Release Notes
- On-prem
- Cloud
Release Timeline
Version 10.4.x
- v10.4.9 - Sep 2024
- Note: The Securden Agent will no longer be available for download in the 32-bit format.
Contact support@securden.com for further information. - Users can now choose to enable and disable the ‘Offline password cache’ feature on mobile applications. (Type: New Feature)
- Application Grouping: Provision to organize and consolidate similar applications into application group has been introduced. These application groups can be used to create policies to grant users/user groups elevated access to a set of applications. (Type: New Feature)
- Default Policies and Applications: Securden Endpoint Privilege Manager will now come preloaded with an extensive list of applications, application groups and control policies by default. (New Feature)
- App Locker Integration: Provision to import applications and corresponding privileges from App Locker has been added. The permissions imported from App Locker will be added to allowlists and blocklists in Securden. (Type: New Feature)
- The ‘get account details’ API method now allows retrieval of the 'last modified' details and the ‘folder ID’ of an account. (Type: Enhancement)
- The password field size has been increased for improved visibility. (Type: Enhancement)
- A new provision enables importing assets and asset groups from Active Directory using the probe. (Type: Enhancement)
- The option to synchronize asset groups with Active Directory and schedule these synchronizations has been added. (Type: Enhancement)
- Application Elevation in Mac: Provision to control the privilege with which apps run on Mac devices has been added to the Mac Agent. (Type: Enhancement)
- Provision to assign higher policy preference for Blocklist over Allowlist and vice-versa has been added as a configuration.(Type: Enhancement)
- Provision to assign higher policy preference for Deny SUDO Privilege over Grant SUDO Privilege and vice-versa has been added as a configuration. (Type: Enhancement)
- The user interface displaying the license details has been enhanced. (Type: Enhancement)
- Dynamic logout time: In the Unified PAM mobile app, if biometric authentication is enabled, you will be logged out after 15 minutes of inactivity. If biometric authentication is disabled, the app will follow the same logout time as the web version. (Type: Enhancement)
- Securden Unified PAM app icon now adapts to various Android themes for all Android versions (13 & above) (Type: Enhancement)
- The Securden Unified PAM mobile application now supports up to Android SDK 35. (Type: Enhancement)
- The time taken to display 'Verify Connection Details' popup when launching remote connections via the Securden GUI can be modified in the built-in properties file of the installed launcher. (Type: Enhancement)
- A provision has been introduced to include date and URLs as additional fields when adding accounts and account types. (Type: Enhancement)
- A provision has been introduced to fetch the folder path via the ‘get_folders’ method through APIs. (Type: Enhancement)
- The offline access file sent to user emails (HTML) can now be delivered as a zip file. (Type: Enhancement)
- A provision has been introduced to configure multiple authentication methods specific to individual users. (Type: Enhancement)
- The list of users in the product can now be retrieved via the REST APIs. (Type: Enhancement)
- The logout session time of the product has been extended when remote connections are initiated via SSM. (Type: Enhancement)
- A provision to fetch reports for accounts shared with user groups has been introduced. (Type: Enhancement)
- Users can now securely launch and manage connections from Mac devices (via Mac launcher) with the Securden Session Manager.(Type: Enhancement)
- A few improvements have been made to the process of retrieving scheduled tasks (dependencies) for domain accounts and domain member account types. (Type: Enhancement)
- Filters for Applications and Policies: Filters have been added to the Applications and Privileges tabs for improved navigation and enhanced user experience. (Type: Enhancement)
- Policy Consolidation: Previously, separate options to create policies for AD, Azure AD (Entra ID), and non-domain devices were available. Now, the options to create policies have been merged into one unified provision. Using this provision, application control policies can be created and associated with AD, Azure AD, and non-domain devices simultaneously. (Type: Enhancement)
Note: Existing customers will have their AD, Azure AD and Non domain device policies merged automatically once the product is upgraded. The existing policies that are specific to AD or Azure AD and Non-domain devices will now apply to AD, Azure AD and Non-domain devices if the policies are associated with “All Users” and “All Computers”. - A new report has been introduced to provide insights into what privileges each user is granted through application control policies. (Type: Enhancement)
- New Attributes for Applications: Provision to define applications with attributes namely, Publisher, Version, and Product Name has been added as a configuration option. This helps to elevate applications more accurately and avoid vulnerabilities in certain versions of an application.(Type: Enhancement)
- Provision to exempt applications with specific attributes when adding applications to Unified PAM has been introduced. For example, when adding all applications in a folder path, it is possible to exclude certain applications with a specific attribute such as digital signature or publisher name. (Type: Enhancement)
- API for creating automatic approval policies has been added. (Type: Enhancement)
- Provision to add domain and non-domain computers to a manually added computer group has been added. (Type: Enhancement)
- Provision has been added to specify multiple values for the attributes when defining an application. For example, you can specify an array of digital signatures of the application you want to allow the users to elevate. The application will be elevated if it has any one of the specified digital signatures. (Type: Enhancement)
- Provisions to support privilege elevation on Azure Shared PCs have been added. (Type: Enhancement)
- After automatic approval policies are created/modified/deleted, another administrator/user with required privileges (if available) must approve the changes for the updated policy to take effect. If there are no other users with the required privileges, then the changes will be enforced automatically. (Type: Enhancement)
- The fix for Blast RADIUS vulnerability is now available. (Type: Vulnerability Fix)
- Previously, when users requested emergency access, the reason was not displayed in the email notification sent to administrators. This issue has now been fixed. (Type: Bug Fix)
- Previously, when discovering accounts via the API server, password randomization did not occur for the accounts imported. This has now been fixed. (Type: Bug Fix)
- In some instances, folder password reset failed when SSH template account types were involved. This has now been fixed. (Type: Bug Fix)
- Previously, initiating remote connections through an account resulted in an 'asset not configured' error. This has now been fixed. (Type: Bug Fix)
- Previously when API queries were executed, some failed executions displayed incorrect error messages. This issue has now been fixed. (Type: Bug Fix)
Version 10.3.x
- v10.3.4 - Aug 2024
- SolarWinds integration: Support for integration with SolarWinds ticketing system for approving privilege elevation requests. (Type: New Feature)
- Session launcher for Mac devices: End users can now launch RDP and other remote connections from Mac devices to privileged systems through the Securden server. Users need to install a light-weight remote launcher on their Mac end-user machines to be able to launch connections to remote assets. (Type: New Feature)
- Provision to discover and add users and accounts from a Google Workspace directory has been added. (Type: New Feature)
- A new feature has been added to discover and import the dependencies of workgroup computers present in Securden Unified PAM. (Type: New Feature)
- It is now possible to set up periodic discovery of workgroup (non-domain joined) computers. (Type: New Feature)
- Provision to discover and add accounts from AWS IAM has been added. (Type: New Feature)
- A few configuration changes have been made to enhance the query speed and overall performance of the API server. (Type: Enhancement)
- A ‘Remote Application Connector’ has been integrated to enable native RDP connections, without the need to open port 3389. (Type: Enhancement)
- The user interface of the software's license details page has been improved. (Type: Enhancement)
- The maximum character limit for all password policies has been increased to 1000. (Type: Enhancement)
- A provision has been added for users to enable or disable the account-saving prompt in browser extensions through the configurations section. (Type: Enhancement)
- A provision has been added to display a 'TOTP' button in the accounts’ dropdown list within the browser extensions. (Type: Enhancement)
- Ticketing System Enhancement: When privilege elevation requests are approved from the Securden interface, the corresponding ticket will now be updated with the details of the approver. (Type: Enhancement)
- Ticketing System Enhancement: The user interface has been redesigned, incorporating additional ticketing systems and approval procedures to enhance usability. (Type: Enhancement)
- Provisions for account and user discovery have been added to the integrated cloud services. (Type: Enhancement)
- An alert will be displayed when a user attempts to delete an account type with additional fields. This alert will only be displayed when there are accounts with values specified for the additional fields. (Type: Enhancement)
- In some instances, the Securden agent's privilege elevation mechanism via the UAC prompt was not functioning properly. This issue has now been fixed. (Type: Bug Fix)
- Previously, users who logged in via SAML and used Duo as their two-factor authentication platform encountered errors when trying to access the product. This has now been fixed. (Type: Bug Fix)
- Previously, when users tried to save an account with a set password policy via the browser extension, the operation failed. This issue has now been fixed. It has been resolved. (Type: Bug Fix)
- Certain obsolete error messages have been removed from the Securden Agent. (Type: Bug Fix)
- Previously, the option to log in to Securden through the LDAP directory was not displayed on the product's login page. This issue has now been fixed. (Type: Bug Fix)
- In certain situations, third-party users received an error message when attempting to log into Securden via the email link sent to them. This has now been fixed. (Type: Bug Fix).
- Previously, when an account was associated with an asset for remote connections, there were issues with displaying the options available for RDP connections (web-based or native RDP). This issue has now been resolved. (Type: Bug Fix).
- Previously, there were some issues with displaying the option to launch web-based SSH connections through the Mac launcher. This issue has now been resolved. (Type: Bug Fix)
- Some of the API queries resulted in incorrect error messages. This issue has now been fixed. (Type: Bug Fix)
- In certain scenarios, when a shared folder is deleted by a user with shared permissions, the folder was not deleted for the folder owner. This has been fixed. (Type: Bug Fix)
Version 10.2.x
- v10.2.2 - Jul 2024
- Provision to assign the UPN (UserPrincipalName) as the Login Name for Azure users has been added as an advanced option. (Type: New Feature)
- A feature to periodically discover newly added users and sync existing users from Azure AD to Securden has been introduced. (Type: New Feature)
- Provision to import those specified email IDs from the Azure AD has been added (Type: New Feature)
- Provision to enable/disable application access requests for users has been added as a configuration option. (Type: New Feature)
- Option to create a new File/Folder with Securden privilege has been added. (Type: New Feature)
- Provision to customize the ‘Close’ button has been added as part of Securden agent text customizations. (Type: New Feature)
- You can now utilize the ‘secudo pull’ command to check the connectivity with the Securden server and fetch the latest changes. (Type: New Feature)
- Mac Support: Securden PAM now supports privilege control on Macintosh devices with its Mac agents. (Type: New Feature)
- Provision to set a time interval at which the Mac agent periodically fetches changes from the Securden server has been added as a configuration option. (Type: New Feature)
- Provision to manually fetch changes from the Securden server has been added as an option in the pop-up menu. (Type: New Feature)
- Provision to allow Sudo commands for non admin users and block sudo commands for admin users (Type: New Feature)
- Option for users to request time-limited admin access through the Mac agent has been added. (Type: New Feature)
- Provision to capture the input entered on a web page and store them via ‘Capture Input Fields’ option has been added in browser extension. (Type: New Feature)
- Provision to automatically approve privilege elevation requests by creating a policy for Mac devices has been added. (Type: New Feature)
- APIs have been introduced to programmatically carry out tasks which would otherwise be manually done from the interface. (Type: New Feature)
- While approving requests, you can configure the agent to elevate the target application by verifying specific attribute(s) of the application. (Type: New Feature)
- SUDO Command Detection: Any Linux based command run with SUDO privileges will now get automatically captured by the Securden Agent and will be enlisted in the web interface for control policy management. (Type: New Feature)
- It is now possible to automatically import newly added users along with their mapped user roles from Azure AD into Securden. (Type: Enhancement)
- The email notification texts have been revised for better context and clarity. (Type: Enhancement)
- Provision to display the Account Title instead of the Account Name for all native RDP sessions launched through the Securden Session Manager has been added as a configuration option. (Type: Enhancement)
- Minor Ticketing System enhancements:
- The request table in ServiceNow can now be used for approval of privilege requests
- The solutions table in ManageEngine can now be used for approval of privilege requests
- Provision to indicate approval/rejection of privilege requests based on field values of multiple ticket attributes. - Option to view the time at which elevation requests were generated has been added. (Type: Enhancement)
- A new color theme has been added as part of product customizations. (Type: Enhancement)
- Browser extension enhancement: Users can now manually enter the details of a webpage (field values and credentials) into the 'Map Input Fields' option. (Type: Enhancement)
- Previously, applications elevated by users were discovered and added in Securden. There is now an option to audit these elevations. (Type: Enhancement)
- Audit trails now capture allowlisted/blocklisted applications when opened as different user. (Type: Enhancement)
- Provision to use arrow keys as actions to be performed while configuring custom application launcher profiles has been introduced. (Type: Enhancement)
- Putty passphrases will now be automatically filled in the field while launching remote connections.
- Important: The Securden launcher and Securden Session Manager clients should be upgraded to the latest version for this feature to work. (Type: Enhancement) - Provision to add denied characters through a RegEx file has been introduced. (Type: Enhancement).
