- On-prem
- Cloud
Version 11.4
- Version 11.4.6 - Jun 2025
- A new concise report providing insights on the number of privilege elevations made by each user has been introduced. (Type: New Feature)
- Provision to define the maximum row limit for exporting reports in CSV and XLSX formats has been introduced. (Type: Enhancement)
- Provision to create new app groups and add applications to the group or add them to existing application groups from the Computers tab has been added. (Type: Enhancement)
- Provision to create new app groups and add applications to the group or add them to existing application groups from the Applications tab has been added. (Type: Enhancement)
- Provision to export privilege management reports based on specific criteria has been introduced. For example, you can specify the start and end date and export the list of privilege management activities that occurred within the specified dates. (Type: Enhancement)
- Provision to manage privileges for local accounts on domain member machines has been added. (Type: Enhancement)
- Provision to filter users based on their user roles in the Users tab has been added. (Type: Enhancement)
- The Reports tab has been added to the Computer details interface for Mac and Linux devices. Computer specific reports for Mac and Linux devices can now be viewed using this provision. (Type: Enhancement)
- Provision to grant elevated access permissions to all executables in a folder has been added. This provision can be used by adding the folder as an application and choosing “Folder Executables” as the application type. (Type: Enhancement)
- Provision to grant users the permission to make changes (write permissions) to a folder has been added. This provision can be used by adding the folder as an application and choosing “Folder Access” as the application type. (Type: Enhancement)
- The local user accounts on domain machines will now be displayed separately under the “User Accounts” tab for each domain machine. (Type: Enhancement)
- Previously, when group details are modified, users faced an issue with the web-interface. This has been fixed. (Type: Bug Fix)
- Previously, users faced issues with browsing OUs for importing Computer Groups. This has been fixed. (Type: Bug Fix)
- Previously, responses to API queries were inconsistent when the API request was made with unresolved IP addresses. This has been fixed. (Type: Bug Fix)
Version 11.3
- Version 11.3.7 - Jun 2025
- Provision to clone application control policies has been introduced. (Type: New Feature)
- An option to transfer ownership of one or more accounts by using APIs has been introduced. (Type: New Feature)
- API’s now support IP-specific execution. You can add certain IP addresses on which the API token can be utilized. (Type: New Feature)
- Option to store reports, audit logs, etc. in Azure containers and Microsoft Teams channels has been introduced. (Type: New Feature)
- End users will now be notified by the EPM mobile application when their privilege requests are approved or rejected by an administrator. (Type: New Feature)
- Previously, users faced issues when sorting the technician access report. This has been fixed. (Type: Bug Fix)
- In very rare scenarios, when an application was elevated, the activity was not tracked in the report section. This has been fixed. (Type: Bug Fix)
- Previously, certain issues were faced when exporting the Securden Agents Report. This has been fixed. (Type: Bug Fix)
- In scenarios where exceptionally high number of applications are added to an application policy, administrators faced issues with disassociating applications from the policy. This has been fixed. (Type: Bug Fix)
- Previously the user roles were not getting assigned properly when new users were added via Group synchronization from Cloud through SCIM integration. This issue has now been resolved (Type: Bug Fix)
- Previously, in certain scenarios, users faced issue with just-in-time privileged elevation when the requester and approver are working from different time zones. This has been fixed. (Type: Bug Fix)
- Version 11.3.0 - May 2025
- Provision to add and remove local administrator accounts and domain accounts from specific user groups on Mac devices directly from the Securden interface has been introduced. (Type: Enhancement)
- Virus Total and Jotti’s Malware Scan links will now be available in the privilege elevation requests page. Administrators and approvers can now verify the virus scans right from the privilege elevation requests page. Previously, the links were available to administrators only if they tried to approve the request. (Type: Enhancement)
- Provision to display application attributes, corresponding Virus Total and Jotti’s Malware Scan links in the privilege elevation requests report has been introduced. (Type: Enhancement)
- A configuration option has been added to allow administrators to set the default duration of requests placed using the web-interface. The end time of the requests will be pre-filled based on the duration. However, the users can modify the end time before submitting the request. (Type: Enhancement)
- Provision to automatically assign user roles when a user is being added to a domain group as a direct result of synchronization with the AD or Entra ID (Azure AD) domain has been added. Similarly, when a user is removed from a domain group because of synchronization, the user role will be assigned accordingly. (Type: Enhancement)
- Provision to include the application name in email alerts has been introduced. The administrator can add the application name place holder while customizing emails. (Type: Enhancement)
