blackfog enterprise cloud console release notes
By |Published On: December 18th, 2020|20 min read|Categories: Release Notes|

September 21, 2023

  • Auto add partners to Marketing distribution list
  • Add User Password reset notice when resetting user
  • Allow partner user deletion from Partner > Manage
  • Added Country column to Partner user list
  • Removed auto populate in signer area of Quotes
  • Added monthly impact frequency chart to impact dashboard
  • Added breach ratio chart to impact dashboard
  • Added ability to add notes to quotes
  • Fixed regional conditional statements in quotes
  • Added new Approver permission to users for quotes
  • Renamed Features to Permissions throughout
  • Added new Ransowmare variants
  • Updated invoicing details in core templates

August 31, 2023

  • Reordered Windows Settings so Forensics follows the general Settings
  • Added confirmation dialog before deleting any Group
  • Restyled Training notification in settings
  • Groups are now highlighted with magenta border when in training mode
  • Default Group is always created at provision time
  • Updated Ransomware Groups
  • Added PowerShell allow to group based Windows settings
  • Added new date based filtering to Hunting

July 31, 2023

  • Added tooltips to buttons in Hunting module
  • Enabled Partner account switching between tenants (managed by master user)
  • Added Partner Billing option to distinguish 2 tier distribution
  • Refactored Reports into a module for performance
  • Split reports module into multiple sections for extensibility
  • Updated infrastucture to support partner tenant logins

June 30, 2023

  • Updated Enterprise console icon
  • Updated report feature icon
  • Removed deprecated 2FA option
  • Added several new Ransom variants
  • Added Tenant feature option to Partner menu
    • Added ability to edit tenant user features
    • Added ability to delete tenant users
    • Added ability to reset 2FA for tenant users
    • Added ability to identify master record
    • View the number of licenses in last 7 and 30 days
    • View last login timestamp
    • Added new Expired state to deactivate console
  • Force numeric input for node count on quotes
  • Added console Tour to header menu options
  • Added APAC region to pricing schedules
  • Added country codes to pricing and quotes
  • Added Region and Channel to quoting module as required
  • Added Agent downloads to Account section
  • Added Deployment links to Account section
  • Updated Account > License when switching profiles
  • Refactored menu inheritance for performance
  • Updated navigation hierarchy to reflect modules and routing
  • Added Tenant “Switch” to top user menu
  • Allow deletion of oprphaned user records
  • Prevent the creation of orphan user records
  • Auto assign new random passwords for new users
  • Remove the ability to edit user passwords

May 12, 2023

  • Enhanced console security encryption ciphers
  • Implemented HTTP2 to improve performance decrease server workload
  • Improved query performance across the application by 20%
  • Added infrastructure for field level encryption
  • Updated to ES2022 standard
  • Standardized notification messages and color coded success and fail
  • Check for existing user when assigning marketing access
  • Increased login timeout to 30 minutes
  • Added edit capability to breach entries
  • Added breach notification option at Group level

April 20, 2023

  • Added Licensing capability to partner section (internal)
  • Allow license requestor delegated access in trial mode
  • Added Tenant key column to Billing
  • Added icons to identify Trial and Production states
  • Updated style of Billing information
  • Allow updates to license count (admin only)
  • Allow decommissioning from main console
  • Updated order processing logic from store
  • Updated breach states with new icons
  • Updated User Authentication state with icons
  • Added UK as a specific region for partners
  • Fixed user addition for Marketing access
  • Remove management when moving trial to production
  • Added All Partners option to billing (internal)
  • Added SFA link to new licenses (internal)
  • Added domian information to ransom reporting
  • Updated Ransomware with additional fields
  • Redesigned Breach reporting module for non system users

March 31, 2023

  • Redesigned hunting layout to allow for more expansion
  • Added Threat Intelligence data to hunting
  • Added Domain Reputation analysis to hunting
  • Added the ability to manage other tenants (vCISO)
  • Added Management Icon to users with capability
  • Sorted Tenants alphabetically at login
  • Changed Group layout icons for clarity
  • Updated ransomware attack reports parsing
  • Updated Windows agent to 4.9.9 (b1040)
  • Added Company name to main title bar
  • Changed the color on charts for 2023 to grey