- Provision to restrict users from using the account name or username as their password through a password policy has been added. (Type: Enhancement)
- Two new attributes, 'get_record_count_details' and 'get_full_account_details', have been added for retrieving account details via the API. 'Get_record_count_details' fetches the total count of accounts based on criteria such as Folder ID and Account Name. 'Get_full_account_details' retrieves comprehensive details associated with accounts, including Account Created, Last Accessed, Last Accessed by, and more. (Type: Enhancement)
- Previously, when users tried to login to the web interface using their Azure identity, they were required to provide their username along with their Azure domain suffix. Now, users can select their Azure domain from the drop-down and provide their username alone in the field. (Type: Enhancement)
- There were issues with the number of accounts exported as for offline access. They were fixed. (Type: Bug Fix)
- Previously, there were issues faced when scheduling exports of reports in rare scenarios. This has been fixed (Type: Bug Fix)
- In very rare scenarios, the SAML login didn’t work as expected. This has been fixed. (Type: Bug Fix)
- Previously, some issues were faced with discovering accounts from Azure domain when the login page was customized to append the domain details automatically. This has been fixed now. (Type: Bug Fix)
- Previously, the Securden Agent service was killed randomly in rare scenarios. This has been fixed. (Type: Bug Fix)
- The Securden pop-up for privilege elevation through the UAC prompt has been optimized for functionality and efficiency. (Type: Bug Fix)
- Previously, there were issues configuring emergency access for all users when the 'Configure Emergency Access' feature was enabled for the custom user role. This has now been fixed. (Type: Bug Fix)
Version 9.9.x
- v9.9.6 - Mar 2024
- Provision to import computers and computer groups from Azure AD (Microsoft Entra ID) and granting the privilege of adding Azure AD domains, importing Azure AD computers and groups has been added as an option while configuring custom user roles. (Type: New Feature)
- Option to filter the list of computers based on their current mode of operation has been introduced. (Type: New Feature)
- When adding an attribute for application identification, the option to utilize Environment Variables (system variables) as placeholders in the file path has been introduced. (Type: New Feature)
- Debug log level: For devices on which Securden agent has been installed, administrators now have the provision to switch the log level to Debug. Whenever tasks related to email notifications and privilege elevation could not be executed, availing this option enables you to collect additional data for efficient troubleshooting. (Type: New Feature)
- Agent modes: The Securden agent can be made to run on endpoints in two different modes, namely learning and operating modes. In the learning mode, the agent will be limited to privileged application discovery. Policies cannot be enforced when the agent is running in learning mode. Contrarily, when the agent is running in operating mode, application control policies can be enforced while the agent continues to discover applications. (Type: New Feature)
- Jotti Malware Scan Integration: If an application's hash is already present in Jotti, you can see the respective details in Securden. Jotti Malware scan (https://virusscan.jotti.org/) uses multiple anti-virus engines to verify whether the application is safe. (Type: New Feature)
- Delete Computers: Provision to remove specific computers from the list of computers available in the “Securden Agents” section has been introduced. You may remove the unwanted devices from the list for streamlined administration. (Type: New Feature)
- Privilege Management Agent for Linux: A lightweight agent has been introduced for managing privileges on Linux endpoints. The product can now discover and manage privileges on Linux endpoints in addition to Windows devices. (Type: New Feature)
- Linux-command policy: The provision to grant or deny SUDO privileges for selected standard users to perform privileged activities on remote systems has now been introduced. You can allow specific commands to be run with elevated rights through these policies. (Type: New Feature)
- Azure AD integration for discovery: Provision to discover privileged accounts in Azure AD. This integration helps secure, manage, and monitor privileged access to Azure AD resources. (Type: New Feature)
- Remote connection for Linux-based devices: End users can now launch RDP and other remote connections from Linux- based devices to privileged systems through the Securden server. Users need to install a lightweight remote launcher on their Linux-end user machines to be able to launch connections to remote assets. (Type: New Feature)
- Provision to view and export reports on application usage by users has been added. (Type: New Feature)
- Provision to configure event notifications for privilege elevation activities has been added. (Type: New Feature)
- Provision to permanently delete accounts through the browser extension has been added. The option to restore recently deleted accounts has also been added. (Type: New Feature)
- Provision to associate custom ports for specific accounts for launching SSH and RDP connections has been introduced. (Type: Enhancement)
- Provision to customize and send reports to external third-party users through email is now supported. (Type: Enhancement)
- Provision to fetch groups of specific types while running discovery on Azure AD (Microsoft Entra ID) has been introduced. (Type: Enhancement)
- Provision to automatically synchronize workgroup computers with corresponding Azure domain computers at the time of discovery has been added. (Type: Enhancement)
- Securden browser extension for Safari web browser has been introduced. (Type: Enhancement)
- Provision to enable session recording by default for all newly added accounts has been added as a configuration option. (Type: Enhancement)
- Provision to enable and disable session recording for specific account types has been introduced. (Type: Enhancement)
- Provision to purge old, exported reports has been introduced. (Type: Enhancement)
- Customization of email alerts that are triggered when an account/folder is shared or transferred to a different user (Either directly or through folder transfer) is now supported. (Type: Enhancement)
- Privilege elevation request history now has details of application elevation. (Type: Enhancement)
- An alert will now be displayed prior to carrying out software removal from a computer. (Type: Enhancement)
- When uploading files to OneDrive, provision to designate the file to a specific channel in Microsoft Teams has been introduced. (Type: Enhancement)
- Provision to enable and disable specific computers has been introduced. This function has no bearing on the number of licenses consumed. (Type: Enhancement)
- A new report on automatic approval policies in use has been introduced. (Type: Enhancement)
- A new report enumerating the privilege elevation requests has been introduced. (Type: Enhancement)
- A new report depicting the privilege elevation activities on devices in Securden has been introduced. (Type: Enhancement)
- Account type customization: Provision to add accounts under a new account type called ‘Custom Template’ has been introduced. ‘Custom Template’ enables users to add accounts without passwords, hide URLs, etc. (Type: Enhancement)
- Users now have the provision to add subfolders under Shared Folders. (Type: Enhancement)
- Administrators can now define and use custom ports for discovering privileged accounts in SQL Servers. (Type: Enhancement)
- Provision to view the list of computer groups has been added to the Securden Agents page. (Type: Enhancement)
- Provision to send prior email notifications about folder password reset to specific user(s) has been introduced. (Type: Enhancement)
- Provision to include placeholders for adding user email while using custom application launcher has been introduced. (Type: Enhancement)
- Provision to authenticate with SAML over a custom port for external users has been added. (Type: Enhancement)
- Provision to access all scheduled activities has been introduced in the ‘Audit’ section. (Type: Enhancement)
- Provision to manage and customize the email notifications sent to the users has been introduced. (Type: Enhancement)
- Provision to share the shared accounts of one user to another user has been added in the 'Transfer Ownership' and 'Delete User(s)' section. (Type: Enhancement)
Version 9.5.x
- v9.5.6 - Dec 2023
- Active Directory Integration: Provision to integrate with Active Directory. Import and synchronize operational units, user groups and computers present in the active directory and use the AD identity to authenticate into Securden web interface. (Type: New Feature)
- Import users into Securden: Provision to import users in bulk from AD, files, and individually through manual addition. User onboarding helps in assigning roles to users and manage their access to privileged IT assets. (Type: New Feature)
- User Classification into Groups: Provision to group users into User Groups. Grouping users who handle similar tasks and handle similar duties helps streamline the process of sharing the required resources with all the required users. (Type: New Feature)
- Custom User Roles: Provision to create and edit custom user roles. Custom user roles help you define role-based access controls according to your own needs within the privileged access management interface. (Type: New Feature)
- Granular Privilege Provisioning for Custom Roles: Provision to configure granular privileges to custom user roles. It lets you associate privileges in bulk to all users under a particular user role. (Type: New Feature)
- Privileged Account Discovery: Provision to discover accounts from Windows, Mac, and Linux servers, Oracle, PostgreSQL, and SQL Server databases along with CISCO network devices. Using the discovery engine lets you onboard privileged assets stored in various devices along with lost and abandoned accounts for centralized management. (Type: New Feature)
- Import Accounts from Files: Provision to add accounts in bulk using CSV and XLSX files. Organizations that have previously stored all their privileged accounts in spreadsheets can onboard all their accounts using this provision. (Type: New Feature)
- Secure File Storage: Provision to add documents and files to the centralized repository. Apart from securing privileged passwords, Securden Unified PAM also helps IT admins safely store certificates and sensitive documents. (Type: New Feature)
- Manage SSH Keys: Provision to add and manage SSH keys in the centralized repository. SSH keys are used to authenticate and establish a communication channel between a client and remote device and are extremely sensitive. Securden Unified PAM helps IT admins store them securely inside the encrypted vault. (Type: New Feature)
- Manual Account Addition: Provision to manually add individual accounts into Securden. (Type: New Feature)
- Easy Migration from LastPass and KeePass: Provision to import accounts from password managers such as KeePass and LastPass. Easy migration from other password management solutions reduces the deployment time (Type: New Feature)
- Folders as Microvaults: Provision to group accounts into folders structure. Classifying and grouping accounts into folders help organize and streamline access provisioning. (Type: New Feature)
- Granular Access Sharing: Provision to manage the level of privileges with which accounts and folders are shared. Granular controls help enforce the principle of least privilege. (Type: New Feature)
- Temporary Access Provisioning: Provision to grant temporary access for specific accounts and folders to specific users and groups. Temporary access can help enforce Just-In-Time access to sensitive IT assets. (Type: New Feature)
- Launch Privileged Remote Sessions: Provision to launch RDP, SSH, SQL, and remote connections to Windows, Linux devices and databases. (Type: New Feature)
- Launch Web Applications: Provision to launch remote connections to web applications. (Type: New Feature)
- Privileged Session Management: Provision to monitor and record remote sessions launched from the Securden Web UI. Monitoring privileged sessions helps identify abnormal user behavior and rescind access on the go. Recorded sessions help with forensic analysis of an event. (Type: New Feature)
- Remote Password Resets: Provision to carry out remote password resets at the individual account level and the folder level. Remote password resets can streamline periodic password rotation mandated by regulations by automating the entire process and generating passwords in accordance with the complexity requirements. (Type: New Feature)
- Offline Access to Privileged Accounts: Provision to export offline copies of accounts stored in Securden. Users who may require access to sensitive IT assets outside the corporate network can export an encrypted copy of their vault and keep it secure. (Type: New Feature)
- Self-Support Remote Connections to Custom Applications: Provision to configure remote connections to legacy applications and thick clients using custom application launcher. Access to legacy systems such as ERP solutions can be provided without revealing the underlying passwords. (Type: New Feature)
- Manage Local User Privileges: Provision to manage local user privileges using Securden Agent. Eliminating local admin users from your endpoints and servers can help reduce the threat surface by preventing and limiting the extent of malware infections and breaches. (Type: New Feature)
- Policy Based Application Control: Provision to control application usage through application control policies. Restricting and controlling application usage can help reduce the risk of ransomware infection by preventing malicious applications from being executed within the IT environment. (Type: New Feature)
- Blocklisting Applications: Provision to blocklist suspicious and dangerous applications. Prevent the usage of dangerous applications on devices in the network. (Type: New Feature)
- Privileged Activity Tracking: Provision to track and monitor privileged activities through text-based audit trials. Gain complete visibility on which user is executing which application with administrator privileges. (Type: New Feature)
- Custom Reporting: Provision to generate reports from recorded privileged activities. Generate and export tailor-made reports for demonstrating compliance with specific regulations and audit requirements. (Type: New Feature)
- MFA Integration: Provision to integrate, configure, and use any RADIUS based multi-factor authentication method. Configure different MFA solutions for different clients based on the client’s requirements. (Type: New Feature)
Release Timeline
- Version 10.5.x
- Version 10.4.x
- Version 10.3.x
- Version 10.2.x
- Version 10.1.x
- Version 9.9.x
- Version 9.8.x
- Version 9.7.x
- Version 9.6.x
- Version 9.5.x
- Version 9.4.x
- Version 9.3.x
- Version 9.2.x
- Version 9.1.x
- Version 9.0.x
- Version 8.9.x
- Version 8.8.x
- Version 8.7.x
- Version 8.6.x
- Version 8.5.x
- Version 8.4.x
- Version 8.3.x
- Version 8.2.x
- Version 8.1.x
- Version 8.0.x
- Version 7.9.x
- Version 7.8.x
- Version 7.7.x
- Version 7.6.x
- Version 7.5.x
- Version 7.4.x
- Version 7.3.x
- Version 7.2.x
- Version 7.1.x
- Version 6.9.x
- Version 6.8.x
- Version 6.7.x
- Version 6.6.x
- Version 6.5.x
- Version 6.4.x
- Version 6.3.x
- Version 6.2.x
- Version 6.1.x
Securden Privileged Account Manager Upgrade Pack - 10.5.6
Privileged_Account_Manager_Patch.sum (450 MB)
MD5 Sum Values: d2445fca5b9df0b9aa8dabbc9c3919c3
Attention: Read the upgrade instructions carefully before proceeding
Upgrade Instructions
Version 10.5.x
- v10.5.6 - Nov 2024
- It is now possible to edit the “Password” label for account types. (Type: Enhancement)
- It is now possible to add additional field for every account that is being added to Securden Unified PAM. (Type: Enhancement)
- Passwords retrieved for personal accounts can now be recorded in audit trails. (Type: Enhancement)
- When importing accounts from files or password managers such as KeePass, specifying a folder for the imported accounts has now been made mandatory. (Type: Enhancement)
- Custom user roles who have the privilege to initiate emergency access can now configure emergency access for other users as well. (Type: Enhancement)
- The approval workflow feature has now been introduced for user-asset associations. This means that users need to go through a request-approval process to launch connections to their associated assets. (Type: Enhancement)
- Self-support templates for remote operations have been introduced. Custom templates can now be created with or without credentials for various remote operations, supporting multiple accounts creation with a single template, and enabling functions such as password reset, verification, and more. (Type: Enhancement)
- The asset approval workflow now applies to personal SSH account types as well. (Type: Enhancement)
- Previously, the audits section of the application, when run in Non-GDPR mode, was accessible only to Administrators and Super Administrators. Now, it can be viewed by all users with the ‘Audit’ privilege. (Type: Enhancement)
- In certain instances when adding users, the 'Configure Authentication Option' section was not being displayed. This issue has now been resolved. (Type: Bug Fix)
- Previously, the email alert for folder password reset was mistakenly sent once per hour. This issue has now been resolved. (Type: Bug Fix)
- Previously, there were issues with copying text in the Vi editor when launching web SSH connections to Linux machines. This has now been fixed. (Type: Bug Fix)
- v10.5.4 - Oct 2024
- Under personal accounts, the ability to create a custom account type has been added as a configuration. (Type: New Feature)
- A new feature has been introduced in the configuration section of the admin tab, allowing built-in account types to be utilized for personal accounts. (Type: New Feature)