- Provision to manage application privileges of .msi files using the product code has been introduced. (Type: Enhancement)
- Provision to switch between the 12-hour time format (AM/PM) and the 24-hour time format for placing time-limited elevated access has been introduced. (Type: Enhancement)
- A new log file has been introduced to closely monitor the Securden agent’s privilege elevation processes and activities for debugging purposes. (Type: Enhancement)
- Previously, when the endpoints and the servers are in different time zones, the administrators and approvers faced issues in approving requests. This has been fixed. (Type: Bug Fix)
- Previously, when the date and time format is changed, the requests were not approved accurately. This has been fixed. (Type: Bug Fix)
- Previously, when the CEF format was selected when configuring the SIEM server, certain issues were faced when attempting to establish a connection between the EPM server and the SIEM server. This has been fixed. (Type: Bug Fix)
- Previously, the local administrator accounts from domain joined Mac devices were not properly displayed. This has been fixed. (Type: Bug Fix)
- Windows Local Administrator Accounts Report export issue fix. Previously, an issue was encountered when exporting the Windows Local Administrator Accounts report. This has been fixed. (Type: Bug Fix)
- Previously, the start time taken into consideration for duration-based access was slightly inaccurate (<5 mins). This has been fixed. (Type: Bug Fix)
- Previously, Securden EPM featured a configuration to restart Windows Explorer for temporary full admin access. This has been removed. (Type: Feature Deprecated)
Version 11.2
- Version 11.2.4 - Apr 2025
- Provision to auto-upgrade the Securden agent for Mac devices to the latest version (when available) has been added. When enabling auto-upgrade, the administrator can configure a time interval during which the upgrades are carried out.
Note: You will need to push the agent version (6.1.1) manually. The Securden agent will be automatically upgraded (if enabled) from the next agent version. (Type: Enhancement)
- Previously, the Securden agent could be deployed on Mac and Linux devices only if the device had .NET installed. This is no longer required. (Type: Enhancement)
- Previously, the Securden agent could only be deployed on Mac devices if the device had the Xcode library installed. This is no longer required. (Type: Enhancement)
- Previously, when multiple IPs were added in the “Authentication Token for API Access” page, they were separated by commas. Now, IPs will appear in a tag format for better readability and management. (Type: Enhancement)
- Provision to configure captcha verification after a set number of failed login attempts has been introduced as a configuration option. While configuring this, the maximum number of login attempts permitted with captcha verification and duration of account lockout after all attempts have been exhausted can also be configured. (Type: Enhancement)
- Previously, all local user accounts were displayed in the User Accounts tab. The list of local administrators on non-domain Windows machines will now be displayed separately in the computer tab. The EPM administrator can now demote local administrators to standard users right from this page. (Type: Enhancement)
- The list of local administrators on Mac devices and SUDO users on Linux machines will now be displayed in the respective device details section of the “Computers” tab. (Enhancement)
- Provision to remove local administrator rights on Mac devices from the “Computers” tab has been added. (Type: Enhancement)
- Previously, when multiple IP addresses were configured for a device, only one IP address was displayed for that device. Now, all IP addresses associated with the device will be displayed. (Type: Bug Fix)
Version 11.0
- Version 11.0.9 - Mar 2025
- Application and Software Discovery for Linux and Mac: The Securden Agent for Linux and Mac can now discover software and applications that run with admin/root privileges from their respective endpoints. Previously, this capability was limited to the Windows Agent. (Type: Enhancement)
- To make the agent tamperproof, modification of the startup type of Securden Agent Service is no longer allowed. Even if an attempt is made, the change will be reversed immediately. (Type: Enhancement)
- Provisions to view approval status and send alerts upon approval of requests have been added to the Securden Mac Agent. (Type: Enhancement)
- New APIs that can programmatically fetch the details of individual applications, application groups, and individual control policies have been added. (Type: Enhancement)
- The Securden Agent will now fetch additional details about the device including the memory capacity, storage, WiFi, IP address, Ethernet MAC Address, and Operating System version along with the default language. (Type: Enhancement)
- A new agent mode named idle mode has been introduced. In this mode, the agent will be installed and running on the endpoint. But the agent will remain idle and not perform any activity. The idle mode has been introduced to ease the process of deployment in large and complex organizations. (Type: Enhancement)
- Provision to switch the agent modes on all computers belonging to a group has been added. (Type: Enhancement)
- While synchronizing with AD and Entra ID (Azure AD) domains, if domain users were found to be not a part of any domain group imported to Securden, then the domain user will be disabled in Securden. (Type: Enhancement)
