain the formatting of the original
  • Exchange email message.
  • NetworkLock: Fixed bug that caused inability to load previously saved
  • Basic IP Firewall settings from .ipp or .dls template file.
  • NetworkLock: Improved auditing and shadowing for files downloaded from
  • Amazon S3 in the HTTP protocol control.
  • NetworkLock: Fixed FTP-timeout issues that caused problems with uploading
  • files to the FTP/S server when content-aware rules required more analysis
  • time.
  • NetworkLock: Fixed issue that prevented activation of Kaspersky Anti-Virus
  • via Internet.
  • ContentLock: It is now possible to extract any embedded files from MS Word
  • and MS Excel 2003 files for content analysis.
  • ContentLock: Added French, Catalan Spanish, and Portuguese language support for content search morphology (linguistics).
  • ContentLock: Improved ability to check content of MS Visio, MS Publisher,
  • MS Word, PDF, and text files using pattern-based content-aware rules.
  • ContentLock: Improved handling of .DOCX files saved from the Word Pad
  • application.
  • ContentLock: Improved ability for Document Properties content-aware rules to
  • analyze files inside compressed file archives.
  • ContentLock: Fixed issues that caused intermittent delays when performing
  • content-aware operations on removable media devices.
  • DeviceLock: Added NDIS driver support to better handle network interface
  • cards (USB, WiFi, etc.) access control and auditing.
  • DeviceLock: Added support for Citrix XenApp and Citrix XenDesktop. Now
  • devices forwarded to this terminal services environment can be controlled
  • either as “TS Devices” or as regular devices (depending on the “Treat Citrix
  • forwarded USB devices as regular ones” parameter in Security Settings).
  • DeviceLock: Optionally, the DeviceLock Service can now send just the
  • filenames of shadowed data files to the DeviceLock Enterprise Server’s
  • repository and continue to store the original file data locally on the source
  • endpoints if desired.
  • DeviceLock: Improved and optimized data compression for audit and shadow data sent to DeviceLock Enterprise Server.
  • DeviceLock: DeviceLock now provides a queue for alerts so the endpoints can
  • send them later if either of the designated alert communication channels
  • SMTP and/or SNMP) are unavailable at the time the alerts are generated.
  • DeviceLock: Added “Delivery retry parameters” to Alerts in Service Options.
  • DeviceLock: Added USB White List support for virtual USB devices that are
  • forwarded using Thinstuff XP/VS Terminal Server and USB Redirector software.
  • DeviceLock: The DeviceLock Enterprise Manager “Report Permissions/Auditing”
  • plug-in now correctly reports denied permissions for devices and protocols.
  • DeviceLock: The DeviceLock Management Console’s Enterprise Server Reports for “Top active computers”, “Top active users”, “Top copied files,
  • Top used USB devices” and “Copied files per channel” have been extended
  • to show failed shadow copies.
  • DeviceLock: The DeviceLock Management Console’s Enterprise Server’s
  • Top inserted USB & FireWire devices” report has been extended to show
  • separate ratings for allowed and denied operations.
  • DeviceLock: The DeviceLock Management Console’s Enterprise Server’s
  • Read & Write access requests per device type” report now correctly handles
  • Write” events for the Windows Mobile device type.
  • DeviceLock: Fixed issue that caused DeviceLock Enterprise Server to crash
  • when comparing DeviceLock Service settings in the Monitoring task.
  • DeviceLock: An audit log event is now recorded when the original file is
  • restored by the “Safe File Overwrite” feature after an attempted file-save
  • that included ContentLock-blocked content occurs.
  • DeviceLock: Fixed printout conversation issue which caused text data loss
  • when using content-aware shadowing rules for text in “Heading” style.
  • DeviceLock: Improved auditing, shadowing, content analysis and access control for network printers.
  • DeviceLock: Fixed DeviceLock Service to handle multiple SNMP alerts that are
  • sent simultaneously.
  • DeviceLock: Fixed issue caused incorrect comparison of Alerts settings in
  • Monitoring Tasks.
  • DeviceLock: Fixed issue that caused loss of control for optical drives when
  • they were disabled and then re-enabled using Windows Device Manager.
  • DeviceLock: Fixed compatibility issues with third-party software:
  • XIV management GUI, ArcGIS Desktop, AutoCAD 2010, and AutoCAD 2011.
  • DeviceLock: The graphical HTML-based reports in the DeviceLock Management Console will now support display names using non-Latin characters.
  • DeviceLock: The graphical RTF-based reports in the DeviceLock Management
  • Console will now support display tables that correctly fit all their content.
  • DeviceLock: Many internal optimizations and improvements in DeviceLock
  • Service.
  • DeviceLock: DeviceLock WebConsole installer can now configure WebConsole to use SSL communications.
  • DeviceLock: Many interface improvements in DeviceLock WebConsole.