- Relocated "Set as Default" action: The "Set as Default" option has been moved to the Action list in the tree view. (Type: New Feature)
- The ability to create personal SSH key accounts and launch connections using those accounts has been introduced. (Type: Enhancement)
- The ability to create MySQL accounts and launching connections with those accounts has been introduced. (Type: Enhancement)
- It is now possible to use domain account credentials in place of remote login credentials to initiate connections through Securden Session Manager (SSM). This enhancement streamlines the connection process by allowing users to authenticate using their existing domain credentials. (Type: Enhancement)
- Approval workflows can now be configured for accessing assets. Users will have to raise requests for privileged assets that fall outside their access permissions. (Type: Enhancement)
- AD domain users are now supported for privilege elevation policies on Linux and Mac machines. (Type: Enhancement)
- A new section displaying the folder path has been added to the ‘Share Multiple Folders’ page under the ‘Folders’ tab. (Type: Enhancement)
- In the More dropdown of accounts tab, bulk sharing of accounts was not available previously. This is now made available. (Type: Enhancement)
- A new provision has been added to restrict simultaneous logins by multiple users on a single account. (Type: Enhancement)
- Additional fields such as date and URL can also be added to the browser extensions (Chrome, Firefox, and Edge) during account creation. (Type: Enhancement)
- When launching remote sessions through User-Assets, the “reason” field can be made compulsory via configuration settings. This configuration is handled for all browser extensions (Chrome, Firefox, and Edge). (Type: Enhancement)
- For 2FA, previously admins could configure only one YubiKey for a particular user. Now, we have provided the option to configure multiple (primary, secondary, and tertiary) YubiKeys for a particular user. (Type: Enhancement)
- Search capabilities have now been added for offline access. (Type: Enhancement)
- Securden now use OpenSSL 3.1.16 as the FIPS provider. (Type: Enhancement)
- While auto filling fields, the time delay in populating those fields has been fixed. (Type: Enhancement)
- A provision has been introduced to import assets and asset groups from Active Directory via an automated gateway. (Type: Enhancement)
- The option to synchronize asset groups with Active Directory and schedule these synchronizations has been added. (Type: Enhancement)
- The password field size has been increased for improved visibility. (Type: Enhancement)
- The ‘get account details’ API method now allows retrieval of the 'last modified' details and the ‘folder ID’ of an account. (Type: Enhancement)
- The number of SQL queries raised by the Securden Agent has been optimized for performance efficiency. (Type: Enhancement)
- There were some code changes to improve the functionalities of multi-factor authentication. (Type: Enhancement)
- There were some issues when updating the parent folder and its sub-folders. This has now been resolved. (Type: Bug Fix)
- Resolved an issue where the ticket ID and the reason dialog box for viewing passwords failed to appear in certain cases when using browser extensions. (Type: Bug Fix)
- Enhanced API queries initiated by browser extensions to optimize and accelerate account operations, including retrieving account details, folder information, and more. (Type: Bug Fix)
- Unwanted logs or entries increased the size of error.log and access.log files. This issue has now been fixed. (Type: Bug Fix)
Version 10.4.x
- v10.4.6 - Sep 2024
- Application Grouping: Provision to organize and consolidate similar applications into application group has been introduced. These application groups can be used to create policies to grant users/user groups elevated access to a set of applications. (Type: New Feature)
- Default Policies and Applications: Securden Endpoint Privilege Manager will now come preloaded with an extensive list of applications, application groups and control policies by default. (New Feature)
- App Locker Integration: Provision to import applications and corresponding privileges from App Locker has been added. The permissions imported from App Locker will be added to allowlists and blocklists in Securden. (Type: New Feature)
- Filters for Applications and Policies: Filters have been added to the Applications and Privileges tabs for improved navigation and enhanced user experience. (Type: Enhancements)
- Policy Consolidation: Previously, separate options to create policies for AD, Azure AD (Entra ID), and non-domain devices were available. Now, the options to create policies have been merged into one unified provision. Using this provision, application control policies can be created and associated with AD, Azure AD, and non-domain devices simultaneously. (Type: Enhancement)
Note:
1) Existing customers will have their AD, Azure AD and Non domain device policies merged automatically once the product is upgraded.
2) The existing policies that are specific to AD or Azure AD and Non-domain devices will now apply to AD, Azure AD and Non-domain devices if the policies are associated with “All Users” and “All Computers”. - A new report has been introduced to provide insights into what privileges each user is granted through application control policies. (Type: Enhancement)
- Users can now securely launch and manage connections from Mac devices (via Mac launcher) with the Securden Session Manager. (Type: Enhancement)
- Securden Unified PAM is now compatible with SQL Server 2022, the latest version of MS SQL available. After upgrading the Securden server to version 10.4.6, you may use MS SQL 2022 as the backend database. (Type: Enhancement)
- New Attributes for Applications: Provision to define applications with attributes namely, Publisher, Version, and Product Name has been added as a configuration option. This helps to elevate applications more accurately and avoid vulnerabilities in certain versions of an application. (Type: Enhancement)
- Provision to exempt applications with specific attributes when adding applications to EPM has been added. For example, when adding all applications in a folder path, it is possible to exclude certain applications with a specific attribute such as digital signature or publisher name. (Type: Enhancement)
- Provision to add domain and non-domain computers to a manually added computer group has been added. (Type: Enhancement)
- Provision has been added to specify multiple values for the attributes when defining an application. For example, you can specify an array of digital signatures of the application you want to allow the users to elevate. The application will be elevated if it has any one of the specified digital signatures. (Type: Enhancement)
- Provisions to support privilege elevation on Azure Shared PCs have been added. (Type: Enhancement)
- A few improvements have been made to the process of retrieving scheduled tasks (dependencies) for domain accounts and domain member account types. (Type: Enhancement)
- For auto-approved application policies, the provision to mandate another level of approval (by the administrator or any other eligible user) has been added as a configuration setting. (Type: Enhancement)
Note: In this case, if there’s no eligible user for the second level of approval, the pre-defined policy will automatically take effect.
- v10.4.1 - Aug 2024
- A provision has been introduced to generate, store, manage, and perform cryptographic operations on the Securden encryption key within the configured HSM device for enhanced security. (Type: Enhancement)
Version 10.3.x
- v10.3.9 - Aug 2024
- A provision has been introduced to include date and URLs as additional fields when adding accounts and account types. (Type: Enhancement)
- A provision has been introduced to fetch the folder path via the ‘get_folders’ method through APIs. (Type: Enhancement)
- The offline access file sent to user emails (HTML) can now be delivered as a zip file. (Type: Enhancement)
- A provision has been introduced to configure multiple authentication methods specific to individual users. (Type: Enhancement)
- The list of users in the product can now be retrieved via the REST APIs. (Type: Enhancement)
- The logout session time of the product has been extended when remote connections are initiated via SSM. (Type: Enhancement)
- A provision to fetch reports for accounts shared with user groups has been introduced. (Type: Enhancement)
- Third-party software upgrade: Apache web server has been upgraded to version 2.4.62 (Type: Enhancement)
- Third-party software upgrade: PostgreSQL has been upgraded to version 15.8. (Type: Enhancement)
- Application Elevation in Mac: Provision to modify/configure the privilege with which apps run on Mac devices has been added to the Mac Agent. (Type: Enhancement)
- Certain obsolete error messages have been removed from the Securden Agent. (Type: Enhancement)
- Securden agent’s privilege elevation workflow through UAC prompt has been optimized. (Type: Enhancement)
- A few configurational changes have been made to enhance the query speed and overall performance of the API server. (Type: Enhancement)
- The maximum character limit for all password policies has been increased to 1000. (Type: Enhancement)
- The user interface displaying the license details has been enhanced. (Type: Enhancement)
- Provision to assign higher precedence for Blocklist over Allowlist and vice-versa has been added as a configuration. (Type: Enhancement)
- Provision to assign higher policy preference for Deny SUDO Privilege over Grant SUDO Privilege and vice-versa has been added as a configuration. (Type: Enhancement)
- The Securden Unified PAM mobile application now supports up to Android SDK 35. (Type: Enhancement)
- Securden Unified PAM app icon now adapts to various Android themes for all Android versions (13 & above)(Type: Enhancement)
- Modifications have been made to enhance the performance of the API server. (Type: Enhancement)
- Issues with launching and recording remote sessions using a different domain account have been resolved. (Type: Bug Fix)
- Previously, initiating remote connections through an account resulted in an 'asset not configured' error. This has now been fixed. (Type: Bug Fix)
- An issue where Mac devices were not listed in the device-level configuration feature has been fixed. (Type: Bug Fix)
- In some instances, folder password reset failed when SSH template account types were involved. This has now been fixed. (Type: Bug Fix)
- Previously, when discovering accounts via the API server, password randomization did not occur for the accounts imported. This has now been fixed. (Type: Bug Fix)
- Previously, when users requested emergency access, the reason was not displayed in the email notification sent to administrators. This issue has now been fixed. (Type: Bug Fix)
- The fix for Blast RADIUS vulnerability is now available. (Type: Vulnerability Fix)
- Previously, users who logged in via SAML and used Duo as their two-factor authentication platform encountered errors when trying to access the product. This has now been fixed. (Type: Bug Fix)
- Previously, when users tried to save an account with a set password policy via the browser extension, the operation failed. This issue has now been fixed. (Type: Bug Fix)
- Previously, the option to log in to Securden through the LDAP directory was not displayed on the product's login page. This issue has now been fixed. (Type: Bug Fix)
- Previously, in certain scenarios, third-party users received an error message when attempting to log into Securden via the external email link sent to them. This has now been fixed. (Type: Bug Fix)
- Previously when API queries were executed, some failed executions displayed incorrect error messages. This issue has now been fixed. (Type: Bug Fix)
- In certain scenarios, there were some errors in the synchronization of data between primary and secondary servers. This issue has now been resolved. (Type: Bug Fix)
- v10.3.0 - Jul 2024
- Administrators can now discover and import workgroup (non-domain joined) computers into Securden Unified PAM. (Type: New Feature)
- A new feature has been added to discover and import the dependencies of workgroup computers added in Securden Unified PAM. (Type: New Feature)
- It is now possible to set up periodic discovery of workgroup (non-domain joined) computers. (Type: New Feature)
- Previously, there were some issues with displaying the option to launch web-based SSH connections through the Mac launcher. This issue has now been resolved. (Type: Bug Fix)
- Previously, when an account was associated with an asset for remote connections, there were issues with displaying the options available for RDP connections (web-based or native RDP). This issue has now been resolved. (Type: Bug Fix)
Version 10.2.x
- v10.2.9 - Jul 2024
- Provision to specify the scope of a cloud service at the time of integration has been added. (Type: Enhancement)
- Provision to discover and add users and accounts from a Google Workspace directory has been added. (Type: New Feature)
- Provision to discover and add accounts from AWS IAM has been added. (Type: New Feature)
- File transfers performed by other users will now be visible to Administrators and Super Administrators only. Other users can view the history of file transfers performed by themselves. (Type: Enhancement)
- An alert will be displayed when a user attempts to delete an account type with additional fields. This alert will only be displayed when there are accounts with values specified for the additional fields. (Type: Enhancement)
- In certain scenarios, when a shared folder is deleted by a user with shared permissions, the folder was not deleted for the folder owner. This has been fixed. (Type: Bug Fix)
- v10.2.8 - Jul 2024
- Third-party software upgrade: Apache web server has been upgraded to version 2.4.61. (Type: Enhancement)
- v10.2.7 - Jul 2024
- Session launcher for Mac devices: End users can now launch RDP and other remote connections from Mac devices to privileged systems through the Securden server. Users need to install a light weight remote launcher on their Mac end-user machines to be able to launch connections to remote assets. (Type: New Feature)
- Provision to manage password access and privilege elevation requests using ticketing system has been added. (Type: New Feature)
- A feature to periodically discover newly added users and sync existing users from Azure AD to Securden has been introduced. (Type: New Feature)
- Provision to assign the UPN (UserPrincipalName) as the Login Name for Azure users has been added as an advanced option. (Type: New Feature)
- It is now possible to automatically import newly added users along with their mapped user roles from Azure AD into Securden. (Type: Enhancement)
- The email notification texts have been revised for better context and clarity. (Type: Enhancement)
- Two new APIs, 'get_record_count_details' and 'get_full_account_details', have been added for retrieving account details via the API. 'Get_record_count_details' fetches the total count of accounts based on criteria such as Folder ID and Account Name. 'Get_full_account_details' retrieves comprehensive details associated with accounts, including Account Created, Last Accessed, Last Accessed by, and more. (Type: Enhancement)
- RADIUS authentication using PAP with challenge-response mechanism is now supported. Users using RADIUS Authentication methods can now use an additional factor of authentication using this challenge-response mechanism. (Type: Enhancement)
- A provision has been added for users to enable or disable the account-saving prompt in browser extensions through the configurations section of the password vault. (Type: Enhancement)
- A provision has been added to display a 'TOTP' button in the accounts’ dropdown list within the browser extensions. (Type: Enhancement)
- The Securden pop-up for privilege elevation through the UAC prompt has been optimized for functionality and efficiency. (Type: Enhancement)
- Previously, the Securden Agent service was killed randomly in rare scenarios. This has been fixed. (Type: Bug Fix)
- Previously, to onboard users in hybrid AD environment, computers and users had to be imported from both AD and Azure AD for privilege elevation to work seamlessly. Now, privilege elevation will work if the computer/user is imported from the Azure AD alone. (Type: Bug Fix)
- Previously, issues were encountered when saving an account with a specific password policy using browser extensions. This has been resolved. (Type: Bug Fix)
- Certain API issues have now been fixed (Type: Bug Fix)
- Previously, users using the combination of SSO and Duo encountered issues when trying to access the interface. This has been fixed. (Type: Bug Fix)
- Previously, the option to log in through the LDAP Directory was not displayed on the product's login page. This is now fixed. (Type: Bug Fix)
- Third parties encountered display issues with the console when logging into Securden. This has now been fixed. (Type: Bug Fix)
- Previously, there were issues configuring emergency access for all users when the 'Configure Emergency Access' feature was enabled for the custom user role. This has now been fixed. (Type: Bug Fix)
Version 10.1.x
- v10.1.7 - May 2024
- Previously (Version 10.1.6), some issues were faced with discovering accounts from Azure domain when the login page was customized to append the domain details automatically. This has been fixed now. (Type: Bug Fix)
- Previously, the scheduled task of verifying password policy compliance after upgrading the server failed in rare scenarios. This has been fixed. (Type: Bug Fix)
- v10.1.6 - May 2024
- Mac Support: Securden Unified PAM now supports privilege control on Macintosh devices with its Mac agents. (Type: New feature)
- Provision to launch and record Web RDP and Web SSH via API based application servers has been introduced. (Type: Enhancement)
- Provision to use arrow keys as actions to be performed while configuring custom application launcher profiles has been introduced. (Type: Enhancement)
- Putty passphrases will now be automatically filled in the field while launching remote connections.