- Provision to save the selections made during the process of removing admin rights as policies has been introduced. The list of previously executed remove admin right actions will be available as policies. These policies can be re-run any number of times. (Type: Enhancement)
- Provision to configure multiple IP addresses for RADIUS servers has been added. Administrators must specify the IP addresses in comma-separated form. Securden will try to connect to these IP addresses in the same sequence as specified. (Type: Enhancement)
- Support for associating AD domain users with Linux policies has been introduced. (Type: Enhancement)
- A configuration has been introduced to allow domain users from the registered AD domain to be automatically onboarded into Securden once they log in to a device with an active Securden agent. (Type: Enhancement)
- VirusTotal and Jotti malware scan links have been added to the mobile application for assistance in managing privilege elevation requests. (Type: Enhancement)
- The configurations page has been re-organized for improved usability and clarity. (Type: Enhancement)
- Third-party software upgrade:
- The backend Python platform has been upgraded to version 3.11.11 (Type: Enhancement)
- The backend PostgreSQL database server has been upgraded to version 15.12 (Type: Enhancement)
- Previously, in the mobile GUI for approving application access requests, the reason stated by the requester was not displayed in the interface. This has been fixed. (Type: Bug Fix)
- Previously, the field used for validating MFA was not active by default. This caused inconvenience for users when using YubiKeys and pasting TOTP codes. This has been fixed. (Type: Bug Fix)
- Previously, scheduled export of the Application Privilege Report was not working properly. This has been fixed. (Type: Bug Fix)
- Previously, a minor user interface issue was encountered when importing entities from AD in deployments where more than five AD domains were configured. This has been fixed. (Type: Bug Fix)
- Previously, the Securden Agent Service used for elevating applications through UAC had disproportionately high CPU usage. This has been fixed. (Type: Bug Fix)
- Previously, the Securden Agent Service had disproportionately high CPU usage when elevating applications through UAC. This has been fixed. (Type: Bug Fix)
- Previously, inaccurate data on “who” performed activities using the Securden agents were captured in the Audit logs. This has been fixed. (Type: Bug Fix)
- Previously, in hybrid environments (AD + Entra ID (Azure AD)), Active Directory users were not displayed in the list of users on Entra ID (Azure AD) devices. This has been fixed. (Type: Bug Fix)
- Previously, in rare cases, the CPU usage of the Securden Agent was unusually high on endpoints. This has been fixed. (Type: Bug Fix)
Version 10.8
- Version 10.8.2 - Jan 2025
- The Securden agent will fetch the list of occurrences for a set of events from the Event Viewer application. Notifications will be sent to administrators and designated recipients when such critical events occur. (Type: Enhancement)
- Securden agent will now capture audit events when users try to run blocklisted applications on their endpoints. (Type: Enhancement)
- The Securden agent can now be installed on Domain Controller machines. The agent cannot be used for privilege management but can be used for tracking critical event occurrences through the Event Viewer. (Type: Enhancement)
- Provision to enforce multi-factor authentication for elevating applications using permissions granted by an application control policy has been introduced. (Type: Enhancement)
- Provision to grant temporary application access has been introduced. When application allowlists or blocklists are in effect, users can place temporary application access requests and gain time limited access to the applications. In these scenarios, the applications are run with the user privileges and are not elevated. (Type: New Feature)
- Provision to enforce multi-factor authentication for temporary application access has been introduced. (Type: Enhancement)
- Provision to assign a Manage Engine Service Desk Plus user group to manage tickets raised for privilege management operations has been introduced. When configuring the ticketing system with Securden, you can add an additional attribute and provide the user group ID of the required user group. (Type: Enhancement)
- When applications are elevated by local users in domain member machines, the application elevation report did not correctly display the name of the user performing the privilege elevation. This has been fixed now. (Type: Bug Fix)
- Previously, privilege elevation didn’t work at times when multiple attributes containing different application versions were added for the same application. This has been fixed now. (Type: Bug Fix)
Version 10.7
- Version 10.7.6 - Dec 2024
- Privilege Elevation in Mac: Provision to create privilege elevation policies for Mac devices has been added. You can now create policies that grant users the permission to elevate specific applications with “Local Administrator Privilege” and “System Privilege”. (Type: Enhancement)
- Technician Activity Report: A new report highlighting activities such as start of technician access, privilege elevation of applications within technician access sessions, and end of technician access has been added under the name “Technician Activity Report”. (Type: New Feature)
- The user interface has been enhanced for intuitiveness.