New in DeviceLock 7.2.0 Build 37813 Beta 1 (May 5, 2012)

  • NetworkLock: Added new protocol: “MAPI” for handling Microsoft Exchange email transactions using the Microsoft Outlook client.
  • NetworkLock: Added new protocol: “File Sharing” for web-based file exchange
  • and synchronization services. “File Sharing” supports controlling, shadowing
  • and content analysis of RapidShare, DropBox, Narod.ru and iFolder file-exchange services.
  • NetworkLock: Added new protocol: “Skype”. “Skype” support blocking, allowing, shadowing and content analysis of incoming and outgoing instant messages.
  • NetworkLock: Added support for social networks Tumblr and LiveInternet.
  • NetworkLock: Added support for Facebook API and Vkontakte API.
  • NetworkLock: Added support for controlling, shadowing and content analyzing
  • of outgoing files sent via supported Instant Messengers. Incoming files can
  • also be audited and shadowed.
  • NetworkLock: Added new feature: “IP Policy”. “IP Policy” can block TCP
  • connections via protocols not otherwise supported by NetworkLock’s list of
  • managed Protocols.
  • NetworkLock: Increased data exchange speed for HTTPS and FTPS connections.
  • NetworkLock: Added support for SSL 2.0
  • ContentLock: Content-aware rules for Permissions can now be enabled for the
  • Printers device type in addition to the Printer Shadowing content rules
  • previously available.
  • ContentLock: Added new Regular Expression pattern templates: American Name, Austria SSN, China National ID, Danish Personal ID, Dollar Amount, Dominican Republic ID Number, Finnish ID, France INSEE Code, French NINO, German eTIN, German Phone Number, Health Insurance Claim, US/UK Home Address, Irish PPSN, Irish VAT, Norwegian Birth Number, National Provider Identifier, Polish ID Number, RAMQ, ROK Registration Number, Spanish DNI, Spanish NIF, Spanish SSN, Taiwan ID Number, UK NHS Number and Canadian Postal Code.
  • ContentLock: Added support for Oracle IRM. ContentLock can check whether the file sealed or not; can detect the context, seal and last modification time.
  • Also, the Oracle IRM control can unpack sealed files and perform analysis of
  • the file’s content.
  • ContentLock: Added search morphology (linguistics) for keywords. It supports
  • English, Russian, German, Spanish, and Italian languages.
  • ContentLock: New option for Regular Expression pattern content templates:
  • Count identical matches as one match”.
  • ContentLock: Added “Extended Document Properties” control. It allows
  • ContentLock to logically block, allow, and shadow documents and identify
  • content based on the following fields of compound documents: Title, Subject,
  • Tags, Categories, Comments, Authors, Last saved by, Company and Manager.
  • DeviceLock: Added new component: DeviceLock WebConsole. It brings the
  • ability to manage DeviceLock Service, DeviceLock Enterprise Server,
  • DeviceLock Content Security Server and edit DeviceLock Service settings
  • files from any internet browser.
  • DeviceLock: Added new device type: Terminal Service Devices. It supports
  • Removable drives, Serial ports and USB devices forwarded in MS RDP session.
  • DeviceLock: Major enhancements in protection against local administrator
  • tampering. Now DeviceLock can monitor and restore its files and settings in
  • case they were modified or removed by the user. Also, DeviceLock can protect
  • system’s IP host file from tampering.
  • DeviceLock: Added real-time event-based alerts. Alerts can be sent via SMTP
  • emails and/or SNMP protocols. There are two types of alerts: administrative
  • e.g. service settings change, DeviceLock agent termination, changes made in
  • the list of DeviceLock Administrators, user’s unsuccessful attempts to change
  • the policy and so on) and device/protocol specific alerts – administrator can
  • configure such alerts the same way as audit rules.
  • DeviceLock: Now it is possible to enable/disable audit or send alerts for
  • certain content-aware rules (devices & protocols).
  • DeviceLock: Major improvements in audit for devices. Several events that were considered redundant are not logged anymore.
  • DeviceLock: Added new Service Options parameter: “Audit folder operations”
  • which allows administrator to enable/disable audit for user’s folder operations on storage devices.
  • DeviceLock: Added new Service Options parameter: “Audit log threshold for
  • file operations” which allows administrator to roll-up similar audit events
  • during specified period of time.
  • DeviceLock: Added “Safe File Overwrite” feature which prevents user’s
  • original file deletion following write-denied file activities with the same
  • file name. While the changes are not kept due to the content violation, the
  • original file remains in the folder.
  • DeviceLock: Added new flag that simplifies configuration for
  • enabling/disabling auditing and shadowing of removable, floppy and optical
  • drives allowed via USB White List.
  • DeviceLock: Added new flag that simplifies configuration for enabling/disabling auditing and shadowing of optical media allowed via Media
  • White List.
  • DeviceLock: Added new “Read-only” flag in USB White List and Temporary White List for removable, floppy and optical drives to simplify this configuration option.
  • DeviceLock: Improved support of shadowing for printers. Now, PDF files are
  • created for the shadow copies of printed data.
  • DeviceLock: Added new column to the audit log viewer: “Reason”. “Reason”
  • displays the subsystem that allowed or denied access based on DeviceLock
  • policy.
  • DeviceLock: Added “Format” permission to audit & shadowing options for
  • storage devices.
  • DeviceLock: Added shadowing support for the Clipboard device type control.
  • DeviceLock: Shadowing content-aware rules now apply only to that type of
  • data which is specified in the rule. For example, if you create a rule for
  • Windows Mobile “contacts” data type, this rule will not affect files shadowed for other data types for Windows Mobile device.
  • DeviceLock: Added new audit log reports: "DeviceLock Service versions",
  • "DeviceLock Service versions by computers" and "Top used printers".
  • DeviceLock: Now it is possible to add computers from Active Directory or
  • from any LDAP tree to the static list in DeviceLock Enterprise Server central monitoring tasks.

