As part of the re-affirmed commitment to customers as announced on January 30, Ivanti launched an Independent Business Unit (IBU) consisting of proven solutions with a large customer following (dare I say: fans?) that deserve some TLC. One of the solutions managed by this dedicated team is Ivanti Device & Application Control.

So, where is Ivanti Device & Application Control at these days? The dedicated team hasn’t been sitting still. They released many new enhancements and fixes recently. With the increased focus and attention this treasured solution receives going forward, you can expect more positive impact in the near future.

Back to the here and now: here’s an overview of the improvements and fixes made on Ivanti Device & Application Control year to date.

What’s New in Ivanti Device & Application Control 5.1 Update 5

This release addresses various customer feature requests and fixes. For the full list of improvements and fixes please find the full release notes here.

Here are the 8 highlights of the new 5.1 Update 5 release from Ivanti Device & Application Control:

1. Agent Log Filtering — With agent log filtering implemented, the client will continue to generate the same logs as before, however, depending on the filters applied, you can greatly reduce the number of log events that will be sent from the client to the database, which:

  • Reduces log footprint on the server-side database
  • Silences logs considered to be ‘noise’ by you
  • Reduces network traffic, with fewer logs sent from client to server

application control management - log explorer

2. Enhanced Detection — For internal and external drives, also referred to as ‘secondary hard drives’. This makes it possible to:

  • Detect and capture the unique id of the internal secondary hard drive, so you have greater control of permissions.
  • Reclassify what is meant by ‘hard drive’ and ‘non hard drive’ in our current permissions dialog with the Enhanced Detection mode which can be enabled via SXOpt.

3. Encryption Notification — The customized encryption notifications will now be displayed once the notification is enabled and an unencrypted removable storage device is connected to a computer with an Ivanti Device & Application Control agent installed.

application control management - encryption

4. Keylogger Deprecation — While our existing keylogger detection can detect certain keyloggers, the functionality has largely been made redundant with the evolution of transparent keyloggers. In order to reduce confusion, we have taken the step of removing most keylogging detection options.

5. Device Control SDK Enhancements — While not impacting Ivanti Device & Application Control 5.1.U5 directly, we also keep our existing SDK up to date with functionality delivered from previous Ivanti Device & Application Control releases. Our Device Control SDK now includes previous 5.1 U4 and current capabilities implemented in this new release, including our Data Loss Protection (DLP) and Agent Log Filtering.

6. Telemetry (Anonymized Data Usage Collection) — We now capture anonymized data usage on a weekly basis. This data will be used by Ivanti to focus on the areas of the product that are most important to you and to maximize the value of your investment in Ivanti Device & Application Control. For example, we can leverage anonymized data to tailor future releases based on the most commonly used functionalities and to gain insights for improved troubleshooting.

7. Windows 10 version 1909 Support — We now support Windows 10 version 1909 (Build 18363) which was released by Microsoft on Nov 12, 2019.

8. Citrix XenApp and XenDesktop Support  —We provide continued support for Citrix XenApp and XenDesktop version 7.18.

In addition to all of the above, we have fixed a number of customer bugs. Refer to the release notes for more information on these.