- The “Default” tag used to represent pre-loaded applications, application groups, and application control policies will now be replaced by the tag “Built-in”
- The view icon available under the actions tab in list of applications, application groups, and list of policies has been removed. The details of apps, app groups, and policies can be viewed by clicking the corresponding identifiers in the list. (Type: Enhancement)
- Securden agent deployment through image installation is now supported. You can install the agent on a machine and use an installation image to install the agent on other endpoints. (Type: New Feature)
- Entra ID (Azure AD) (Entra) users who are a part of the local administrators group will now be fetched by the agent. They will be displayed under the “User Accounts” tab on each computer. (Type: Enhancement)
- Provision to remove Entra ID (Azure AD) (Entra) users from the local administrators group on endpoints has been added. (Type: Enhancement)
- Immediately after installation, if the Securden Agent couldn’t establish a connection to the Securden server, the Securden agent service stopped running. This has been fixed. (Type: Bug Fix)
- Version 10.7.0 - Dec 2024
- Securden now supports SCIM protocol for synchronizing with compatible identity service providers such as Azure (Entra ID). Once the user/group is provisioned or deprovisioned in your identity management system, the change will be automatically reflected in Securden wherever applicable. (Type: New Feature)
- When the email address is updated for Local, AD, Entra ID (Azure AD), LDAP, or Google Workspace users, a notification email regarding the change will be sent to both the old and new email addresses. (Type: Enhancement)
- The distinguished name of users and groups will now be displayed in all users and user group drop-down menus across the product. (Type: Enhancement)
- The option to customize SAML service provider’s certificate has been introduced. (Type: Enhancement)
- A new configuration has been introduced that enables users to bypass multi-factor authentication when they authenticate into the product via single sign-on. (Type: Enhancement)
Version 10.6
- Version 10.6.6 - Nov 2024
- Provision to configure allowlists and blocklists for Mac devices through application control policies has been added. (Type: New Feature)
- Provision to use Google and Microsoft accounts to activate the Securden Endpoint Privilege Manager Cloud Edition account has been introduced. (Type: New Feature)
- Provision to convert Microsoft users to Entra ID (Azure AD) users within Securden EPM has been introduced. (Type: Enhancement)
- The OTP email message sent to users for logging into Securden has been refined for improved readability. (Type: Enhancement)
- New APIs have been added to support computer groups operations including adding, modifying, and deleting computer groups. (Type: Enhancement)
- New APIs have been added to support programmatic fetching and deletion of automatic approval policies. (Type: Enhancement)
- API auth tokens can now be viewed by all administrators in Securden. (Type: Enhancement)
- When selecting domain users or user groups from a drop-down menu, the details highlighting the specific domain, OU, and group of the domain user/group will be displayed alongside their display name. (Type: Enhancement)
- The 2FA secret key will now be available when configuring the 2FA method from the user icon in the top-right corner of the interface. (Type: Enhancement)
- Integration with the cloud version of ManageEngine ServiceDesk Plus is now supported in Securden EPM through OAuth mechanism. (Type: Enhancement)
- Previously, options such as run with Securden privilege were not displayed when the user right-clicked on an application. This has been fixed. (Type: Bug Fix)
Version 10.5
- Version 10.5.9 - Nov 2024
- Provision to configure and use cloud services such as Azure (Outlook) and Google (Gmail) for sending emails from Securden has been added. (Type: New Feature)
- Provision to show that the agent is working on elevating an application and placing a request has been introduced. Now the agent will display a GIF image to show that a process is running. (Type: Enhancement)
- Provision to display the 2FA secret key has been added to the 2FA configuration page. When users set up their preferred 2FA method, they can choose to use the secret key instead of the QR code. (Type: Enhancement)
- Provision to verify user authentication before elevating using domain admin privileges has been added as a configuration option. (Type: Enhancement)
- Provision to configure a time delay for user credential validation in networks with multiple domain controllers has been introduced as a configuration option. (Type: Enhancement)
- Users with approved privilege elevation requests will now be alerted just before their elevated access starts. (Type: Enhancement)