New in DeviceLock 7.1.0 Build 36106 (Feb 23, 2012)

  • NetworkLock: Added support for the mobile version of XING social network
  • and the “light” version of Vkontakte social network.
  • NetworkLock: Improved support for Google+, MySpace, LiveJournal, XING,
  • Facebook, Vkontakte, Odnoklassniki, StudiVZ.de, MeinVZ.de and
  • SchuelerVZ.net social networks.
  • NetworkLock: Improved support for the Gmail and Yandex Mail webmail
  • services.
  • NetworkLock: Improved handling of SSL certificates for HTTPS and FTPS
  • protocols.
  • ContentLock: Fixed error that caused issues when processing content-aware
  • rules for numerous very small files.
  • DeviceLock: New flag and feature for Security Settings parameters - "Block
  • FireWire controller if access is denied". By enabling this flag you
  • completely disable the FireWire controller when no users have access to the
  • FireWire port (i.e. empty FireWire Port Permission List). A disabled
  • FireWire controller cannot be used for a physical memory attack on the local
  • computer.
  • DeviceLock: Improved the storing process for audit log data in the SQL
  • database for DeviceLock Enterprise Server.
  • DeviceLock: Improved the USB Devices White List, so now it supports the
  • Silex USB Device Server.
  • DeviceLock: Significant improvements made in the encryption integration with
  • SecurStar’s DriveCrypt PlusPack 5.0.
  • DeviceLock: Fixed compatibility issues with the GlobeTrotter GE44x UMTS
  • PCMCIA card.
  • DeviceLock: Fixed compatibility issues that were causing slow shut down of
  • Fujitsu-Siemens LIFEBOOK laptops.
  • DeviceLock: Improved compatibility with third-party software Kaspersky
  • Endpoint Security 8 and BitDefender Total Security 2012.
  • DeviceLock: Fixed error that caused the DeviceLock Enterprise Server Shadow
  • Log Viewer to not automatically refresh after deleting files.
  • DeviceLock: The "Deny IP addresses in URL" flag in Security Settings
  • parameters was renamed to the more descriptive "Block IP addresses in URL".
  • Several improvements in the DeviceLock installer.