Important: The Securden launcher and Securden Session Manager clients should be upgraded to the latest version for this feature to work. (Type: Enhancement) - Provision to add denied characters through a RegEx file has been introduced. (Type: Enhancement)
- Provision to restrict users from using the account name or username as their password through a password policy has been added. (Type: Enhancement)
- Provision to customize the login page by selecting the types of authentication methods for users within the network as well as users accessing through the internet has been introduced. (Type: Enhancement)
- Provision to ensure the secondary server is in synchronization with the primary before upgrading the server has been introduced. When trying to upgrade the server from the “Product Upgrades” section, the upgrade will only be allowed if the primary and secondary servers are in synchronization. (Type: Enhancement)
- Third-party software upgrade: The default RDBMS, PostgreSQL, that comes bundled with the Securden application has been upgraded to version 15.7 (Type: Enhancement)
- APIs have been introduced to programmatically carry out endpoint privilege management tasks which would otherwise be manually done from the interface. (Type: New feature)
- Previously, applications elevated by users were discovered and added in Securden. There is now an option to audit these elevations. (Type: Enhancement)
- Option to send detailed messages directly in Syslog when sent via RFC format has been introduced. (Type: Enhancement)
- While approving requests, you can configure the agent to elevate the target application by verifying specific attribute(s) of the application. (Type: New feature)
- Built-in property to change UAC notification settings when an agent is installed has been introduced. (Type: Enhancement)
- Audit trails now capture allowlisted/blocklisted applications when opened as different user. (Type: Enhancement)
- Previously, when users try to login to the web interface using their Azure identity, they were required to provide their username along with their Azure domain suffix. Now, users can select their Azure domain from the drop-down and provide their username alone in the field. (Type: Enhancement)
- Previously, when the proxy server was configured, certain folder paths were displayed as a part of the error message when a web RDP session could not be established. An appropriate error message is now displayed. (Type: Bug Fix)
- In very rare scenarios, the SAML login didn’t work as expected. This has been fixed. (Type: Bug Fix)
- v10.1.0 - Apr 2024
- Secure File Transfer: Provision to transfer files from one device to another has been introduced. (Type: New Feature)
- Provision to capture the input entered on a web page and store them via ‘Capture Input Fields’ option has been added in browser extension. (Type: New Feature)
- Option to create a new File/Folder with Securden privilege has been added. (Type: New Feature)
- Provision to customize the ‘Close’ button has been added as part of Securden agent text customizations. (Type: Enhancement)
- Provision to display the Account Title instead of the Account Name for all native RDP sessions launched through the Securden Session Manager has been added as a configuration option. (Type: Enhancement)
- Provision to enable/disable application access requests for users have been added as a configuration option. (Type: Enhancement)
- You can now utilize the ‘secudo pull’ command to check the connectivity with the Securden server and fetch the latest changes. (Type: Enhancement)
- Downloading of MSI files by the Securden agent has been restricted to 3 at a time using built-in properties. (Type: Enhancement)
- Option to view the time at which elevation requests were generated has been added. (Type: Enhancement)
- Third-party software upgrade: Apache web server has been upgraded to version 2.4.59. (Type: Enhancement)
- A new color theme has been added as part of product customizations. (Type: Enhancement)
- Option to include ‘SAN.OtherName.UPN’ as an attribute for authenticating certificates while enabling smart card authentication has been added. (Type: Enhancement)
- It is now possible to include certificate attributes such as RFC822Name, otherName, DNS, dirName, and URL in addition to the default attributes used for smart card authentication. (Type: Enhancement)
- Provision to add intermediate certificates, and the option to specify the depth value in smartcard.properties file for certificate authentication has been introduced for smart card authentication. (Type: Enhancement)
- Browser extension enhancement: Users can now manually enter the details of a webpage (field values and credentials) into the 'Map Input Fields' option. (Type: Enhancement)
- Previously, HA Upgrade from versions 10.0.0 failed. This has now been fixed. (Type: Bug Fix)
- Earlier, in some cases UAC based elevation failed to work on 2016 Windows servers. This has now been fixed. (Type: Bug Fix)
- Previously, latency issues were faced in specific scenarios. This has been fixed. (Type: Bug Fix)
- FileName addition for application previously faced issues on older agent versions. This has now been fixed. (Type: Bug Fix)
- Previously, issues were faced while disabling certificate-based authentication in rare scenarios. This has been fixed. (Type: Bug Fix)
- There were issues with the number of accounts exported as for offline access. They were fixed. (Type: Bug Fix)
- Previously, there were issues faced when scheduling exports of reports in rare scenarios. This has been fixed (Type: Bug Fix)
- Previously, there was an issue with SSH tunneling while launching sessions through the Securden session manager. This has been fixed. (Type: Bug Fix)
Version 9.9.x
- v9.9.7 - Mar 2024
- Provision to import computers and computer groups from Azure AD (Microsoft Entra ID) has been introduced. (Type: New feature)
- Provision to grant the privilege of adding Azure AD domains, importing Azure AD computers and groups has been added as an option while configuring custom user roles. (Type: New feature)
- Provision to utilize Modern Auth and integrate with Microsoft Outlook for sending emails has been introduced. (Type: New feature)
- When adding an attribute for application identification, the option to utilize Environment Variables (system variables) as placeholders in the file path has been introduced. (Type: New feature)
- Provision to associate custom ports for specific accounts for launching SSH and RDP connections has been introduced. (Type: Enhancements)
- Provision to customize and send reports to external third-party users through email is now supported. (Type: Enhancements)
- Provision to carry out SAML validation via email id has been introduced. (Type: Enhancements)
- A built-in property has been added to allow switching between displaying the FQDN and IP address of the device in the audit trails. (Type: Enhancements)
- The attribute “Reset due on” has been added to the list of details displayed when an API call to fetch account details is made. (Type: Enhancement)
- Provision to fetch groups of specific types while running discovery on Azure AD (Microsoft Entra ID) has been introduced. (Type: Enhancement)
- New filters that display the computers on which agents are running in specific modes have been added. Filtering computers running agents in learning mode, operating mode and debug mode is now possible. (Type: Enhancement)
- Provision to automatically synchronize workgroup computers with corresponding Azure domain computers at the time of discovery has been added. (Type: Enhancement)
- Securden browser extension for Safari web browser has been introduced. (Type: Enhancement)
- A section has been added under 'Admin', featuring the option for downloading the mobile application. (Type: Enhancement)
- Provision to use the email ID instead of the username while associating web applications with users using user asset association has been added. (Type: Enhancement)
- Now, it is possible to use an email address to launch the web applications when User-Asset Association is enabled. (Type: Enhancement)
- The maximum time that could be allotted for viewing passwords in the browser extension has been extended from 7 seconds to 266 seconds. (Type: Enhancement)
- Previously, when a SuperAdmin logged into the Unified PAM, there was an issue with the collapse of the default 'Accounts' section. This issue has now been resolved. (Type: Bug Fix)
- Previously, errors occurred when launching applications due to the inclusion of long URLs in web accounts. This has now been fixed. (Type: Bug Fix)
- In specific instances, the browser extension failed to function when folders were pinned in the Unified PAM application. This has been fixed. (Type: Bug Fix)
- The configuration of URLs for autofill using the option 'Configure URLs for Autofill' was not functioning in certain cases. This issue has been resolved. (Type: Bug Fix)
- Previously, when asset groups are mapped to users through user asset association, certain issues were faced when a connection was launched through application server or a remote gateway. This has been fixed. (Type: Bug Fix)
- Previously, when asset groups are mapped to personal domain accounts through user asset association, certain issues were faced when a connection was launched through remote gateway. (Type: Bug Fix)
- v9.9.0 - Feb 2024
- Provision to enable session recording by default for all newly added accounts has been added as an configuration option. (Type: Enhancement)
- Provision to make it mandatory to use a remote gateway for running privileged account discovery has been added as a configuration option. (Type: Enhancement)
- Provision to allow users to associate remote gateways with devices and domains has been introduced. The permission to associate gateways can be delegated to custom user roles. (Type: Enhancement)
- Provision to enable and disable session recording for specific account types has been introduced. (Type: Enhancement)
- Provision to track activity through audit when recorded sessions are played has been introduced. (Type: Enhancement)
- A column to view the account title has been added to the table containing all the recorded sessions. (Type: Enhancement)
- Provision to purge old exported reports has been introduced. (Type: Enhancement)
- Provision to hide the option to view the last generated report from the ‘Audits’ tab has been introduced. (Type: Enhancement)
- Customization of email alerts that are triggered when a folder is shared or transferred to a different user are now supported. (Type: Enhancement)
- Customization of email alerts that are triggered when a account is shared or transfered to a different user are now supported. (Type: Enhancement)
- Customization of email alerts that are triggered when a account is transfered to a different user through a folder transfer are now supported. (Type: Enhancement)
- The SSH key will now be displayed when a API call is made to fetch account details of a Linux account. (Type: Enhancement)
- It is now possible to view the information in ‘Password’ and ‘Select’ type additional fields added to accounts while fetching account details using API. (Type: Enhancement)
- A new concise report has been introduced to provide insights on application elevation activities on endpoints. (Type: Enhancement)
- Provision to customize attributes of applications within Securden has been introduced. (Type: Enhancement)
- Privilege elevation request history now has details of application elevation. (Type: Enhancement)
- An alert will now be displayed prior to carrying software removal from a computer. (Type: Enhancement)
- Provision to bypass proxy server verification while sending and receiving requests has been introduced as a builtin property. (Type: Enhancement)
- Third-party software upgrade: The default RDBMS, PostgreSQL, that comes bundled with the Securden application has been upgraded to version 15.6. (Type: Enhancement)
- Previously, the ‘Select account/folder’ option was not visible in the domain asset association section. This has been fixed. (Type: Bug Fix)
- Previously, there were issues with uploading recorded sessions to cloud when the file size was very large. This has been fixed. (Type: Bug Fix)
- Previously, the associated assets of a asset group was not visible in the dropdown when the asset group was associated at the folder level. This has been fixed. (Type: Bug Fix)
- Previously, when a filter/tag/account type was pinned and a search term was entered in the global Search, the search results were limited to only that pinned filter/tag/account type. This issue has been rectified. (Type: Bug Fix)
- When a user pinned a filter/tag/account type, navigated to other tabs, and then returned to the pinned section, the corresponding pinned filter/tag/account type stopped appearing. This issue has been resolved. (Type: Bug Fix)
- Previously, exporting ‘User Access Reports’ failed in certain scenarios. This has now been fixed. (Type: Bug Fix)
- Previously, in certain cases – carrying out a product upgrade caused HA failure. This has now been fixed. (Type: Bug Fix)
- Previously, an error was displayed when editing folder attributes through an API call. This has been fixed. (Type: Bug Fix)
- Previously, an error was displayed when fetching user details through an API call. This has been fixed. (Type: Bug Fix)
- Previously, in rare scenarios, authentication through YubiKey failed. This has been fixed. (Type: Bug Fix)
Version 9.8.x
- v9.8.4 - Feb 2024
- Jira Ticketing System Integration: Securden Unified PAM now integrates with Jira Ticketing System for ticket validation before password retrieval. (Type: New feature)
- v9.8.3 - Feb 2024
- When uploading files to Onedrive, provision to designate the file to a specific channel in Microsoft Teams has been introduced. (Type: Enhancement)
- In the Active Remote Sessions tab, the Account Name will now be displayed. (Type: Enhancement)
- Provision to customize the mail template for alerts on execution of scheduled account discovery has been introduced. (Type: Enhancement)
- A provision has been introduced where Linux accounts are synchronized if they are rediscovered at the time of discovery. (Type: Enhancement)
- Provision to configure event notifications when accounts are synchronized at the time of discovery or account import fails while importing from a file has been introduced. (Type: Enhancement)
- Provision to enable and disable specific computers has been introduced. This function has no bearing on the number of license consumed. (Type: Enhancement)
- A new report on automatic approval policies in use has been introduced. (Type: Enhancement)
- A new report enumerating the privilege elevation requests has been introduced. (Type: Enhancement)
- A new report depicting the privilege elevation activities on devices in Securden has been introduced. (Type: Enhancement)
- When computers are not active for a certain amount of time, provision to configure follow-up actions such as disabling the device and sending a email alert has been introduced. (Type: Enhancement)
- Previously, atrributes of Azure AD domain accounts went missing after upgrading the product to versions 9.6.6 and above. This has been fixed. (Type: Bug Fix)
- Previously, users who had shared access to folders faced difficulties accessing the folders after the server was upgraded to versions 9.7.1 and above. This has been fixed. (Type: Bug Fix)
- Previously, in very rare scenarios, issues were faced when discovering users from Active Directory. This has been fixed. (Type: Bug Fix)
- Previously, additional fields of accounts whose account type was changed recently went missing after upgrading the server to version 9.7.4. This has been fixed. (Type: Bug Fix)
- Previously, there were issues with searching keystroke activities in recorded sessions of SSH connections to Linux devices. This has been fixed. (Type: Bug Fix)
Version 9.7.x
- v9.7.4 - Jan 2024
- Debug log level: For devices on which Securden agent has been installed, administrators now have the provision to switch the log level to Debug. Whenever tasks related to email notifications and privilege elevation could not be executed, availling this option enables you to collect additional data for efficient troubleshooting. (Type: New Feature)
- Previously, in certain cases, applications on mapped network drives faced issues when being elevated with a control policy. This has now been fixed. (Type: Bug Fix)
- In a few scenarios where the user count and account types were large in number, a problem occurred during upgrade process. This has now been fixed. (Type: Bug Fix).