- Provision to encrypt the agent data at the time of upgrading the agent has been introduced. (Type: Enhancement)
- Provision to configure the time (in seconds) the UAC prompt stays active at the time of privilege elevation has been added as a configuration option. (Type: Enhancement)
- Provision to enforce user authentication for each privilege elevation has been added as a configuration option. (Type: Enhancement)
- Provision to switch to the 24-hour time format for raising requests has been added as a configuration option. (Type: Enhancement)
- Provision to select the option “Temporary Full-Admin Access” by default in the request admin access section of the agent has been added as a configuration option. (Type: Enhancement)
- Provision to configure the UAC prompt with the recommended settings on the endpoint at the time of agent deployment has been added as a configuration option. (Type: Enhancement)
- The user interface in the privilege elevation request page has been optimized. The time at which a request was created will now be displayed before the time at which the elevated access begins. (Type: Enhancement)
- Privilege elevation policies can now be associated with AD domain users on Mac devices. (Type: Enhancement)
- Previously, admins could configure only one YubiKey for a particular user. Now, we have provided the option to configure multiple (primary, secondary, and tertiary) YubiKeys for the same user. (Type: Enhancement)
- A configuration option to limit the number of active logged in sessions to one per user has been introduced. Enabling this configuration will immediately terminate all duplicate sessions for every user. (Type: Enhancement)
- Previously, the API for performing AD user group synchronization didn’t work as intended. This has been fixed. (Type: Bug Fix)
- When deploying a remote connector by specifying allowed hosts, the remote connector service got terminated automatically. This has been fixed. (Type: Bug Fix)
- Previously, after encountering a user with invalid attributes, the entire user import process stopped automatically. This has been fixed. Now, the user import process will run completely and all users with valid credentials and attributes will be imported to the Securden database. (Type: Bug Fix)
- Previously, when the same device was removed from AD and added again, a duplicate device was added to Securden. This has been fixed. (Type: Bug Fix)
- Previously, when a shortcut was deleted using the option “Delete using Securden Privilege”, the source application was deleted. Now, when deleting a file using Securden privilege will only remove the selected file. (Type: Bug Fix)
- Previously, the Windows Terminal could not be run with elevated privileges in certain scenarios. This has been fixed. (Type: Bug Fix)
- Previously, the push notifications were not delivered properly in rare scenarios. This has been fixed. (Type: Bug Fix)
- Previously, privilege elevation did not work properly for files stored in Google Drive. This has been fixed. (Type: Bug Fix)
Version 10.4
- Version 10.4.5 - Sep 2024
Note:The Securden Agent will no longer be available for download in the 32-bit format.
Contact support@securden.com for further information.- Application Grouping: Provision to organize and consolidate similar applications into application group has been introduced. These application groups can be used to create policies to grant users/user groups elevated access to a set of applications. (Type: New Feature)
- App Locker Integration: Provision to import applications and corresponding privileges from App Locker has been added. The permissions imported from App Locker will be added to allowlists and blocklists in Securden. (Type: New Feature)
- Default Policies and Applications: Securden Endpoint Privilege Manager will now come preloaded with an extensive list of applications, application groups and control policies by default. (New Feature)
- Provisions to support privilege elevation on Azure Shared PCs have been added. (Type: Enhancement)
- Policy Consolidation: Previously, separate options to create policies for AD, Entra ID (Azure AD), and non-domain devices were available. Now, the options to create policies have been merged into one unified provision. Using this provision, application control policies can be created and associated with AD, Entra ID (Azure AD), and non-domain devices simultaneously. (Type: Enhancement)
Note: 1) Existing customers will have their AD, Entra ID (Azure AD) and Non domain device policies merged automatically once the product is upgraded.
2) The existing policies that are specific to AD or Entra ID (Azure AD) and Non-domain devices will now apply to AD, Entra ID (Azure AD) and Non-domain devices if the policies are associated with “All Users” and “All Computers”. - Provision has been added to specify multiple values for the attributes when defining an application.