New in DeviceLock 7.1.0 Build 33781 (Oct 29, 2011)

  • NetworkLock: Added support for new webmail service: Rambler-Mail.
  • NetworkLock: Improved support for Gmail, Yahoo!Mail, Mail.ru, Gmx.de and
  • Web.de webmail services.
  • NetworkLock: Improved support for Vkontakte, Odnoklassniki, MySpace, XING,
  • Twitter, Facebook and StudiVZ social networks.
  • NetworkLock: Improved support for the Opera browser so that it no longer
  • shows a warning message while connecting to HTTPS resources.
  • NetworkLock: Added SOCKS4 and SOCKS5 proxy support for SSL and non-SSL
  • connections.
  • NetworkLock: Improved support for FTP/FTPS connections through HTTP proxy.
  • NetworkLock: Improved support for Mail.ru Agent and QIP 2012 instant
  • messengers.
  • NetworkLock: Improved file transfer via the HTTPS protocol.
  • NetworkLock: Improved data shadowing for files larger than 500 Mb.
  • ContentLock: Added new content keywords groups: “Cellular Operator Call Log”
  • and “Internet Slang Abbreviations”.
  • ContentLock: Updated the ”Financial Statements” content keywords group.
  • ContentLock: Now when applying content rules to PDF files with attachments,
  • all files are extracted from PDF are analyzed separately.
  • ContentLock: Improved content analysis for MS Word and MS Excel files. Now
  • Content status”, “Content type”, “Company” and “Manager” document’s fields
  • are extracted and analyzed.
  • ContentLock: Eliminated the memory leak in the DeviceLock Service when
  • processing content-aware rules for PDF files.
  • ContentLock: Fixed error that caused crash when processing content-aware
  • rules for some MS Visio files.
  • ContentLock: Fixed error that caused inability to process shadowing
  • content-aware rules (allow mode) for the SMTP protocol.
  • DeviceLock: Added integration with the Sophos SafeGuard Easy full disk
  • encryption. DeviceLock detects encrypted Sophos SafeGuard Easy disks (USB
  • Flash Drives and other removable media) and applies special "encrypted"
  • permissions to them. Using these "encrypted" permissions you can, for example,
  • allow writing only to encrypted removable devices and deny writing to
  • unencrypted media.
  • DeviceLock: The “pdfFactory Pro” printer is added to the list of virtual
  • printers.
  • DeviceLock: Fixed error in DeviceLock Enterprise Manager that caused inability
  • to scan remote DeviceLock Services running on Windows Vista/7 computers.
  • DeviceLock: Fixed error that caused inability to index shadowed files (that
  • originally were written to Floppy drives) by DeviceLock Search Server.
  • DeviceLock: Fixed error in DeviceLock Enterprise Manager that caused inability
  • to open shadow files in the built-in viewer.
  • Many internal optimizations and improvements in DeviceLock Service.
  • Many GUI improvements.

New in DeviceLock 7.1.0 Build 31981 (Jun 30, 2011)

  • Added support for new webmail services: GMX.de, Web.de and Mail.ru.
  • Shadow content-aware rules can be now enabled for the Printer device.
  • Improved control of Gmail’s SSL connections.
  • Improved support for Balckberry Bluetooth connections.
  • Improved content analyses for nested archives.
  • Improved support for encrypted archives in content-aware rules.
  • Improved auditing and shadowing for messages and attachments in Hotmail and Yahoo Mail.
  • Improved support for Vkontakte and Facebook social networks.
  • Files shadow copies now created (if shadowing is enabled) even if files are denied by content-aware rules.
  • Improved ability to distinguish between HTTP Data & Files for auditing and shadowing.
  • Improved the “Top Copied Files” report for webmails, social networks and messengers.
  • Improved logic in calculating protocols-related events in "Allowed & Denied access requests per channel," "Allowed vs. Denied access requests," "Top active computers" and "Top active users" reports.
  • Fixed problem causing reports to freeze in the “Generating” state.
  • Improved keywords for content inspection in content-aware rules for the HTTP protocol.
  • Increased speed of transferring files over the network when content-aware rules are disabled.
  • Improved local storage quota handling for data transferred over the network.
  • Improved shadowing in content-aware rules for protocols.
  • Improved support of SMTP-SSL and FTP-SSL connections.
  • Shadow copies of e-mails sent via webmail services now contain the send date.
  • Now auditing and shadowing are disabled for whitelisted network connections.
  • Improved compatibility with Eset NOD32 and Symantec antivirus software.
  • Fixed some problems with load/save service settings.
  • Many internal optimizations and improvements.

New in DeviceLock 7.0.0 Build 29056 RC 2 (Feb 2, 2011)

  • Added support for the new Facebook interface.
  • Added new parameter "Merge Interval" to DeviceLock Search Server.
  • Improved content analysis for files sending using webmail services.
  • Improved support for password-protected MS Office documents.
  • Fixed bug in the network protocol parser that caused Windows 7 to fail
  • download and install drivers from the Internet.
  • The user manual has been significantly updated to include information
  • about all new features.
  • Many internal improvements to DeviceLock Service and DeviceLock Driver.
  • Many GUI improvements.