- v9.7.1 - Jan 2024
- Account type customization: Provision to add accounts under a new account type called ‘Custom Template’ has been introduced. ‘Custom Template’ enables users to add accounts without passwords, hide URLs, etc. (Type: Enhancement)
- Provision to display ‘Password Policy Name’ in all password-related reports has been introduced. Additionally, password compliance can now be checked with indicators ✓ and ✖ next to the password policy name displayed in the account details section. (Type: Enhancement)
- Provision to reduce API response time to fetch complete account details has been added. (Type: Enhancement)
- Users now have the provision to add subfolders under Shared Folders. (Type: Enhancement)
- Agent modes: The Securden agent can be made to run on endpoints on two different modes namely learning and operating modes. In the learning mode, the agent will be limited to privileged application discovery. Policies cannot be enforced when the agent is running in learning mode. Contrarily, when the agent is running in operating mode, application control policies can be enforced while the agent continues to discover applications. (New Feature)
- rovision to customize the text displayed when an application privilege elevation request is placed with ‘Forever’ time duration has been introduced. (Enhancement)
- Configuration option to choose whether to hide or show the ‘Forever’ option to request privilege elevation for an application has been introduced. Disabling this would restrict people from gaining permanent elevated access to applications. (Enhancement)
- Provision to prompt users to enter credentials each time they elevate an application has been added as an configuration in the built-in property file. (Enhancement)
- Provision to show users the option to request duration-based access alone has been added as a configuration option. (Enhancement)
- Jotti Malware Scan Integration: If an application's hash is already present in Jotti, you can see the respective details in Securden. Jotti Malware scan (https://virusscan.jotti.org/) uses multiple anti-virus engines to verify whether the application is safe. (New feature)
- Provision to automatically refresh the approval request page has been added as an configuration in the built-in property file. (Enhancement)
- Provision for users to request 24 hours of access has been added as an configuration in the built-in property file. (Enhancement)
- Provision to set time-limited access as the default has been added as a configuration option. (Enhancement)
- A configuration that lets you allow users to launch native SSH connections using a private key instead of a passphrase has been introduced as a built-in property. (Type: Enhancement)
- Delete Computers: Provision to remove specific computers from the list of computers available in the “Securden Agents” section has been introduced. You may remove the unwanted devices from the list for streamlined administration. (Type: New Feature)
- Privilege Management Agent for Linux: A lightweight agent has been introduced for managing privileges on Linux endpoints. The product can now discover and manage privileges on Linux endpoints in addition to Windows devices. (Type: New Feature)
- Linux-command policy: The provision to grant or deny SUDO privileges for selected standard users to perform privileged activities on remote systems has now been introduced. You can allow specific commands to be run with elevated rights through these policies. (Type: New feature)
- Previously, it took longer to copy the account details using the "Copy Account Details" button located under the "Actions" section. This has now been fixed. (Type: Bug Fix)
- Previously, there were issues with exporting Work accounts when an existing account type is changed. This has now been fixed. (Type: Bug Fix)
- Previously, there were issues with third parties accessing the shared zip folders. This has now been fixed. (Type: Bug Fix)
- Previously, there were issues with third parties accessing the accounts shared with ‘Open Connection’. This has now been fixed. (Type: Bug Fix)
- Previously, there were some functionality issues when Cyan color theme was applied as part of product customization. This has now been fixed. (Type: Bug Fix)
- Previously, when using browser extension, there were some issues with password policy enforcement being enforced. This has now been fixed. (Type: Bug Fix)
- Previously, there were issues with launching remote connections using accounts imported from Azure AD and the assets displayed under Windows domain accounts. This has now been fixed. (Type: Bug Fix)
- Previously, the error message was incorrect when adding more LDAP users than the allowed limit. This has now been fixed. (Type: Bug Fix)
- Previously, on Windows 11, Powershell faces issues when opened with the “Run with Securden” Privilege. This has now been fixed. (Type: Bug Fix)
- Previously, there were issues with executing password resets for Linux accounts running on version Ubuntu 22. This has been fixed. (Type: Bug Fix)
Version 9.6.x
- v9.6.6 - Dec 2023
- Azure AD integration for discovery: Provision to discover privileged accounts in Azure AD. This integration helps secure, manage, and monitor privileged access to Azure AD resources. (Type: New Feature)
- Previously, in certain scenarios, there were issues in exporting accounts for offline access when SQL accounts were present in the inventory. This has now been fixed. (Type: Bug Fix)
- Previously, when file attachments were stored as part of additional fields (in ‘Add Accounts’), there were issues in downloading them. This has now been fixed. (Type: Bug Fix)
- In certain rare scenarios, the assets associated with accounts were not getting displayed. This has been fixed. (Type: Bug Fix)
- v9.6.5 - Dec 2023
- Windows Authentication for SQL Servers: Provision to use Windows authentication for running accounts discovery on SQL Servers. This helps admins seamlessly authenticate into SQL servers for discovering privileged accounts. (Type: Enhancement)
- Administrators can now define and use custom ports for discovering privileged accounts in SQL Servers. (Type: Enhancement)
- Provision to filter users who are not part of any user group has been introduced. (Type: New Feature)
- Previously, the ”Search” functionality failed to work for accounts after a custom filter was applied. This has now been fixed. (Type: Bug Fix)
- Previously, when file attachments were stored in Securden as an account of the type “File Store”, an issue was faced while downloading them. This has now been fixed. (Type: Bug Fix)
- v9.6.4 - Dec 2023
- Remote connection for Linux-based devices: End users can now launch RDP and other remote connections from Linux- based devices to privileged systems through the Securden server. Users need to install a light weight remote launcher on their Linux-end user machines to be able to launch connections to remote assets. (Type: New Feature)
- Previously, when users logged into Securden using SSO authentication, they faced a URL redirection issue post idle session timeout. This has now been fixed. (Type: Bug Fix)
- Previously in rare cases, the resolution of RDP sessions were low when session recording was enabled. This has now been fixed. (Type: Bug Fix)
- Previously, in very rare scenarios, there was an issue with launching remote connections to custom applications using the “Launch Remote Connections” button in the RHS of the Accounts section. This has now been fixed. (Type: Bug Fix)
- v9.6.2 - Nov 2023
- Provision to display the account title in the browser tab when launching web-based RDP and SSH connections has been introduced as a configuration option.
- Provision to display the Account Name in the Password & Privilege Requests section has been introduced.
- Third-party software update: The default RDBMS, PostgreSQL server, bundled with the product has been upgraded to version 15.5.
- Previously, there was an issue with viewing and downloading a file containing Swedish characters. This has now been fixed.
- v9.6.0 - Nov 2023
- Provision to view the list of computer groups has been added to the Securden Agents page.
- Provision to view and export reports on application usage by users has been added.
- Provision to configure event notifications for privilege elevation activities has been added.
- Previously, the Securden server became slow after emails were customized when email server details have not been configured. This has been fixed.
- Previously, there were issues with configuring ticketing system in rare instances. This has been fixed.
- Previously, there were issues with sending alerts for scheduled folder level password reset. This has been fixed.
- Previously, there were issues with displaying the number of reused passwords in the individual password strength score of accounts and password security analysis report. This has been fixed.
Version 9.5.x
- v9.5.8 - Nov 2023
- Provision to send prior email notifications about folder password reset to specific user(s) has been introduced.
- Provision to include placeholders for adding user email while using custom application launcher has been introduced.
- Provision to authenticate with SAML over a custom port for external users has been added.
- Provision to access all scheduled activities has been introduced in the ‘Audit’ section.
- Third-party software upgrade: Apache has been upgraded to version 2.4.58.
- Previously, there were issues with viewing video playback on the secondary server. This has now been fixed.
- Previously, there were issues with terminating the active remote sessions. This has now been fixed.
- Previously, there were issues with accessing an account using the ‘Copy Account Direct Access URL’ option. This has now been fixed.
- Previously, there were issues with sharing an account as an URL with third parties. This has been fixed.
- Previously, the password reset schedule continued to run even when the ‘Reset Passwords Upon Expiration’ configuration has been disabled. This has been fixed.
- Previously, there were issues with launching remote connections to Cisco devices in enable mode. This has been fixed.
- v9.5.6 - Oct 2023
- Provision to manage and customize the email notifications sent to the users has been introduced.
- Provision to permanently delete accounts through the browser extension has been added. The option to restore recently deleted accounts is also added.
- Provision to share the shared accounts of one user to another user has been added in the 'Transfer Ownership' and 'Delete User(s)' section.
- Previously, there were issues with auto-filling credentials while launching an application using an account via the web UI. This has now been fixed.
- v9.5.1 - Oct 2023
- The provision to launch applications using custom application launcher has been enhanced. You now have the provision to append credentials to existing values in fields at the time of launching a connection.
- v9.5.0 - Oct 2023
- Provision to record Web based RDP sessions has been introduced.
- Provision to configure multiple SAML SSO profiles has been introduced. Individual users may now use different IdPs to login to the web interface.
- Provision to fill fields using custom application launcher without clearing the value existing in the field has been introduced.
- Provision to allow users to request elevated privileges for a specific duration has been introduced.
- Previously, the minimum duration an user could raise a privilege elevation request was five minutes. It has been increased to ten minutes.
- Provision to manage privilege elevation request using ServiceNow and GLPI ticketing systems has been introduced.
- Privilege elevation requests can now be raised for a specific time duration. Users can get elevated access to applications (or full admin access) at any date and time for the specified duration.
- Previously, the Securden privilege elevation pop-up for UAC prompt was displayed in varying resolutions. This has been fixed.
- Previously, there were issues with executing password resets using SSH templates. This has been fixed.
Version 9.4.x
- v9.4.8 - Sep 2023
- Provision to create search presets (from Advanced Search) as filters and save them for easily sorting accounts has been introduced.
- Previously, there were issues in the mobile application while approving requests for accessing accounts present in a folder. This has now been fixed.
- Previously, there were issues in the mobile application while approving requests related to password access. This has now been fixed.
- v9.4.5 - Sep 2023
- Provision to run periodic discovery of accounts on linux devices, mac devices, databases, and network devices has been introduced.
- Provision to fetch the license using API has been introduced.
- Previously, there were issues with sharing folders to user groups. This has been fixed.
- Previously, in certain scenarios, the SSH connection did not terminate after the required remote operations were completed. This has been fixed.
- v9.4.3 - Sep 2023
- Previously, in rare scenarios, the password and privilege elevation request took longer to load. This has been fixed.
- Provision to support application thumbprint information as a value in Digital Signature field has been added.
- Previously, privilege elevation requests were not able to start upon approval when builtin property MAIL_OTP_PRIVILEGE_REQUEST flag was set to TRUE. This has now been fixed.
- v9.4.1 - Sep 2023
- Previously, users with “Open Connection” permission faced issues with downloading files. This has been fixed.
- Provision to display the login name of users along with username in audits and reports section has been introduced.
- Provision to use custom delimiters for the header and the message of CEF Syslog messages has been introduced.
- Provision to modify the duration for which the password can be viewed as plain text has been introduced as a configuration in the built-in properties file.
- Provision to log out of the Securden web interface using SAML SSO integration has been introduced.
- Provision to allow an administrator to create custom application launcher profiles without needing the approval of another administrator has been introduced as an configuration option in the built-in properties file.
- Previously, there were issues with cloning accounts. This has been fixed.
Version 9.3.x
- v9.3.9 - Sep 2023
- Provision to integrate with Securosys hardware security modules for storing the encryption key has been introduced.
- It is no longer mandatory for designated approvers to have “Manage” permission for accounts to approve access requests.
- Previously, in certain scenarios, there were issues with managing just-in-time access requests when a super administrator has been designated as an approver. This has been fixed.
- Previously, in very rare scenarios, the interface for managing just-in-time access requests took longer to load. This has been fixed.
- v9.3.8 - Sep 2023
- Provision to have adaptive window size for help popup in the Securden Agent has been introduced.
- Third-party software upgrade: OpenSSL version used in Apache updated to 3.1.2 to address vulnerabilities.
- Third-party software upgrade: OpenSSL version used in PostgreSQL updated to 3.1.2 to address vulnerabilities.
- Provision to receive push notifications for privilege elevation requests in mobile application has been introduced.
- Provision to view and manage privilege elevation requests from mobile application has been introduced.
- v9.3.6 - Aug 2023
- The following functionalities can now be achieved via API based application server for database accounts: Discovery, remote password reset and verification.
- Provision to synchronize Groups and OUs via API based application server has been introduced.
- Provision to add 'ECDSA' and 'Ed25519' key types are now supported while adding SSH keys.
- Previously, there were some issues in displaying web applications under the ‘Launch Remote Connection’ section. This has been fixed.
- Previously, there were issues with using custom port numbers while launching remote connections using custom templates. This has now been fixed.