For example, you can specify an array of digital signatures of the application you want to allow the users to elevate. The application will be elevated if it has any one of the specified digital signatures. (Type: Enhancement) - New Attributes for Applications: Provision to define applications with attributes namely, Publisher, Version, and Product Name has been added as a configuration option. This helps to elevate applications more accurately and avoid vulnerabilities in certain versions of an application. (Type: Enhancement)
- Provision to exempt applications with specific attributes when adding applications to EPM has been added. For example, when adding all applications in a folder path, it is possible to exclude certain applications with a specific attribute such as digital signature or publisher name. (Type: Enhancement)
- Filters for Applications and Policies: Filters have been added to the Applications and Privileges tabs for improved navigation and enhanced user experience. (Type: Enhancements)
- Dark Theme: User interface support for dark theme has been added. (Type: Enhancement)
- API for creating automatic approval policies has been added. (Type: Enhancement)
- Provision to add domain and non-domain computers to a manually added computer group has been added. (Type: Enhancement)
- A new report has been introduced to provide insights into what privileges each user is granted through application control policies. (Type: Enhancement)
- A configuration option has been introduced to mandate review from a peer administrator before enforcing an automatic approval policy. (Type: Enhancement)
- The list of local user accounts discovered by the agent from specific Linux, Azure, and Non domain devices can now be retrieved using REST APIs. (Type: Enhancement)
- BlastRADIUS vulnerability was found when RADIUS authentication was configured. This issue has now been fixed. (Type: Bug Fix)
Version 10.3
- Version 10.3.6 - Aug 2024
- Remove Privileges - Exclusion List: Provision to define an exclusion list for removing local administrators from endpoints has been added. Users added to the exclusion list will remain as administrators on their endpoints even after an administrator removes admin rights from the “Remove Privileges” page. (Type: Enhancement)
- Application Elevation in Mac: Provision to control the privilege with which apps run on Mac devices has been added to the Mac Agent. (Type: Enhancement)
- Provision to assign higher policy preference for Blocklist over Allowlist and vice-versa has been added as a configuration. (Type: Enhancement)
- Provision to assign higher policy preference for Deny SUDO Privilege over Grant SUDO Privilege and vice-versa has been added as a configuration. (Type: Enhancement)
- The user interface displaying the license details has been enhanced. (Type: Enhancement)
- High availability setup through secondary application servers has been introduced to ensure business continuity. (Type: Enhancement)
- Provision to allow import of local users from Azure joined devices has been added as a configuration option. (Type: Enhancement)
- Certain obsolete error messages have been removed from the Securden Agent. (Type: Enhancement)
- Securden agent’s privilege elevation mechanism through UAC prompt has been optimized. (Type: Enhancement)
- Previously, the privilege elevation requests were not populated in the cache database. This was fixed. (Type: Bug Fix)
Version 10.2
- Version 10.2.4 - Jul 2024
- APIs have been introduced to programmatically carry out tasks which would otherwise be manually done from the interface. (Type: New Feature)
- While approving requests, you can configure the agent to elevate the target application by verifying specific attribute(s) of the application. (Type: New Feature)
- A feature to periodically discover newly added users and sync existing users from Entra ID (Azure AD) to Securden has been introduced. (Type: New Feature)
- Provision to assign the UPN (UserPrincipalName) as the Login Name for Azure users has been added as an advanced option. (Type: New Feature)
- Previously, applications elevated by users were discovered and added in Securden. There is now an option to audit these elevations. (Type: Enhancement)
- Option to send detailed messages directly in Syslog when sent via RFC format has been introduced. (Type: Enhancement)
- Audit trails now capture allowlisted/blocklisted applications when opened as different user. (Type: Enhancement)
- It is now possible to automatically import newly added users along with their mapped user roles from Entra ID (Azure AD) into Securden. (Type: Enhancement)
- The configurations to customize email notification texts have been revised for better context and clarity. (Type: Enhancement)
- The Securden pop-up for privilege elevation through the UAC prompt has been optimized for functionality and efficiency. (Type: Enhancement)
- Previously, when users tried to login to the web interface using their Azure identity, they were required to provide their username along with their Azure domain suffix. Now, users can select their Azure domain from the drop-down and provide their username alone in the field. (Type: Enhancement)
- Previously, the Securden Agent service was killed randomly in rare scenarios. This has been fixed. (Type: Bug fix)
- Previously, to onboard users in hybrid AD environment, computers and users had to be imported from both AD and Entra ID (Azure AD) for privilege elevation to work seamlessly. Now, privilege elevation will work if the computer/user is imported from the Entra ID (Azure AD) alone. (Type: Bug fix)
Version 10.1
- Version 10.1.3 - May 2024
- Mac Support: Securden EPM (SaaS) now supports privilege control on Macintosh devices with its Mac agents. (Type: New Feature)