New in DeviceLock 7.0.0 Build 28721 RC 1 (Jan 7, 2011)

  • Added ability to whitelist SSL connections, so that DeviceLock can be setup to allow third-party applications with embedded SSL certificates to connect to their servers.
  • Added support for the new Twitter interface.
  • Improved support for Google Talk on Windows 2000.
  • Performance improvements when applying Content-Aware Rules to data streams to and from webmail services.
  • Added new "Archives content inspection on read" and "Archives content inspection on write" parameters to the Service Options which allow you to enable/disable the unpacking of file archives.
  • Improved e-mail attachments support for the Yahoo Mail webmail service.
  • DeviceLock Search Server now correctly handles shadowed data with ‘failed’ status.
  • Improvements in the algorithm for sending data from DeviceLock Service to DeviceLock Enterprise Server.
  • Improvements in the setup routine for installation update and uninstall.
  • Content-Aware Rules now correctly recognize and handle password-protected file archives.
  • Performance improvements when applying Content-Aware Rules to data from copy operations for many small files.
  • Improved access control for USB printers.
  • Added the new "POST Request" right to Permissions, Auditing & Shadowing and Content-Aware Rules for the HTTP protocol.
  • Improved interoperation between Permissions and allowed Content-Aware Rules.
  • Improvements in Content-Aware Rules related to the "Safely Remove Hardware" Windows feature.
  • Fixed bug in the network protocol parser that caused freezing of the network in the past.
  • Major improvements to the SSL interception routine.
  • Many internal improvements to DeviceLock Service and DeviceLock Driver.
  • Many GUI improvements.

New in DeviceLock 7.0.0 Beta 1 Build 27790 (Nov 11, 2010)

  • Added new optional component - NetworkLock (NL) with comprehensive context control capabilities over endpoint network communications. NL supports port-independent network protocol and application detection and selective blocking, message and session reconstruction with file, data, and parameter extraction, as well as event logging and data shadowing. NL controls most popular network protocols and applications such as: plain and SSL-protected SMTP email communications (with messages and attachments controlled separately), web access and other HTTP-based applications including content inspection of encrypted HTTPS sessions (specifically, webmail and social networking applications like Gmail, Yahoo! Mail, Windows Live Mail, Facebook, Twitter, LiveJournal, etc.), Instant Messengers (ICQ/AOL, MSN Messenger, Jabber, IRC, Yahoo! Messenger, Mail.ru Agent), file transfers over FTP and FTP-SSL protocols, as well as telnet sessions.
  • Added new optional component - ContentLock (CL). CL brings more complex rules to "Content-Aware Rules". Now you can not only grant or deny access to information based on real file types but also create regular expressions (RegExp) patterns with numerical conditions and boolean combinations of matching criteria and keywords. Recognizing more than eighty file formats and data types, CL extracts and filters the content of data copied to removable drives and plug-n-play storage devices, as well as that transmitted over the network. With CL you can also filter shadowed data down to just those pieces of information meaningful to security auditing, incident investigations and forensic analysis before saving in the shadow log. This tremendously reduces storage space and network bandwidth requirements for shadow log delivery to the central database.
  • Now in "Content-Aware Rules" you can create rules for image files based on whether the image contains text or not. This feature allows you to define special rules for document's screenshots and other images with textual information.
  • Now when applying content rules to archive files (zip, rar, etc.), all files are extracted from an archive are analyzing separately.
  • Now the file type detection engine can detect images inside PDF files and MS Office documents.
  • Added integration with BitLocker To Go (BL2G), the Windows 7 native data encryption solution for removable drives. DeviceLock detects encrypted BL2G disks and applies special "encrypted" permissions to them.

New in DeviceLock 6.4.1 Build 22449 (Oct 28, 2009)