- Previously, there were issues when editing additional field sections in SQL Server account types. This has been fixed.
- v9.3.0 - Aug 2023
- Previously, email notifications were sent to all users regardless of their roles when privilege elevation requests were placed. This has been fixed now. Henceforth, notifications will only be sent to designated approvers or administrators.
Version 9.2.x
- v9.2.9 - Aug 2023
- Provision for third parties to launch remote connections from accounts shared with them.
- Option to terminate remote sessions when a user is logged out has been added as a configuration option.
- A report that lists the assets associated with each user has been added.
- Previously there were issues with the Cyan color theme option added as part of product customization. This has now been fixed.
- v9.2.8 - Jul 2023
- New Blue & Cyan color theme has been added as a customization option.
- Previously, there was an issue with two-factor authentication using DUO when old versions of SDKs were used. This has been fixed.
- Previously, there were issues faced while upgrading Securden when custom user roles were configured or dark theme was used. This has been fixed.
- v9.2.6 - Jul 2023
- Provision to configure email notifications on the transfer of ownership of accounts and folders has been introduced.
- Provision to configure email notifications when accounts and folders are shared has been introduced.
- Provision to enforce reason for placing access requests through approval workflow has been added as a configuration option.
- Provision to add account ID while configuring follow-up actions in the event listener section has been introduced.
- Provision to import assets from CSV and XLSX files has been introduced.
- Provision to configure email notifications when a user is imported using the API-based application server has been added.
- Integration with LDAP directory domains has been enhanced.
- Provision to display password strength score while sharing an account with at least view permission has been introduced.
- French text translation has been enhanced for clarity.
- v9.2.3 - Jul 2023
- Provision to specify the maximum length of the password while defining password policies has been introduced.
- Account tag details will now be included in the Syslog messages sent to SIEM solutions.
- Provision to grant the privilege of adding or removing members from a group has been added as an option while configuring custom user roles.
- The drop-down menu for selecting domains will now be visible only when multiple domains are configured.
- Option to enable alerts when a user surrenders access to an account has been added.
- Provision to send exported reports to specific recipients based on their email ID has been introduced.
- Third-party software upgrade: Apache upgraded to version 2.4.57.
- Provision to display a custom HTML message in the agent help section has been introduced.
- Provision to add contextual help in agent pop-ups has been added.
- Icons to differentiate AD and Azure AD users will now be displayed in drop-down fields where you select users/user groups.
- Previously, when AD and Azure AD domain users tried to login into Securden, an “Internal Server Error 500” was displayed. This has been fixed.
Version 9.1.x
- v9.1.7 - Jun 2023
- Launching connections through SSH has been streamlined for efficiency.
- Provision to categorize assets into Asset Groups has been introduced.
- Provision to export reports, recorded sessions, encrypted HTML copies of passwords, and database backups and store them on the cloud has been introduced.
- Previously, certain scenarios resulted in ‘Internal Server Error 500’. This has been fixed.
- Previously, modifying the SSH port number resulted in issues while running account discovery. This has been fixed.
- Previously, there was an issue with password authentication when a PEM file was used for certificate based authentication. This has been fixed.
- v9.1.2 - May 2023
- Option to replace the term ‘Work’ in ‘Work accounts’ with a custom word on the Securden browser extension.
- Provision to copy TOTP codes using an icon from the accounts list of the browser extension.
- Provision to allow/deny Offline Access mode for specific users on the mobile application has been added as a configuration option.
- Provision to filter accounts based on their folder path using ‘Accounts Search’ and ‘Advanced Search’ has been introduced.
- Licensed users are now displayed in the ‘Users’ tab.
Version 9.0.x
- v9.0.9 - May 2023
- Earlier, PostgreSQL upgrade failed in certain scenarios. This has now been fixed.
- Previously, there were issues faced while adding SSL certificates when secondary application servers were configured. This has now been fixed.
- v9.0.8 - May 2023
- Provision to launch connections to applications has been added to the remote launch button. Credentials used by the user to login to the web UI will be used to authenticate the connection if required.
- Option to enable or disable Custom Application Launcher has been added as a configuration option.
- Provision to launch remote connections through the “Remote Launch” icon for Azure AD users has been added.
- Provision to enforce reasons for launching remote connections using the “Remote Launch” icon has been added as a configuration option.
- The license page will now display the user limit, active users, and the number of remaining users.
- Provision to configure event notifications for the transfer of accounts and folders from one user to another has been added.
- Provision to trigger follow-up actions on establishing remote connections has been included as part of the Event Listener.
- Previously, there was an issue with importing from CSV and XLSX files in certain scenarios. This has been fixed.
- Previously, there was an issue when Super Administrators tried to transfer accounts using APIs. This has been fixed.
- Audit trails now capture the initiation of shadow sessions and termination of remote sessions.
- v9.0.7 - Apr 2023
- Previously, there was an issue with launching multiple instances of web applications using the same account. This has been fixed. Provision to create custom application launcher profiles for Chrome and MS Edge browsers has been introduced. Users can use these profiles to launch web applications through the Securden Session Manager.
- Provision to configure additional methods to establish remote connections for custom account types has been introduced.
- Application path will now be included in privilege elevation audit trails.
- Configuration option to raise privilege elevation requests has been enhanced.
- Option to customize email templates for privilege elevation requests and mail OTPs has been introduced.
- Option to customize the color theme of the Securden agent has been added.
- Provision to display the Securden elevation pop-up over the UAC prompt has been added as a configuration option.
- v9.0.3 - Apr 2023
- Provision to import passwords from LastPass has been added.
- Provision to launch PuTTy connections using private keys (.ppk, .pem) has been introduced.
- v9.0.1 - Apr 2023
- Provision to manage user privileges on endpoints and servers has been enhanced. Previously, the feature was limited to removing users from the local administrator group on endpoints and making them standard users. Now, you can remove users from any group and add them to a group of your choice.
- Provision to remove programs remotely from endpoints has been introduced. Programs that can be uninstalled using the command prompt can be removed remotely using the PAM web interface.
- Third-Party Software Upgrade: PostgreSQL upgraded to version 15.2.
- Provision to migrate existing data from the PostgreSQL Server database to the MS SQL Server database has been introduced.
- The number of URLs that can be added per account for auto filling credentials on websites and web applications has been increased to 100.
Version 8.9.x
- v8.9.9 - Apr 2023
- Third-party software upgrade: Apache upgraded to version 2.4.56.
- Provision to copy account details in JSON format from the account section has been introduced.
- Provision to grant just-in-time access to shared TOTP codes using approval workflows has been introduced.
- Provision to launch web applications (via User Asset Association) from the browser extension has been introduced.
- Previously, there was an issue with adding a new line character (\n) in the notes field. This has been fixed.
- Previously, there were issues with auto-filling credentials on certain web pages. This has been fixed.
- v8.9.3 - Feb 2023
- Privilege Elevation in Offline Scenarios: Provision to generate a predefined number of codes that will facilitate privilege elevation when the Securden agent doesn't have connectivity with the server.
- Provision to allow specific users to elevate privileges by using automatic approvals has been added.
- Provision to enforce time restriction when elevating privileges using offline codes has been introduced.
- Provision to configure the Securden agent to fetch latest changes from the server when elevating privileges through UAC prompts has been introduced.
- Provision to customize the text in the Securden popup for privilege elevation using offline codes has been introduced.
- Previously, there was an issue in running applications with ‘Run as admin’ privilege for users who had MFA configured in Securden. This has now been fixed.
- Earlier, automatic approval policies had issues for domains having a parent-child configuration. This has now been fixed.
- Previously, there was an issue with configuring Email-2-SMS gateway with phone numbers containing spaces. This has been fixed.
- v8.9.1 - Feb 2023
- Provision to configure the API based application server to connect to the Securden server via a proxy server has been introduced.
- Provision to include additional fields as place holders for the custom application launcher has been added.
- Option to include functionality of the Alt key has been added to custom apps in the custom application launcher.
- Provision to specify the folder path where accounts imported via files are stored has been added.
Version 8.8.x
- v8.8.9 - Feb 2023
- Third-party software upgrade: Apache upgraded to version 2.4.55
- Provision to send email notifications for emergency access related events has been added.
- Option to replace the term ‘Work’ in ‘Work accounts’ with a custom word
- Reports now include folder path and folder tag details associated with an account.
- Enhancements to French text in the GUI.
- Previously, there were authentication issues with RADIUS. This has now been fixed.
- Earlier, there were issues with Certificate-based authentication. This has now been fixed.
- v8.8.8 - Feb 2023
- Provision to customize the text in the Securden popup that appears alongside UAC prompts has been introduced.
- Provision to auto-upgrade the Securden agent (when available) has been added as a configuration option. Administrators can now configure the time interval when the Securden agent will be upgraded automatically.
- Provision to exclude users when defining a policy has been added.
- A report showing privilege elevation approvers has been added under user reports.
- Option to reject an inactive password request has been introduced.
- A customizable help section can now be configured for the Securden agent. This information is displayed upon clicking the help icon.
- Option to uninstall the Securden agent via command prompt has been added.
- Previously, there were issues with elevating PowerShell using the “Run with administrator” option. This has now been fixed.
- Earlier, there were issues with installing and uninstalling .msi files using Securden privilege. This has now been fixed.
- Previously, .exe application files on a shared network drive faced elevation issues. This has now been fixed.
- Earlier, .pfx files had the “Run with Securden” option even after uninstalling the Securden agent. This has now been fixed.
- Earlier, the browser extension faced some slowness. It has now been optimized.
- v8.8.4 - Jan 2023
- An option to designate specific approvers for specific users to manage their privilege elevation requests has been introduced.
- Previously, there was an issue with adding the country code in the Email-2-SMS gateway. This has been fixed.
- Previously, there was an issue with self-elevating applications using the UAC prompt on machines running in French. This has been fixed.
- v8.8.2 - Jan 2023
- Activities performed in each session in Securden will now be displayed as session trails. Only sessions run from a browser are captured here.
- v8.8.0 - Dec 2022
- Third-party software upgrade: Python bundled with Securden has been upgraded to version 3.6.15.
- Third-party software upgrade: PostgreSQL bundled with Securden has been upgraded to version 10.23.
- Provision to rotate the encryption key with which your sensitive data has been encrypted has been introduced.
- Previously, there was an issue with exported offline copies when accounts had additional fields that held no values. This has been fixed.
- Previously, in cases where a reason is enforced for accessing credentials, there was an issue with launching RDP connections. This has been fixed.
Version 8.7.x
- v8.7.8 - Dec 2022
- Provision to enforce complexity rules for the passphrase used in offline access has been added as a configuration option.
- Previously, it was not possible to add certain Windows applications that were only identifiable through their CLSID. These include operations such as ‘Change Date and Time’, ‘Modify Network Adapter Properties, etc.
Now, you can add them to Securden using their CLSID and whitelist or blacklist them using control policies. When users try to run these applications, the Securden dialog will pop up alongside the UAC prompt. Using this dialog, users can elevate privileges based on the policies in place. - Previously, there was a mismatch while sending Syslog messages in CEF format. This has been fixed.
- v8.7.6 - Dec 2022
- Provision to enforce users to provide a valid reason for deleting accounts and folders.
- Provision to display “Recently Deleted Accounts” for specific users has been added as a configuration option.
- Previously, while creating an account, the maximum number of additional fields of the same type was limited to 10. This limit has been increased to 30.
- Provision to share a folder without sharing its member accounts has been introduced.
- Provision to send email notifications on the creation of users with specific roles has been introduced.
- Provision to exclude specific users when removing admin rights has been introduced.
- Provision to restrict end users from stopping or uninstalling the Securden Agent has been introduced.
- Provision to restrict the maximum duration for Technician Access has been introduced as a configuration option.
- Option to display a timer for Technician Access has been added.
- v8.7.3 - Nov 2022
- Multi-factor authentication can now be configured individually for specific users and user groups.
- A report showing the remote sessions launched by users in a specific period of time, has been added
- A report showing users who haven’t launched remote sessions over a specific period of time, has been added.
- An option to include/exclude domain name while launching a web SSH connection has been added.
- Provision to disable the clipboard in web RDP sessions has been added as a configuration option.
- Alerts for RDP connections launched outside Securden have been added.
- Option to periodically check endpoint connectivity with the server has been added.
- Previously, the source IP details for sessions launched through SSMs were wrongly captured in the audit trail. This has now been fixed.
- Previously, there was an issue in displaying download and edit icons in the HA setup GUI. This has now been fixed.
- Earlier, web RDP sessions failed to launch when personal domain accounts were used. This has now been fixed.
- Previously there was an issue in importing users from LDAP over SSL. This has now been fixed.
- Earlier TOTP did not work for certain QR codes. This has been fixed.
- Earlier, accounts with passwords starting with the symbol = faced some issues. This has been fixed.
Version 8.6.x
- v8.6.8 - Oct 2022
- Elevation workflow in automatic approval scenarios has been enhanced. Users now need to click just once to elevate.
- Technician sessions are now terminated upon screen lock.
- Provision to import users from AD groups spread across multiple domains has been introduced.
- Earlier, privilege elevation requests to delete folders did not work. This has been fixed.
- v8.6.4 - Oct 2022
- An API-based server has been introduced. It helps carry out remote operations on devices in another network without opening database ports from the Sercuden server instance.
- Folder tree can now be accessed from the browser extension.
- Provision to carry out User-Asset associations from the browser extension has been added.
- Option to add web application URLs as an asset has been included.
- While selecting folders, provision to search for the required folder has been added.
- Provision to include username (created by) and time of creation (created at) as a footer while exporting PDF reports has been added as a configuration option.
- The display text related to the Securden agent can now be customized for certain dialogues and popups.
- The French text in mail notifications regarding privilege requests has been modified for clarity.