- Provision to automatically approve privilege elevation requests by creating a policy for Mac devices has been added. (Type: New Feature)
- Option to create a new File/Folder with Securden privilege has been added. (Type: New Feature)
- Provision to login into the interface using Google and Microsoft login has been introduced. (Type: New feature)
- Option to create a new File/Folder with Securden privilege has been added. (Type: New Feature)
- Provision to customize the ‘Close’ button has been added as part of Securden agent text customizations. (Type: Enhancement)
- You can now utilize the ‘secudo pull’ command to check the connectivity with the Securden server and fetch the latest changes. (Type: Enhancement)
- Option to view the time at which elevation requests were generated has been added. (Type: Enhancement)
- Provision to enable/disable application access requests for users has been added as a configuration option. (Type: Enhancement)
- Provision to enable/disable application access requests for users has been added as a configuration option. (Type: Enhancement)
- Provision to customize the ‘Close’ button has been added as part of Securden agent text customizations. (Type: Enhancement)
- You can now utilize the ‘secudo pull’ command to check the connectivity with the Securden server and fetch the latest changes. (Type: Enhancement)
- Option to view the time at which elevation requests were generated has been added. (Type: Enhancement)
- A new color theme has been added as a customization option. (Type: Enhancement)
- FileName addition for application previously faced issues on older agent versions. This has now been fixed. (Type: Bug Fix)
- Earlier, in some cases UAC based elevation failed to work on 2016 Windows servers. This has now been fixed. (Type: Bug Fix)
Version 10.0
- Version 10.0.4 - Apr 2024
- Jira Integration: Support for integration with Jira ticketing system for approving privilege elevation requests. (Type: New Feature)
- Ticketing System Enhancements: The request table in ServiceNow can now be used for approval of privilege requests (Type: Enhancement)
- Ticketing System Enhancements: The solutions table in ManageEngine can now be used for approval of privilege requests (Type: Enhancement)
- Ticketing System Enhancements: Provision to indicate approval/rejection of privilege requests based on field values of multiple ticket attributes. (Type: Enhancement)
- Provision to customize and send reports to external third-party users through email is now supported. (Type: Enhancement)
- Provision to carry out SAML validation via email ID has been introduced. (Type: Enhancement)
- Provision to fetch groups of specific types while running discovery on Entra ID (Azure AD) (Microsoft Entra ID) has been introduced. (Type: Enhancement)
Version 9.9
- Version 9.9.6 - Mar 2024
- Push notifications generated in Securden EPM can now be received on the mobile application. (Type: New Feature)
- Concise report depicting applications newly elevated (in a specific number of days) has been introduced. (Type: New feature)
- Application attributes displayed on control policy creation can now be customized. (Type: New feature)
- Privilege elevation request history now has details of application elevation (Type: Enhancement)
- An alert pop-up has been introduced while carrying software removal from a computer. (Type: New feature)
- An alert will now be displayed prior to removing users from an admin group. (Type: New feature)
- Provision to delete exported reports has been introduced. (Type: Enhancement)
- Provision to import computers and computer groups from Entra ID (Azure AD) (Microsoft Entra ID) has been introduced. (Type: New Feature)
- Provision to grant the privilege of generating offline codes has been added as an option while configuring custom user roles. (Type: New feature)
- Provision to grant the privilege of AD/Entra ID (Azure AD) synchronization has been added as an option while configuring custom user roles. (Type: New feature)
- Provision to grant the privilege of adding Entra ID (Azure AD) domains, importing Entra ID (Azure AD) computers and groups has been added as an option while configuring custom user roles. (Type: New feature)
- Option to filter the list of computers based on their current mode of operation has been introduced. (Type: New feature)
- Workgroup computers will now automatically synchronise with an Azure domain if it has been imported. (Type: Enhancement)
- Option to download the mobile application from the product interface has been introduced. (Type: New feature)
- Provision to identify applications with their ‘File Name’ has been introduced. For example: “Chrome.exe” can be identified by inputting ‘Chrome’. (Type: New feature)
- Earlier, there were issues when trying to migrate EPM from an on-prem installation to the SaaS hosted model. This has now been fixed. (Type: Bug fix)
Version 9.7
- Version 9.7.8 - Jan 2024
- Product Relabeling: Securden Windows Privilege Manager (WPM) is now called Securden Endpoint Privilege Manager (EPM). The product can now discover and manage endpoint privileges on Linux devices as well. (Type: Product renamed)
- A provision has been introduced that allows administrators to manage and customize the email notifications that are sent to users. Users can now customize the email subject, headline, message, and more to suit their preferences. (Type: New feature)
- A provision has now been introduced to filter users who are not part of any user group. (Type: New feature)
- Linux-command policy: Administrators can now grant or deny SUDO privileges for selected standard users to perform privileged activities on remote systems (Type: New feature)
