Build 11070 Released on 29 August 2017

Standalone Edition

New features

  • Transport layer security (TLS) based log collection is now supported.
  • Port management options have been enhanced for better usability.
  • Out-of-the-box support for NetScreen and Checkpoint firewall devices log data. The new version comes with exclusive predefined reports and alert profiles that makes NetScreen and Checkpoint device auditing and monitoring easier.
  • The new version supports Nexpose vulnerability scanner log imports.
  • Exclusive reports for monitoring SonicWall VPN activities comes bundled with the new version.
  • The new version includes predefined reports that provide information on web traffic for Cisco firewall and routers.

Enhancements

  • External agent support is now being provided for Windows server core machines.
  • TLS 1.2 is used for enhanced agent-server communication.
  • File integration monitoring support has been extended for Windows file servers.
  • It is now possible to get the details of the users who renamed the file or folder in the predefined file integrity monitoring reports.
  • You can now directly apply the self-signed certificate directly from within EventLog Analyzer web-console.
  • EventLog Analyzer now extends the log querying capability to Nessus, OpenVas, Nmap and Qualys vulnerability scanner log data.
  • Reports for “Host migration in vCenters” and “VM Relocated Events” is now provided.
  • Option to search for a specific managed server from admin server console is now being provided.
  • Device display name enhancements has been done.

Fixes

The following bug fixes are done in addition to a range of minor bug fixes. 

  • The issue in displaying host count in the “Home” tab of “Device details” page in distributed edition is fixed.
  • Occasional sync error between managed server and admin server in distributed edition is fixed.
  • Log count aggregation in trend table has been revamped.
  • File integrity monitoring report profile now accepts file extension with spaces.
  • Bugs in Apache report’s status code has been fixed.
  • The issue with log format icon in log collection filter profile is rectified.
  • Multiple bugs fixed for Fortinet and Juniper firewalls reports.
  • Bug fix for the summary count in the scheduled file integrity monitoring reports.
  • The Username is now parsed for event IDs 4658 and 4952 in event logs.
  • False alerts for “log collection failure” fixed for syslog.
  • Encoding issue for non-English languages in CSV export reports is fixed.
  • Multiple log parsing issues fixed.
 

 

ManageEngine and DeskAlerts Direct Partner 

 

 

 
Build Release

You may be interested in these other recent articles

18 Dec

Last Week Best ManageEngine Updates – Part 31

18 December 2023 | Nazim Nadir


Right before Christmas, ManageEngine is giving out their quality of life updates. From ServiceDesk Plus to M365 Manager Plus, you will see plenty of updates…

Read more
6 Dec

Last Week’s Best ManageEngine Updates – Part 30

6 December 2023 | Nazim Nadir


ManageEngine is named a strong performer for 2023 in last week updates. There are also new updates to their suite of applications and they have…

Read more
27 Nov

Last Week’s Best ManageEngine Updates – Part 29

27 November 2023 | Nazim Nadir


Exciting news of ManageEngine Linkedin Live webinar has been announced alongside some application updates and the release of a new E-Book. Whether you’re new to…

Read more