Endpoint Security Platform Release Notes

Applies To: WatchGuard Advanced EPDR, WatchGuard EPDR, WatchGuard EPP, WatchGuard EDR, WatchGuard EDR Core

Latest Endpoint Security Update 11 July 2024
Release Notes Revision Date

11 July 2024

WatchGuard periodically updates Endpoint Security products and modules to provide enhancements and resolve reported issues. Upgrade notifications appear as alerts in the upper-right corner of the management UI. For information on the enhancements and resolved issues in each update, go to the appropriate page for your product:

For a full description of the features and functionality of the WatchGuard Endpoint Security products and modules, go to WatchGuard Endpoint Security Help.

WatchGuard EDR Core is included in the Firebox Total Security Suite. It is available for a limited number of endpoints, based on the Firebox model. With a Total Security Suite subscription license, you will see an EDR Core license in WatchGuard Cloud. You can use WatchGuard Cloud to manage EDR Core endpoint allocation and to access the Endpoint Security management UI.

The WatchGuard Endpoint Security solution includes these products: 

WatchGuard EPP (WatchGuard Endpoint Protection Platform)

Prevents, detects, and responds to known and unknown malware, as well as fileless and malwareless attacks. It includes a full range of Endpoint Protection Platform features such as firewall, device control, and URL filtering, which are still required to prevent threats from reaching endpoints and reduce the attack surface. It works on Windows (Intel & ARM), Linux, macOS (Intel & ARM), iOS, and Android platforms.

Go to: WatchGuard EPP Enhancements and Resolved Issues

WatchGuard EDR (WatchGuard Endpoint Detection and Response)

Detects and responds effectively to any type of unknown malware, as well as the fileless and malwareless attacks that traditional solutions cannot detect. It relies on the Zero-Trust Application service, which prevents the execution of any binaries until they are validated as trusted. WatchGuard EDR can coexist with traditional security solutions, and complement them. It works on Windows (Intel & ARM), Linux and macOS (Intel & ARM) platforms.

Go to: WatchGuard EDR Enhancements and Resolved Issues

WatchGuard EPDR (WatchGuard Endpoint Protection Detection and Response)

WatchGuard EPDR prevents, detects, and responds to any type of known and unknown malware, as well as fileless and malwareless attacks. It uses the Zero-Trust Application Service to prevent applications and processes from running until they are validated as trusted. It expands on the capabilities of WatchGuard EDR with a full range of EPP features, such as antivirus, firewall, device control, URL filtering, and more. Endpoints with WatchGuard EPDR installed can send data to ThreatSync. It works on Windows (Intel & ARM), Linux, macOS (Intel & ARM), iOS, and Android platforms.

Go to: WatchGuard EPDR Enhancements and Resolved Issues

WatchGuard Advanced EPDR

WatchGuard Advanced EPDR expands the capabilities of WatchGuard EPDR with advanced detection and response features such as Advanced Indicators of Attack (IOAs) and activity tracking, centralized management Indicators of Compromise (IOCs) compatible with STIX and Yara rules, Advanced Security Policies, and remote access to detect, contain, and remediate incidents. Endpoints with Advanced EPDR installed can send data to ThreatSync. It works on Windows (Intel & ARM), Linux, macOS (Intel & ARM), iOS, and Android platforms.

WatchGuard Advanced EPDR Enhancements and Resolved Issues

Multi-Tenant Endpoint Security Management UI

Centrally manages security setting profiles for the computers and devices on the network through WatchGuard Cloud accounts and account groups.

Go to: Multi-Tenant Endpoint Security — Enhancements and Resolved Issues

Endpoint Security Modules

The WatchGuard Endpoint Security solution includes modules: 

WatchGuard Full Encryption

Encrypts and decrypts disks and USB drives centrally without impact to end users.

WatchGuard Patch Management

Manages operating system and third-party application vulnerabilities on your workstations and servers.

WatchGuard Advanced Reporting Tool

Generates security intelligence and IT insights to pinpoint attacks, unusual behavior, and internal misuse.

WatchGuard Data Control

Discovers and monitors personal and sensitive data across endpoints and servers to comply with data protection regulations. Only available in select countries.

WatchGuard SIEMFeeder

Enriches and sends data from your WatchGuard Endpoint Security product to your company SIEM server.