- Provision to restrict users from raising application-specific privilege elevation requests has been added.
- When a user adds/modifies control policies, technician access policies, and application approvals, option to drop the requirement for approval has been introduced
- Option to customize text on the elevation request forms has been added.
- Certificates of .cer, .pfx, .p12, and .crt extensions can now be managed as applications for privilege elevation.
- Pagination has been introduced in exported PDF reports.
- Earlier, there was an issue with group membership imports. This has been fixed.
- Previously there was an issue with launching SSH connections to Unix that created stale login entries. This has now been fixed.
Version 8.5.x
- v8.5.6 - Aug 2022
- Previously there were issues when launching Web-SSH connections. This has been fixed.
- v8.5.4 - Aug 2022
- Option to add users to groups has been included in the Users tab.
- Option to autofill credentials in the next active window has been added in custom application launcher profile creation.
- Place holders for Domain name and NetBIOS have been added in the custom application launcher profile creation.
- Option to add tags to multiple accounts at one go has been added.
- Previously, the password retrieval audit trail recurred multiple times for backups initiated by super administrators. This has been removed.
- Earlier there was an issue with validating breached passwords in certain specific scenarios. This has been fixed.
- Previously, sessions had been automatically created on API calls. This has now been fixed.
- v8.5.1 - Jul 2022
- Third-party Software Upgrade: Apache server bundled with Securden has been upgraded to version 2.4.54
- Option to display the account title shown on the web interface in multiple lines.
- Previously, there was an issue in changing the account classification from ‘personal’ to ‘work’ when the account contained additional file attachments. This issue has now been fixed.
- Earlier there was an issue with user roles when they imported accounts with additional fields. This has now been fixed.
Version 8.4.x
- v8.4.8 - Jul 2022
- New APIs to transfer ownership of accounts and folders are now available.
- The account owner will now be displayed as a part of the account details API.
- Added an option to send email notification alerts when a new user is created.
- An email notification will now be sent when Securden server failover occurs as part of the High Availability configuration.
- v8.4.6 - May 2022
- Provision to customize the details shown in the Accounts list view has been added as a configuration option.
- Option to filter by folders from the accounts list view has been added.
- Advanced agent for privilege elevation is now available for download through the interface.
- A step-by-step guide to deploying agents using a GPO is now available in the Securden Agents section.
- An option to filter computers by their OS has been added in the Computers Tab.
- The ‘Securden agent on computers’ report now shows the OS of the computers in which the agents have been deployed.
- The filter option in the privilege elevation page has been enhanced for easier sorting.
- If a privilege elevation request needs approval from multiple approvers, the name of the final approver will now be displayed in the request status section.
- In the case of creating users locally in Securden, the login passwords can now be up to 249 characters long.
- Earlier, there was an issue in integrating with Azure AD when a proxy server was involved. This has now been fixed.
- Previously there was an issue where the option to run applications using securden privilege was not displayed on endpoints using Windows 11. It has been fixed.
- In the case of application addition for privilege elevation, previously, the digital signature for some applications was incorrectly fetched. It has now been fixed.
- v8.4.3 - May 2022
- Third-party Software Upgrade: PostgreSQL bundled with Securden has been upgraded to version 10.20.
- Option to create global tags has been introduced. Globally created tags can be associated with new accounts added.
- When the ‘Account Type’ (of an account) is changed (Via API/Extensions) and the account consists of additional field values, a warning dialog on the consequences is now shown.
- A report to list the local users who haven't accessed the Securden interface has been added.
- Option to preview file types (Except certain formats) after they have been added.
- A maximum time-limit (that users can use) can now be set for password access requests.
- Enhancements have been made in the snapshot of recently deleted accounts.
- Earlier while creating additional fields for accounts, changes in ‘Select type’ failed to save. This has been fixed.
- Previously, there were issues in logging in to browser extensions when the browser was closed and reopened. This has been fixed.
- Earlier, in certain scenarios, there were issues in propagating password changes to dependencies of domain accounts. This has been fixed.
- v8.4.1 - May 2022
- Third-party software upgrade: Apache upgraded to version 2.4.53
- When the ‘Account Type’ (of an account) is changed and the account consists of additional field values, a warning dialog on the consequences is now shown.
- Earlier, there was an issue in delivering event notifications by email. This has been fixed.
- Earlier, scheduled tasks initiated in Securden were stopped upon restarting the server. This has been fixed.
- Earlier, in some scenarios. Smart card authentication didn’t work. This has been fixed.
Version 8.3.x
- v8.3.8 - Apr 2022
- When adding/editing work accounts, there is now a setting to enable or prevent users to define their own tags.
- The field - Input form name (In Custom Application Launcher) now supports the use of Placeholders
- Fixed an issue with SSO login for LDAP users.
- v8.3.6 - Mar 2022
- Multiple schedules can now be run parallel in multiple application servers. Tasks will be executed faster.
- Enhancements to the accounts search ensures faster results.
- Option to export reports at various levels - Accounts, Folders, Users, and Groups.
- Enhancements to connection pooling with PostgreSQL as the backend database now result in better product performance.
- Folder Inheritance can now be enforced across the organization. Administrators can make folder inheritance mandatory when creating a new subfolder.
- Certain system-defined account types can now be disabled.
- APIs to retrieve files associated with accounts.
- Security enhancements in retrieving information from Securden using dynamic token for APIs. ‘Securden Agents on Computers’ report now covers the Securden agent status too.
- Earlier, modifying account details sometimes took time. It has now been optimized.
- Fixed an issue related to SSO login for LDAP users.
- Custom launchers can now be modified when multiple administrators are present.
- Fixed an issue with the Inactive timeout configuration. Previously a change in the inactive timeout configuration made on the primary server was not reflected in the secondary application servers. It has been fixed.
- Previously, when no password was available for an account, and password verification was performed, the process was not terminated. Now, this issue has been fixed.
- v8.3.4 - Mar 2022
- Option to enforce MFA for Technician Access.
- LDAP Domain group synchronization and common name issues have been fixed.
- Fixed Inheritance issues in KeePass import.
- v8.3.2 - Mar 2022
- Windows Member and Local Accounts added in SSM configuration list
- API & DLL support to get password with domain account name
- Option to specify a timeout value for Active Directory port validation.
- Earlier, there were issues in enforcing parent folder configurations to the users belonging to any of the custom roles. This has been fixed.
- v8.3.0 - Apr 2022
- Previously, when duplicate entries are added from KeePass the suffix "- Duplicate" was added in the Account title. Now, it is not added.
- Previously, while importing accounts from KeePass, the entries were added under the type 'Web Accounts'. Now, an option to choose the account type has been added.
- In account addition fields, the option to select values from a drop-down list has been added.
- When a web account is added without specifying the protocol in the URL, "https://" will be added.
- User Access Report now displays folder-level access details.
- Previously, there was an issue in importing users from Azure AD. Now, it has been fixed.
Version 8.2.x
- v8.2.6 - Jan 2022
- Third-party software upgrade: Apache upgraded to version 2.4.52
- Option to add SSH tunneling over Securden Session Manager for accessing the remote gateway
- Provision to launch custom applications through the remote gateway by mapping custom application launchers with Securden Session Manager
- Option to configure the location at which the exported reports are to be stored
- When launching remote connections using a domain account, an option to show/hide the address of the domain account in the list has been added
- Previously, while configuring Remote Gateway only one Session Manager can be associated with the gateway. Now, multiple Session Managers can be associated with the remote gateway.
- Enhancements to User-Asset Association feature
- The display text related to the Securden agent can now be customized. The text "Run with Securden Privilege" can now be modified.
- Securden agent now discovers all the running processes and populates them to the 'Applications' tab
- Previously, not all rejected and completed requests were displayed in the 'Password and Privilege Requests' tab. They are now included.
- Option to show "Terms and Conditions" while raising privilege request
- Custom roles for technician access policies have been enhanced.
- Policy view filter has been added to 'Technician Access Policies' page
- Previously, when the local administrator accounts were discovered and populated in Securden, the event was not audited. It is now audited.
- A report showing the list of computer names and agent versions installed on each computer has been added
- v8.2.3 - Jan 2022
- Support for integrating with LDAP for user import and authentication
- Users can now launch remote connections (RDP, SSH, SQL) to specific assets using the AD account with which they have logged in to Securden.
- A new account type named "Personal Domain Account" has been added to facilitate launching RDP/SSH/SQL connections using the personal domain accounts of the respective users.
- Option to allow concurrent access to an account for multiple users when approval workflow is enabled.
- In the High Availability page, a new column named "Database State" has been added for displaying PostgreSQL database status
- Previously, while checking for breached passwords, the proxy setting was not used. Now, it has been fixed.
- Previously, there was an issue in configuring TOTP when the secret key size was long. Now, it has been fixed.
- Previously, the "Configurations" tab was not displayed for end-users. Now, it has been fixed.
- v8.2.2 - Nov 2021
- Option to handle multiple proxy profiles
- Option to remove admin privilege from local/domain users in the endpoints and servers has been added
- Modifications to the configuration setting “Enforce 2FA for new user additions” are now audited.
Version 8.1.x
- v8.1.3 - Nov 2021
- Third-party software upgrade: Apache upgraded to version 2.4.51
- v8.1.1 - Nov 2021
- Support for integrating with LDAP for user import and authentication
- Support for managing LDAP server account passwords (remote password reset)
Version 8.0.x
- v8.0.6 - Oct 2021
- Sending notification to admins when users license count is reached the limit
- Block access functionality has been implemented in the application level
- Custom Application Launcher - bug fixes and enhancements
- Option to display account name in the account list has been added
- Previously, file attachments cannot be imported from KeePass file. Now, it is supported.
- Option to collapse folder tree in Folders tab has been added
- Previously, there was an issue in downloading files in additional fields. Now, it has been fixed.
- User specific actions has been added in Users Details page
- Previously, there was an issue while starting Standby server. Now, it has been fixed.
Version 7.9.x
- v7.9.8 - Oct 2021
- Custom Application Launcher: In addition to the default modes of launching web-based connections and through native clients, you can define custom application launchers to supply credentials and automatically launch any application, including thick application clients.
- Enhancements to the provision to securely share accounts with third-parties
- Transfer ownership feature enhanced with provisions for allowing/ignoring specific folders. Ownership can also be transferred to users belonging to custom roles.
- GUI text correction in the German language
- The maximum number of characters that the notes filed could hold increased from 2000 to 4000
- v7.9.5 - Aug 2021
- Support for sending syslog messages to SIEM solutions in CEF format, in addition to the already supported RFC5424 format.
- Option to restrict access to Securden web interface only through a specific URL has been added.
- Previously, there was an issue importing accounts from files when the Securden web interface was launched using Firefox. It has now been fixed.
- An untrusted path issue found in Securden Windows services has been fixed.
- v7.9.2 - Aug 2021
- Option to configure automatic password rotation (for the accounts that support remote password reset) upon or prior to password expiration.
- Option to disable the default Super Administrator role has now been introduced.
- A new report depicting the inventory of processes and software installed on each computer has been added.
- Option to securely share accounts/passwords with third parties has been introduced.
- Previously, the Passwords Backup (as an encrypted HTML file) included the personal passwords of super administrators. Now, only the work accounts are exported.
- Previously, while importing from Azure AD, only 100 users were imported. Now, the limit has been removed.
- Mobile apps now support SAML-based SSO. In addition, DUO is supported for MFA.
- Previously, folder sorting was case-sensitive. It has now been made case insensitive.
- v7.9.0 - Jul 2021
- Third-party software upgrade: Apache upgraded to version 2.4.48
- A new API to get details of all password policies has been added.
- A new API to generate strong passwords based on a password policy has been added.
- When adding, importing, and editing accounts, account types list can now be searched.
- Previously, in certain specific scenarios, password compliance report was not getting generated properly. Now, it has been fixed.
- Previously, 'personal' accounts were not allowed to be converted as 'work' accounts. They can now be converted.
- Previously, when users with the roles 'Users' and 'Auditors' created tags, existing tags were not listed as suggestions. Now, it has been fixed.
- Previously, in certain specific scenarios, backup restoration didn't work. It has now been fixed.
- Audit trails now capture SAML SSO authentication failures.
Version 7.8.x
- v7.8.2 - Jun 2021
- In versions 7.7.3 and 7.7.5, there was an issue in upgrading the product version on the secondary server. It has now been fixed.
- In versions 7.7.3 and 7.7.5, there was an issue in product license verification. It has now been fixed.
- In versions 7.7.3 and 7.7.5, there were issues in executing the scheduled tasks related to password security analysis reports, and approval workflows. It has now been fixed.
Version 7.7.x
- v7.7.3 - Jun 2021
- Option to add more than one URL for the accounts has now been introduced.
- Provision to add TOTP with accounts has been introduced.
- A new API to get all the details of an account is now available.
- The accounts list in the browser extension now shows the folder name too.
- Multiple enhancements done to the SSH templates feature.
- Previously, folder and owner details were not shown for deleted accounts. It has now been added.
- When changing the backend database from PostgreSQL to MS SQL server, now more error and warning messages are shown.
- Previously, in some rare scenarios, "500 Internal Server Error" was shown. It has now been fixed.
- 'Forgot Password' actions are now audited.
Version 7.6.x
- v7.6.9 - May 2021
- A new account type named "License Key" has been added. It can be used to store license keys and other identities that have an expiration date.
- Expiration date field has been introduced for all account types. It won't be visible by default. Needs to be turned on for the required account types.
- Users with the role 'Account Manager' can now configure credentials for remote operations. They can also view device-level configurations.
- Option for deleting subfolders, deleting accounts that are part of a folder or a subfolder, moving the subfolders to root or immediate parent.
- As part of Privilege Elevation and Delegation, option for granting temporary admin access for helpdesk technicians has been added.
- Previously, there was an issue in displaying additional fields in browser extensions. Now, it has been fixed.
