What's New in Version 5.0 Patch 1 Parent topic

Trend Micro Endpoint Encryption 5.0 Patch 1 includes many new features and enhancements.

What's New in Endpoint Encryption 5.0 Patch 1

New Feature
Description
Control Manager License Management
Endpoint Encryption PolicyServer integrates with Control Manager License Management. Control Manager supports the following features with Endpoint Encryption:
  • View the current Endpoint Encryption license information
  • Deploy a full license to PolicyServer
  • Renew a license to PolicyServer
Control Manager User-Centered Visibility
Endpoint Encryption integrates with Control Manager User-Centered Visibility. The status logs sent to Control Manager include the user information for the following Endpoint Encryption agents:
  • Full Disk Encryption
  • File Encryption
  • Encryption Management for Microsoft BitLocker
  • Encryption Management for Apple FileVault
NIC and WiFi adapter support
Endpoint Encryption supports the following groups of network interface controllers (NIC):
  • Intel Ethernet Controller l217 Family
  • Intel Ethernet Controller l218 Family
Endpoint Encryption also supports the Intel Dual Band AC 7260 WiFi adapter.

What's New in Endpoint Encryption 5.0

New Feature
Description
New Communication Interface
Endpoint Encryption 5.0 introduces a new communication interface (Endpoint Encryption Service) that all Endpoint Encryption 5.0 Patch 1 agents and management consoles use to communicate with PolicyServer. Endpoint Encryption Service uses a Representational State Transfer web API (RESTful) with an AES-GCM encryption algorithm. Endpoint Encryption Service has three key features:
  • Access control: After user authentication, PolicyServer generates a token for that user in that session only.
  • Policy control: Before user authentication, Endpoint Encryption Service restricts all PolicyServer MMC, Control Manager, and OfficeScan policy transactions until after user authentication.
  • Automatic policy updates: After successfully registering with PolicyServer, Endpoint Encryption agents automatically obtain new policies without user authentication.
Control Manager Integration
Endpoint Encryption 5.0 integrates Control Manager for PolicyServer management.
For information about Control Manager, see About Control Manager Integration.
OfficeScan Integration
Endpoint Encryption 5.0 provides support for OfficeScan deployments. Use the new Endpoint Encryption Deployment Tool plug-in to centrally deploy or uninstall Endpoint Encryption agents to any endpoint currently managed by OfficeScan.
License Management
Endpoint Encryption 5.0 integrates with the Trend Micro licensing portal. As in previous product versions, you can try Endpoint Encryption free for 30 days. After the trial license expires, an Activation Code is required.
For information about licensing, see Maintenance Agreement.
Support for Apple FileVault™ and Microsoft BitLocker™
Endpoint Encryption 5.0 advances Full Disk Encryption by integrating with encryption solutions built into the host operating system through two new Endpoint Encryption agents:
  • Encryption Management for Microsoft BitLocker
  • Encryption Management for Apple FileVault
PolicyServer centrally manages both agents with policy controls to remotely wipe or kill the Endpoint Encryption device.
FileArmor Name Change and Move to Common Framework
Endpoint Encryption 5.0 renames the FileArmor agent to File Encryption to better match the Endpoint Encryption agent's new functionality. File Encryption has the benefits from FileArmor 3.1.3, including improved support for removable media.
File Encryption is also now better aligned with Full Disk Encryption for improved password and policy management.
Maintenance, Log, and Report Enhancements
Endpoint Encryption 5.0 has several improvements to product maintenance, logs and reports.
  • Mechanism to purge log database: It is now possible to purge the log database based on specific criteria.
  • Delete inactive Endpoint Encryption users and devices: To clean up the Enterprise devices and users, it is now possible to purge devices and users that are inactive for a specified time period.
  • Enterprise report for inactive users: The new Enterprise report shows all Endpoint Encryption users who have not logged on Endpoint Encryption devices for a specified period of time.
  • Enterprise report for inactive devices: The new Enterprise report shows all Endpoint Encryption devices that have not been logged on to for a specified duration of time.
Smart Card Enhancements
Endpoint Encryption 5.0 provides the following smart card enhancements:
  • Improved Endpoint Encryption agent deployment in environments using smart cards
  • Support for smart card password-sharing