  • Added new optional component - DeviceLock Content Security Server (DLCSS). DLCSS includes DeviceLock Search Server which enables you to instantly search text across shadowed files and other logs stored on DeviceLock Enterprise Server.
  • Added granular access control, auditing and shadowing for iPhone and iPod Touch devices. Now you can set permissions for different objects (media, contacts, files, etc.) transferring to/from iPhone/iPod. Also, you can enable auditing and shadowing for objects copying from the PCs to iPhones/iPods.
  • Added access control and auditing for BlackBerry devices. Now you can control who can connect a BlackBerry device to a local computer and when they can do it. Also, you can audit any user activity involving the BlackBerry device type.
  • Added integration with Lexar JumpDrive SAFE S3000 encrypted flash drives. DeviceLock detects Lexar JumpDrive SAFE S3000 drives and applies special "encrypted" permissions to them.
  • Added integration with DriveCrypt. DeviceLock detects encrypted DriveCrypt disks (USB Flash Drives and other removable media) and applies special "encrypted" permissions to them. Using these "encrypted" permissions you can, for example, allow writing only to encrypted removable devices and deny writing to unencrypted media.
  • Added optional protection against anti-rootkit techniques that could be used to disable DeviceLock Service. When "Enable Unhook Protection" is checked on the "DeviceLock Administrators" dialog, the DeviceLock Driver controls the integrity of its code. If a violation is found, DeviceLock causes Windows to stop with a fatal error.
  • Added support for the TrueCrypt's "File-hosted (container)" volume type.
  • Added support for Microsoft Windows 7.

New in DeviceLock 6.4.1 Beta 2 (Jul 15, 2009)

  • Added access control and auditing for BlackBerry devices. Now you can control who can connect a BlackBerry device to a local computer and when they can do it. Also, you can audit any user activity involving the BlackBerry device type.
  • Added integration with DriveCrypt. DeviceLock detects encrypted DriveCrypt disks (USB Flash Drives and other removable media) and applies special "encrypted" permissions to them. Using these "encrypted" permissions you can, for example, allow writing only to encrypted removable devices and deny writing to unencrypted media.
  • Added optional protection against anti-rootkit techniques that could be used to disable DeviceLock Service. When "Enable Unhook Protection" is checked on the "DeviceLock Administrators" dialog, the DeviceLock Driver controls the integrity of its code. If a violation is found, DeviceLock causes Windows to stop with a fatal error.
  • Fixed problems with controlling iPod devices.

New in DeviceLock 6.4.1 Beta 1 (Jul 15, 2009)

  • Added granular access control, auditing and shadowing for iPhone devices. Now you can set permissions for different objects (media, contacts, files, etc.) transferring to/from iPhone. Also, you can enable auditing and shadowing for objects copying from the PCs to iPhones.

New in DeviceLock 6.4 Build 19719 (Apr 29, 2009)

  • DeviceLock now supports "Content-Aware Rules" which provide a flexible method to enforce more granular security at the file level. This method allows you to selectively grant or deny access to certain file types, regardless of preset permissions at the device-level. You can also use "Content-Aware Rules" to allow or deny shadowing of certain file types. DeviceLock uses a content-based file type detection algorithm. Recognition and identification of file types is based on their characteristic signatures. This efficient and reliable algorithm allows for correct identification and handling of files regardless of the file extension. More than 3000 file types are supported.
  • Added support for offline profiles. DeviceLock now allows you to define different online vs. offline security policies for the same user or set of users. A user's online policies are applied when connected to the corporate network, specified DeviceLock Enterprise Servers, or Active Directory domain controllers. Offline policies are applied when the user is working disconnected from the corporate network, specified DeviceLock Enterprise Servers or Active Directory domain controllers.
  • Now you can make graphical reports based on the logs (audit and shadow) stored on DeviceLock Enterprise Server. These reports can be automatically sent to you via an e-mail.
  • Now you can change audit log settings (maximum log size and Windows procedures in the event of full capacity) via Group Policies as for other DeviceLock's settings.
  • Added integration with SafeDisk. DeviceLock detects encrypted SafeDisk disks (USB Flash Drives and other removable media) and applies special "encrypted" permissions to them. Using these "encrypted" permissions you can, for example, allow writing only to encrypted removable devices and deny writing to unencrypted media.
  • Major improvements in the built-in DeviceLock Printer Viewer.
  • Improved support for Live File System for CDs in the Media White List.
  • Improved random DeviceLock Enterprise Server selection algorithm.
  • Improved USB keylogger detection algorithm.
  • Improved GUI.
  • Many other internal improvements and bug fixes.

New in DeviceLock 6.2 Build 10587 (Sep 10, 2007)

  • Added granular access control, auditing and shadowing for Windows Mobile devices;
  • Added integration with PGP Whole Disk Encryption.

New in DeviceLock 6.1.1 Build 8065 (Apr 7, 2007)

  • DeviceLock� Service now works on 64-bit platforms (Windows XP/2003).
  • Changes in the remote installation routine. Management consoles can now install DeviceLock� Service to 64-bit platforms.
  • Added the new MSI package with 64-bit DeviceLock� Service.