- Previously, there was an issue in carrying out remote password reset and password verification of Cisco accounts. Now, it has been fixed.
- v7.6.1 - Apr 2021
- Option to reorder the display positions of additional fields in the GUI.
- Option to send Syslogs to SIEM solutions using TLS encryption
- Option to add additional arguments for launching RDP connections through Securden remote gateway.
- Option for administrators to modify the time duration of elevation requests even when the user requests permission 'forever'.
- The issue related to displaying the logo in email notifications has been fixed.
- Previously, standard users were able to elevate whitelisted applications alone by directly double-clicking the respective application. This is now extended to the applications approved to be elevated for a temporary time duration on an on-demand basis as well.
Version 7.5.x
- v7.5.8 - Mar 2021
- Breached Passwords Identification: Passwords exposed in various data breaches worldwide are publicly available as a data dump. Many times, users are not aware when their passwords are exposed in credential spills. If a breached password is being used, it may lead to a spate of cyberattacks. To prevent such incidents, Securden can periodically scan the dump and check if any of the passwords stored in the product matches with the passwords that have been exposed in known data breaches. Whenever usage of a breached password is detected, email alerts will be sent.
- Specific options in Customization >> Configurations can be enabled/disabled for specific users/user groups.
- Previously, the static token for API got expired upon the expiration of the dynamic token. This has been fixed.
- When API access was denied globally, there was an issue in displaying the API page. It has now been fixed.
- v7.5.6 - Mar 2021
- Previously, users with custom roles (having folder management permission) were not able to add folders from the 'Accounts' tab. This has been fixed.
- v7.5.2 - Mar 2021
- Password Policy Enhancement: Option to specify 'Denied words' in the password has been added in the password policy. This helps in prohibiting the usage of certain words as passwords.
- Folders Enhancement: Option to enforce selecting a parent folder while adding/editing folders has been added. This helps in cases where users can be restricted from creating new folders while adding accounts.
- Remote Connection Launch Options: Administrators can now specify which of the remote connection launch options are to be available in the 'Open Connection' menu display.
- Privilege Elevation and Delegation: In Privilege Elevation and Delegation, a new option has been introduced to display a custom Securden window next to the Windows UAC prompt for elevating applications. This option is applicable only for the scenarios when you choose to temporarily elevate users with full administrator privilege for the limited time-duration.
- Previously, when the server port was modified, SAML/DUO authentication was failing. It has been fixed.
- Previously, when add/import permission was denied for users/auditors, the import accounts option was being displayed on the GUI. This has been removed now.
- Previously, when accounts were searched inside a folder, navigation was not working properly. It has been fixed.
- Previously, there was an issue in configuring StandBy after configuring the application server without a database. It has been fixed.
- Previously, there was an issue in deleting a user who had personal accounts. Now, this has been fixed.
- Previously, there was an issue in sending email notifications to the users belonging to certain custom roles with "Request Approval" privilege. This has been fixed.
- Previously, when importing groups from AD, if the names contained special characters (like $ symbol), the import was failing. This has been fixed.
- Previously, importing applications with special characters was not working. It has been fixed.
- Previously, there were issues in displaying users belonging to custom roles in policies. It has been fixed.
Version 7.4.x
- v7.4.9 - Mar 2021
- Concise reports can now be generated for a specific time duration (in terms of days).
- Previously, there was an issue in exporting reports that contained non-English characters. It has been fixed.
- Previously, there was an issue in the automatic logout of the idle session in certain specific views. It has been fixed.
- v7.4.8 - Feb 2021
- Support for DUO WebSDK 4.0 version for DUO authentication
-
New APIs introduced for the following operations:
- Fetching user ID, fetching user details, and transferring ownership of folders
- Option to enforce users to provide a reason while retrieving passwords has been added.
- Super admins can see the API tokens of the end users.
- v7.4.4 - Feb 2021
- Date / Time display format in the product can now be customized
- News reports added at the user group level - Account access report and Folder access report.
- v7.4.1 - Jan 2021
- Previously, there was an issue in trusting the 2FA token. It has been fixed.
- Previously, there was an issue in retrieving personal passwords using APIs. It has been fixed.
- Previously, there was an issue in elevating applications present in a shared network drive. It has been fixed.
- Option to create a new policy or add to an existing policy while approving privilege request has been added.
Version 7.3.x
- v7.3.8 - Jan 2021
- Provision to access accounts through direct access URLs has been introduced. The URLs can be copied and used to access respective accounts directly.
- v7.3.7 - Jan 2021
- Previously, session recording was not working well when the session involved multiple monitors. This has been fixed.
- Earlier, there was an issue in fetching the scheduled tasks from Windows 2019 server. Now, it has been fixed.
- v7.3.5 - Dec 2020
- New APIs to fetch account activities, user activities, and user access details have been added.
- v7.3.4 - Dec 2020
- Break Glass Emergency Access: Provision to allow specific users to ‘break the glass’ during emergency scenarios and access all work passwords stored by all users in the application for a specified duration. This feature has adequate checks and balances to prevent misuse.
- While importing user groups from AD/Azure AD, an option to configure automatic synchronization with Securden groups has been added.
- Third-party software upgrade: Apache upgraded to the latest version.
- New APIs to import user groups from AD and Azure AD.
- Previously, there was an issue in launching web-based SSH when multiple application servers had been configured. It has been fixed now.
- v7.3.2 - Dec 2020
- Provision to monitoring the ongoing sessions and terminating them extended to the connections launched using the web-based RDP option.
- Advanced Search: Users can do a search and find the required account(s) based on multiple search criteria.
Version 7.2.x
- v7.2.8 - Nov 2020
- Support for installing the 'Session Recorder' utility on domain controllers.
- Earlier, automatic approval of password requests was not working with APIs. This has been fixed.
- Enhancements in the process of removing users from the local admin group. Removal can now be done even without WMI connectivity. Remote connectivity with the Securden server is not required.
- Earlier, there was an issue in formatting the OTP message of the "Email to SMS" gateway option of MFA. This has been fixed.
- Search Enhancement By adding a "+" symbol in between the keywords, accounts can be searched more precisely.
- Earlier, there was an issue in properly displaying custom role options. Now, it has been fixed.
- v7.2.5 - Nov 2020
- A new account type template for adding accounts with password field alone has been added.
- Provision for creating dynamic API tokens has been added.
- APIs to handle password request-release workflow introduced.
- Option to allow users to request for extending their temporary admin access duration has been added.
- When granting temporary full administrator rights, an option to add the user to the local administrator group for the session has been added.
- Option to configure automated approvals for full admin access requests added.
- While creating policies whitelisting applications, an option to elevate applications with system privilege has been added.
- Enhancements to failover functionality with PostgreSQL as the backend database.
- Securden GUI is now fully localized in French.
- Issues in German language localization have been fixed.
- v7.2.1 - Oct 2020
- Enhancements to High Availability architecture with PostgreSQL server as the backend database. Failover fully supported.
- v7.2.0 - Sep 2020
- Event Listener: Option to trigger any action after the occurrence of any specific event or a sequence of events such as password reset, account added, account deleted etc.
- Azure AD: Support for importing users/groups from Azure AD
- Azure AD Authentication: Option to leverage Azure AD authentication to access Securden GUI.
Version 7.1.x
- v7.1.4 - Sep 2020
- Custom User Roles: Option to create custom user roles assigning specific access permissions
Version 7.0.x
- v7.0.8 - Aug 2020
- Introducing Privilege Elevation & Delegation Management (PEDM) for Windows and Linux devices, which enables temporarily elevating the privileges for applications (in Windows) and allowing users to run specific commands with SUDO privileges in Linux.
- v7.0.1 - Jul 2020
- Option to export reports in CSV and XLSX format
- v7.0.0 - Jul 2020
- Enhancements to Linux discovery mechanism
Version 6.9.x
- v6.9.6 - Jun 2020
- Support for discovery, remote password reset and verification for MySQL and Cisco IOS devices.
Version 6.8.x
- v6.8.6 - May 2020
- Enhancements to web-based RDP mechanism
- v6.8.5 - May 2020
- Provision to launching web-based RDP connections from Securden GUI
- Option to configure RDP, SSH ports at device level
- v6.8.1 - Apr 2020
- Option to export report as PDF
- Option to schedule report generation as PDF
- v6.8.0 - Apr 2020
- Restoring Recently Deleted Accounts: Option to restore accidentally deleted accounts
- Issues in edit account and add account using APIs have been fixed.
Version 6.7.x
- v6.7.8 - Apr 2020
- Remote Gateway: Option to route all remote operations (including remote sessions and session recording) through a common gateway.
- Multiple Application Servers: If your IT assets/privileged accounts are distributed across multiple networks and if you want to manage all those devices using Securden, you can deploy Securden Application Servers in each of those networks and also associate each application server with a remote gateway.
- Unix Connectors: To handle all operations pertaining to Unix devices (including remote password reset, remote connections and session recording).
- Session Monitoring: Option to monitor live RDP/SSH sessions in parallel
- Session Termination: Option to terminate ongoing RDP/SSH sessions
- MFA Enhancements: Support for Duo Security, Yubikey, and any TOTP authenticator.
- Security Analysis Report: A new report comprehensively analyzing the passwords from security perspective
- Option to display "All Folders" and "Owned Folders" for Super Admins
- Option to transfer ownership at the folder level
- Chrome, Firefox, and Chromium-based Edge browser extensions have been enhanced with Add, Edit, and Delete operations.
- Third-party software upgrade: Python has been upgraded to v3.6.10
- All python-dependent open source packages have been upgraded to their respective latest versions.
- Earlier, there was an issue in choosing the account type in ‘Edit’ account GUI. It has been fixed.
Version 6.6.x
- v6.6.9 - Feb 2020
- Support for discovering Oracle database accounts
- Option to remotely reset the passwords upon discovery of Oracle accounts
- v6.6.8 - Feb 2020
- "Unexpected Error" in Chrome browser (Version 80) has been fixed
- v6.6.5 - Feb 2020
- Option for remotely resetting the passwords of Oracle databases
- Option to discover SQL Server, PostgreSQL databases
- Option to launch remote connections with Oracle instances from Securden GUI using Toad remote launcher
- Option to randomize passwords after accounts discovery
- Option to discover accounts in device level
- v6.6.4 - Jan 2020
- Option to allow users to add multiple accounts with the same account title
- Super Administrators can create a scheduled task for taking a backup of all work accounts in the form of an encrypted HTML file.
- A report to trace all the levels through which an account has been shared with a user has been added.
- Multiple languages support added. The product now supports English and German
- New set of micro reports introduced
- During folder creation, option to enable permissions inheritance from parent folders by default
- Option to resend the user account creation invitation email
- Option to mark browsers as ‘trusted’ for MFA
- Option to allow users with the roles Users/Auditors to import accounts has been added
Version 6.5.x
- v6.5.9 - Dec 2019
- Database backup enhancements to prevent attempts to restore the same backup file twice.
- Service startup issue with MS SQL server as a backend database has been fixed.
- v6.5.6 - Dec 2019
-
Earlier, there was an issue in verifying the Windows local account passwords with the remote servers. It has now been fixed.
Previously, there was an issue in displaying the notes field in the account details page. It has been fixed
- v6.5.2 - Nov 2019
- Option to grant temporary access to Securden web-interface for specific users.
- Provision to launch remote connections (RDP, SSH using Putty, SecureCRT) from Securden browser extension
- Previously, there was an issue in importing accounts from KeePass XML file. This has been fixed.
- Earlier, there was an issue in cloning accounts belonging to type ‘File Store’. It has been fixed.
Version 6.4.x
- v6.4.0 - Sep 2019
- Option to block access for APIs and browser extension
- Earlier, there was an issue in ADFS SAML Authentication. This has been fixed.
Version 6.3.x
- v6.3.7 - Aug 2019
- MFA Enhancement : Support for Email to SMS gateway integration
- Login page and Account details GUI design changed
- Option to display custom messages on Securden login screen
- Update password support for work accounts in browser extensions
- Browser extension support for Microsoft Edge browsers added.
- Option to disable SSH keys storage
- v6.3.8 - Aug 2019
- Provision to allow/block access to Securden based IP addresses
- Option to leverage Smart card authentication
Version 6.2.x
- v6.2.8 - Jul 2019
- Enhancements to Active Directory integration with provision to add, edit and delete domains
- Support for SAML 2.0 based Single Sign-On
- v6.2.5 - Jul 2019
- Option to specify folder while discovering Windows accounts
- Option to specify the role while importing users from AD.
- Provision to allow users (irrespective of the role) to view the 'Password History' of accounts if the share permissions allow them to view passwords.
- Provision to enter the asset name manually while taking RDP connection
- v6.2.4 - Jun 2019
- Integration with ServiceNow ticketing system
- v6.2.1 - Jun 2019
- Integration with Freshdesk and Zendesk ticketing systems
Version 6.1.x
- v6.1.9 - Jun 2019
- Session Recording: Windows RDP and SSH terminal sessions launched from Securden can be recorded and played back
- Remote password reset for SQL Server and PostgreSQL
- Templates for configuring remote password reset for any SSH-enabled device by providing the commands sequence.
- In addition to PAP, three other protocols CHAP, MS-CHAP, MS-CHAPv2 are supported for RADIUS authentication
- GUI color themes introduced.
- v6.1.2 - Apr 2019
- Event Notifications: Provision to trigger email notifications upon the occurrence of specific events.
- Comprehensive APIs: A comprehensive set of RESTful APIs for querying the Securden database programmatically, retrieve data and perform various tasks. Scripts, applications and configuration files that require credentials could access Securden database and fetch the data, thus eliminating the dangerous practice of hard-coding of credentials.
- Manage User Login Sessions: Provision to view / terminate active user sessions
What's next?
Request a Demo
Get a Price Quote