SES Evolution 2.2.2 fixes

Security policies

Creating exceptions from an “Environment discovery” log

Support reference: 167745PW

Exception rules can now be created in the administration console based on logs generated by the advanced “Environment discovery” protection.

Modifying the volume type in an application ID

Support reference: 167477PW

Whenever the Volume type criterion was removed from an identifier and added back to the same identifier, the settings of the criterion could not be modified. This issue has been fixed.

Importing and exporting rule sets

Support reference: 168385PW

Whenever .cab files were imported in the panel of shared rule sets, an error message would appear if the files did not contain any shared rules. The message has been improved to state the cause of the error.

Whenever rule sets are exported, the names of the export files now specify whether the sets are shared or private.

Agent logs in the administration console

Searching for agents

Support reference: 167508PW

In the Agent logs panel, searches performed via the Agent column now make it possible to include all agents, not only those in the list shown in this column.

Special and accented characters in agent group names

Support reference: 167581PW

In the Agent logs panel, special and accented characters are now correctly displayed in the Agent group column.

Log display in the console

Support reference: 188215CW

When rule-generated logs were configured to never appear on the console, they appeared nonetheless. This setting now works correctly.

Advanced log filters

In the advanced filters of the Agent logs panel, the Enter key no longer wrongly adds a new line or automatically confirms the form.

Logs generated by self-protection events

Support reference: 167586PW

In the Agent logs panel, the View rule button is no longer available for logs generated by self-protection events, since such logs do not match any rules.

User name in incidents

Support reference: 189879CW

In the Agent logs panel, the user name is now shown in the Agent column of each incident, as was already the case for standard logs.

Managing agent groups

Filtering agents by agent groups

In the Agents menu of the administration console, the Default group filter in the Group field now always shows the agents of the default group after the interface language is changed.

Applying conditional security policies

Support reference: 168192PW

In agent group configuration, conditional policies that use scripts as a condition of application are now applied in the right order.

Maintenance mode disabled

When Maintenance mode is not allowed in the agent group configuration, the button to enable Maintenance mode in the advanced settings of the agent's Preferences tab is now grayed out.

Deploying the environment

Timeout after a deployment error

Support reference: 189042CW

When an issue occurs during the deployment of an environment, and the deployment stops, a new deployment can only be attempted 15 minutes later. The timeout was previously set to 30 minutes.

SES Evolution agents

Optimizing performance

Support reference: 187968CW

The impact of the SES Evolution agent on the performance of process launches has been optimized. It allows improving the compatibility with the Xilinx SDK.

Support references: 185692CW and 186425CW

The protection of access to the registry database and the identification of processes have been improved so that they no longer affect the performance of workstations.

Updating the SES Evolution agent

Support reference: 186717CW

Searches for updates from the agent's interface no longer cause an error, and now function correctly.

Deleting logs

Support reference: 167479PW

SES Evolution logs are now effectively deleted from workstations’ disks after the number of days indicated in the configuration of the agent group.

Blocked EsUpdate and EsUpdateHost processes

Support reference: 167481PW

The SES Evolution self-protection mechanism now no longer blocks the EsUpdate and EsUpdateHost processes over port 80.

Compatibility with Microsoft Excel

Support reference: 186764CW

Keylogging protection no longer makes Microsoft Excel shut down unexpectedly.

Improved performance when a USB device is plugged into an air-gapped workstation

Support reference: 187720CW

An incompatibility with Windows Defender’s real-time protection, which occurs when a USB device is plugged into an air-gapped workstation, would slow down the workstation. This incompatibility has been fixed.

Compatibility with Microsoft PowerPoint

Support reference: 188228CW

SES Evolution no longer shuts down Microsoft PowerPoint unexpectedly when the workstation switches out of hibernation mode.

Agent handlers

Time zone

Support reference: 189338CW

An issue with the time zone on the machine hosting the agent handler could block log processing and log recording in the database. This issue has been fixed.