February 16, 2023

  • Updated the icon in allow/deny and whitelisting to reflect updating, not saving
  • Updated logic for regional pricing for partners
  • Updated invoicing templates
  • Updated main logo for dark background
  • Updated Ransomware detection logic and parsing
  • Adding ability to lock Allow and Deny lists on Windows agent

January 8, 2023

  • Version 5.0 Released
  • Updated UX to material design 3
  • Aligned UX colors to BlackFog style
  • Removed redundant CSS
  • Changed ordering of preferences
  • Updated all dialogs to flex layout
  • Various improvements in allow/deny domain lists
  • Refactored geo based filter lists
  • Rebuilt main menu system
  • Added icons to submenus
  • Updated iOS icon
  • Preferences renamed to System
  • Refactored Group settings and styles
  • Reordered menu items
  • Ability to hide device name per user
  • Fixed table username column hiding
  • Changed Group icon to reflect business and org units
  • Reordered Groups to after Users
  • Fixed Device export of created field
  • Added table header style to match footer
  • Fixed alert styles
  • Right align stats on dashboard and impact
  • Updated required fileds messages and styles
  • Added Partner->Manage section for marketing admin
  • Added Email notification for newly created accounts
  • Added Password Reset Email option to accounts (admin only)
  • Changed dashboard trends to make buttons obvious
  • Rebuilt Global application allow dialog to allow edits
  • Added label fields to all forms
  • Made ellipses consistant when triggering dialogs
  • Added quotation system to partner section (internal in v1)
  • Added last login column to billing information
  • Allow filtering on description in hunting module
  • Feature propagation and deletion to users from Billing

November 28, 2022

  • Changed all layouts to grids for large SOC screens
  • Improved all charts layout scalability
  • Updated core frameworks and optimized CSS throughout
  • Simplified javascript code for performance
  • Removed redundant libraries
  • Abbreviated timestamp format with 24hr clock and eliminated year

October 23, 2022

  • Added comprehensive detail to partner billing reports
  • Improved performance of Threat Hunting module

September 29, 2022

  • Updated core libraries for 4.9.7
  • Breaches connected to reports module
  • Improved calculations in billing module
  • Updated Android version to 4.7
  • Added Excel export to hunting
  • Added hunting history back through 7, 30 and 60 days
  • Added group filtering to hunting

August 30, 2022

  • Updated Partner > Billing PDF Report for clarity
  • Updated Partner > Billing visibility
  • Added sticky header to branding
  • Improved rendering of menu background with long menus
  • Added “Core” feature option to allow separation for admin and finance
  • Added Created date colum to Device list
  • Added several new ransomware variants
  • Added License Key, PIN and Activation limit to Accounts

July 27, 2022

  • Updated currency based on region
  • Updated report icon to clarify PDF output format
  • Added Video section to marketing Assets
  • Added Account information for active license count
  • Added new ransomware variants
  • Added process path to hunting
  • Updated Billing calculations in Partner portal

June 26, 2022

  • Refactored preferences
  • Added Billing section to Partner Module
    • Visibility of all customer tenants
    • Monitor trials and deployments
    • Estimated monthly billing by tenant
    • Price per core license

May 19, 2022

  • Added Assets section to Partner Module
  • Added training ode warning to Windows settings
  • Added Partner > Campaigns section
  • Added various statistics for auditing
  • Group reports archived to Reports section
  • Updated Group reports

April 20, 2022

  • Moved floating insert button into table headers
  • Auto update defaults to true
  • Updated Windows to 4.9.6
  • Added Company name to internal reports
  • Changed impact icon
  • Updated impact reports
  • Updated breach reports
  • Added Reports module to main menu
    • Reports are automatically archived to reports section
    • Reports Can be downloaded and deleted after archiving
    • Report templates used for preauthoring summarys
    • Templates maybe edited, deleted and classified
    • Only admins have permission to delete
    • Templates can be selected on impact and breach reports
    • Default templates provided as starting points
    • Default templates may not be deleted
    • Templates can be bypassed by clicking the default button
  • Added Partner module to main menu for all partners

March 31, 2022

  • Updated core libraries and API calls
  • Updated agents for 4.9.5 release
  • Deprecated Volume change notifications
  • Only allow device export as admin user
  • Added ability to export user list as admin
  • Updated Android agent to 4.6

February 25, 2022

  • Added Agreements section to the about page
  • Added signing date to agreements
  • Added PDF export of agreements
  • Updated copyright notices on PDF’s
  • Prevent Master accounts from locking themselves out
  • Deprecated Splunk Integration
  • Improved Excel output mapping

January 29, 2022

  • Updated dashboard design for 2022 features
  • Updated color palettes
  • Updated all dashboard icons and styles
  • Eliminated coloring with no delta
  • Allow option to reset 2FA if phone is stolen
  • Added Impact by country with flags and drilldowns
  • Added several new ransomware variants
  • Updated ransomware trends charts through 2022
  • Force re-pairing of old codes with more secure token
  • All admin users to deactivate and remove from device group
  • Introduced new dashboard icons for version 5

December 15, 2021

  • Updated several aggregation queries for performance
  • Updated Ransomware variants
  • Refactored QRCodes to include setup keys
  • Updated setup keys to at least 16 digits
  • Deprecate password only logins and force one way 2FA
  • Reallow pairing option available for each user
  • Allow up to 48 months data retention in prefs (fee based)

November 23, 2021

  • Updated core libraries
  • Improved login session security
  • Added module delegation to admins
  • Added Data exfiltration to trends
  • Added Data exfiltration gauge to trends
  • Added ARM download to Global settings
  • Added Botnet option to Preference > Notifications
  • Changed Blacklist to Deny List in Preferences
  • Added visibility to trend data to non admin users
  • Added email validation to preferences
  • Added email validation to groups

October 31, 2021

  • Updated excel export capabilities
  • Sorted Groups alphanumerically throughout
  • Sorted Geofence blocks alphanumerically
  • Added REUNION to default geofence blocks
  • Fixed visibility of audit events within groups
  • Updated list of Ransomware gangs

September 24, 2021

  • Added support for class C address allows using /
  • Added support for BlackFog 4.9 agent
  • Validated Allow and Deny rules with regular expressions
  • Added additional countries to default geofencing
  • Added EULA/Services agreement to logins

August 24, 2021

  • Added support for ARM edition
  • Added support for Windows 11
  • Added domain name to devices
  • Updated Legacy Serial numbers

July 30, 2021

  • Updated font caches and location
  • Updated framework performance
  • Finalized threat hunting core

June 15, 2021

  • Added country flags to Threat Hunting and Trends
  • Modularized Threat Hunting feature
  • Fixed Excel outout for Trends
  • Autoreload tables after feature change
  • Optimized compiler options
  • Removed debugging symbols in hunting
  • Updated cryptography techniques
  • Refactored several core libraries
  • Added ransomware payout statistics
  • Added strict typing to functions
  • Fixed boolean export on several tables

May 28, 2021

  • Added confirmation dialog for user deletion
  • Updated client versions for Android and iOS
  • Refactored administration roles
  • Added created date to all user records
  • Improved searching in Threat Hunting
  • Fixed reporting when using legacy agents
  • Fixed icon rendering with legacy agents
  • Updated libraries for performance

April 15, 2021

  • Added parent process to Threat Hunting
  • Added impact event drilldown to daily frequency
  • Added impact event drilldown to weekday impact
  • Added impact event drilldown to hourly impact
  • Updated for Windows 4.8.2

March 18, 2021

  • Added hunting feature to core framework
  • Updated hunting list table size
  • Fixed impact frequency for short months such as February
  • Updated events title when training mode toggled
  • Added major hunting feature for licensed users
  • Added new admin feature management to users
  • Optimized management queries for 4x performance

February 10, 2021

  • Updated Trends reports cumulatively for 2021
  • Added feature services toggles
  • Added deactivation functionality

January 8, 2021

  • Updated application download links to SSL
  • Updated for Windows 4.8
  • Augmented all new events for Threat Hunting

December 18, 2020

  • Updated for iOS 4.1
  • Updated for Pay2Key Ransomware
  • Added Group information to email notifications

November 25, 2020

  • Updated device refresh after deletion
  • Updated default settings for browsers
  • Permit executables in Allow lists
  • Added PDF reporting for Impact
  • Added PDF reporting for Breaches
  • Updated load order on page refresh
  • Updated email validation logic
  • Updated agent version numbers

October 28, 2020

  • Added support for the Brave browser in Windows settings
  • Updated filtering logic on Impact when user is an Administrator
  • Changed Users view to table style for higher volume
  • Updated styling for data filters on devices, events and breaches
  • Added the ability to deactivate devices from the console
  • Added Trends menu option for benchmarking, scoring and risk
  • Added Excel output option for Group Report
  • Restrict Preference view with Adminstrators assigned to groups

September 18, 2020

  • Restrict audit view by role
  • Restyled login screen
  • Added new audit entries such as login
  • Added viewer role for demo purposes
  • Added new security layer to logins and roles
  • Added Default Group to Groups list
  • Allow cloning of Default Group
  • Group PDF report now includes Default group
  • Added Excel export option to impact charts
  • Improved Device table view with table size option
  • Removed legacy frameworks for performance
  • Added drill downs to impact by device, process and domain
  • Refactored dashboard statistics
  • Dashboard represents a rolling 30 days
  • Dashboard drill downs now show event counts
  • Added company name to branding options
  • Improved performance of all list views

August 10, 2020

  • Removed Deprecated Windows Local AppData
  • Removed Deprecated Windows Roaming AppData
  • Added Weekday Impact chart
  • Added Hourly Impact chart
  • Added Branding capability to preferences
  • Hide Preferences option from standard user role
  • Added Group Summary PDF report for MSP licensing
  • Added TikTok blocking option to Windows settings
  • Changed non inclusive terminology White list to Allow List
  • Changed non inclusive terminology Black list to Deny List
  • Restrict Preferences menu to administrators

June 17, 2020

  • Highlight disabled group with red title bar in addition to icon change
  • Fix category filter when using groups
  • Added the ability to clone Android and iOS settings when creating group
  • Ensure impact frequency chart includes zero day results
  • Impact frequency x axis labels now specify day of month
  • 200% increase in performance of events table
  • Added page size selection to events table
  • Added reference column to events table
  • Shortened date format in tables for performance

May 18, 2020

  • Clear device selections when changing filters
  • Avoid duplicate global and preferences on provision
  • Added Impact menu for detailed analytics
  • Ensure event queries always return a result even when empty
  • Allow global and group whitelisting fr IP’s from events
  • Added native Excel export to devices and events
  • Applied dark theme throughout application
  • Default page size 25 for events and devices
  • Added new data analytics infrastructure
  • Added Exfiltration World map
  • Added Top Domains blocked
  • Updated login page styling
  • Added Date field to groups to assist with licensing
  • Updated encryption strength and performance across the board
  • Added Hide Hostnames option to Windows to anonymize hosts

February 4, 2020

  • Added Dark theme to dashboard
  • Added two factor authentication via Google Authenticator
  • Added the ability to disable events by group
  • Added support for Windows execution blocking
  • Changed default auto-update on new installs to false
  • Added whitelisting capability to powershell scripts
  • Added device count by platform to groups

November 19, 2019

  • Updated color scheme to align with clients
  • Added iOS settings for 4.0 agent
  • Added Secure Deletion option for Windows
  • Added Clean Interval option for Windows
  • Added Tooltips to Windows Privacy options
  • Added ability to Whitelist executables and ipaddresses
  • Added more granular options to Preferences > Notifications
  • Changed Geo Block label to Geofence
  • Changed Windows default for Microphone and RDP to off
  • Changed Dark Web on dashboard to Ransomware
  • Changed Spyware on dashboard to Forensics
  • Added Botnets option to Windows settings

October 7, 2019

  • Added automatic event grouping when duplicates found
  • Only notify on the first event of a grouping
  • Abbreviated event types column for better use of space
  • Allowed export of Event type and Event Count columns

September 24, 2019

  • Improved performance of filters
  • Events layout improved on iPad and iPhone
  • Improved Forgot password logic
  • Improved security of components
  • Updated for 4.0 gui
  • Updated Restriction labels
  • Added geography restriction
  • Updated framework
  • Improved responsiveness
  • Updated stat counts for greater accuracy

May 28, 2019

  • Added group notifications email
  • Rearranged Dashboard panels
  • Added Device count for Android
  • Added Device count for iOS

April 12, 2019

  • Updated dashboard charts with colored bars
  • Validate Whitelist and Blacklist data entry
  • Added device model name in device list
  • Added Android support to settings
  • Added Android download to global agents
  • Improved white and black lists to allow editing and descriptions
  • Serve fonts directly from BlackFog rather than Google
  • Changed alternate SSL port to standard 8443 to assist some firewalls

February 1, 2019

  • Updated core libraries to improve rendering
  • Updated agent versions
  • Updated copyright throughout
  • Added Android settings
  • Refactored and modularized components
  • Prevent wrapping with long lines in lists
  • Made long lists scroll rather than expand
  • Prevent duplicate whitelist and blacklist entries
  • Added device count to groups
  • Added tooltips to large number of options
  • Renamed some settings to align with agent terminology
  • Added ability to mute Windows Store notifications.
  • Updated windows agent to 3.6.2
  • Allow Agent downloads from Global settings

November 4, 2018

  • Added Training mode for Windows clients
  • Added Windows Store blocking option for Windows clients
  • Added Fake News blocking option for Windows clients
  • Added Fake News blocking option for Mac clients
  • Updated infrastructure libraries
  • Improved sidebar collapse layering on some browsers
  • Added foundation for event dismissal
  • Updated Agent versions for macOS and iOS

July 16, 2018

  • Added the ability to inherit settings from groups
  • Added macOS configuration settings
  • Added ability hide usernames for compliance in some countries
  • Added new user roles for MSP groupings

May 16, 2018

  • Allow administrator to delete other admins except self
  • Updated core libraries for better size and performance
  • Updated to support new features in 3.5.2 agent
  • Updated device calculation accuracy in dashboard
  • Improve accuracy of text search in Events and Devices
  • Allow sorting on Dates for Devices and Events
  • Changed “Last Seen” to “Check-in” in Devices list
  • Added Facebook blocking option

April 13, 2018

  • Increased fetch limit to 1000 last events and devices
  • Added GDPR Data Retention Preference
  • Added Windows > Restrictions > Notifications > Mute Privacy Clean option
  • Added Windows > Restrictions > Notifications > Mute Threats option
  • Updated Agent version to 3.5

March 26, 2018

  • Added Drill Down for Devices not checked in to Dashboard
  • Added Settings > Windows > Black List options for 3.5 Agent
  • Added Settings > Global > Black List options for 3.5 Agent
  • Added Dashboard Stats for Dark Web, Cryptomining, Malware and PowerShell
  • Added Drill Down for all stats by clicking the relative changes on each
  • Added Icons for Dashboard Stats for quick assessment
  • Changed color of relative changes. Red increased, Yellow Decreased, Purple no change

March 14, 2018

  • Added Global Whitelisting option
  • Updated Login Pages
  • Updated Agent to 3.4.1
  • Improved Collectors performance
  • Prevent autofill on Events filters in Safari

March 8, 2018

  • Added Group filtering to events
  • Updated About layout
  • Added help information to Whitelist setting
  • Added data validation to Whitelist entries

March 2, 2018

  • Added About page to console
  • Improved Filtering Performance
  • Renamed Windows > Restrictions > General > Allow Disable to “Allow Install Mode”
  • Added the ability to filter Events on Username, Device, Title and Description
  • Added the ability to filter Devices on Device, Group, Memory and BlackFog

Share This Story, Choose Your Platform!

Related Posts