- Concise report depicting users vs application usage has been introduced. (Type: Enhancement)
- Provision to have adaptive window size for help popup in the Securden Agent has been introduced. (Type: Enhancement)
- Provision to configure learning and operation modes for the Securden Agent has been added. (Type: Enhancement)
- Provision to migrate the on-prem database to the cloud has been introduced. (Type: Enhancement)
- A provision has been introduced to integrate Freshservice , Zendesk, GLPI, ServiceDesk Plus and ServiceNow ticketing systems for approving privilege elevation requests. (Type: Enhancement)
- Application control enhancement: Allowlist policies have been introduced through which administrators can allow users to access certain applications and block all other applications. (Type: Enhancement)
- Control policy priority changes: The precedence with which control policies work has been updated as the following. Local Admin Privilege >> Domain Admin Privilege >> System Privilege >> Allowlist >> Blocklist (Type: Enhancement)
- Privilege elevation requests can now be raised for a specific time duration. Users can get elevated access to specific applications or full admin access at any date and time for a particular amount of time. (Type: Enhancement)
- Event notifications enhancement: Administrators can now receive notifications for various privilege elevation-related events. (Type: Enhancement)
- Provision to display the login name of users along with their usernames in the audits and reports section has been introduced. (Type: Enhancement)
- A new provision has been introduced that allows users to configure multiple Single Sign-On (SSO) options. (Type: Enhancement)
- Provision to log out of the Securden web interface using SAML SSO integration has been introduced. (Type: Enhancement)
- Provision to use custom delimiters for the header and the message of CEF Syslog messages has been introduced. (Type: Enhancement)
- Previously, in the 'Application Elevation Report', the reason provided by users for application elevation requests was not listed. This has now been included. (Type: Enhancement)
- Earlier, in certain cases, the UAC prompt for privilege elevation had display issues because of varied resolution sizes. This has now been fixed. (Type: Bug Fix)
- Previously, privilege elevation for blocklisted applications via Run as Administrator displayed elevation request popups. This has now been fixed. (Type: Bug Fix)
Release Timeline
- Version 11.5
- Version 11.2
- Version 11.1
- Version 11.0
- Version 10.8
- Version 10.7
- Version 10.6
- Version 10.5
- Version 10.4
- Version 10.3
- Version 10.2
- Version 10.1
- Version 10.0
- Version 9.9
- Version 9.8
- Version 9.7
- Version 9.6
- Version 9.5
- Version 9.4
- Version 9.3
- Version 9.2
- Version 9.1
- Version 9.0
- Version 8.9
- Version 8.8
- Version 8.7
- Version 8.6
- Version 8.5
- Version 8.4
- Version 8.3
- Version 8.2
- Version 8.1
- Version 8.0
- Version 7.9
- Version 7.8
- Version 7.7
- Version 7.6
- Version 7.5
- Version 7.4
- Version 7.3
- Version 7.2
- Version 7.1
- Version 7.1.0
- Version 6.9
- Version 6.8
- Version 6.7
- Version 6.5
- Version 6.4
Upgrade to Securden Privilege Manager - Version 11.5.6
Upgrade Pack
Windows_Privilege_Manager_Patch.sum (837 MB)
MD5 Sum Values
dd38d475a0d800a618f42977654dd3fa
Upgrade instructions
- Instructions for upgrading from version 11.0.6 and above
- Instructions for upgrading from versions 8.8.3 - 10.8.5
- If you are running version 8.7.7 and below, contact support@securden.com
Version 11.5
- Version 11.5.6 - July 2025
- Provision to automatically assign the device owner for each device has been added to the Securden Agent. (Type: New Feature)
- The most recent user account used to log in to the device will be displayed in the ‘Computers’ tab. (Type: Enhancement)
- Provision to protect the Securden registry key has been added. The Securden Agent registry key will not be visible and cannot be modified or deleted using regedit. (Type: Enhancement)
- An option to add all applications found on the endpoint at the time of installation of the Securden agent to an allowlist policy has been introduced. (Type: Enhancement)
- The user interface for switching between agent modes has been enhanced for ease of use. (Type: Enhancement)
- Provision to restrict automatic approvals for requests using a combination of criteria has been introduced. Now, admins can configure automatic approval policies to grant approvals based on the start and end time of request, the requested application, and the IP address of the device from which the request was raised. (Type: Enhancement)
- Azure Active Directory will be referred to as Microsoft Entra ID in the EPM user interface wherever applicable. (Type: Enhancement)
- Provision to raise duration-based requests from the Endpoint Privilege Manager web interface has been added. (Type: Enhancement)
- Previously, when the Securden Agent was running on debug log mode for a long time, the debug logs would not be captured once the log file reached a threshold size limit. This has been fixed. The Agent can run in debug log mode for long durations and continue to capture information. (Type: Enhancement)
- Previously, when the computer's name was changed using System Properties on a Windows Endpoint, the Securden Agent running on that endpoint would get disconnected from the Endpoint Privilege Manager Server. This has been fixed. (Type: Bug Fix)
- When creating an exclusion list for removing admin rights, the built-in Administrator account is added to the list by default. Previously, on instances running on languages other than English, the built-in Administrator account could not be identified by the Agent. This has been fixed. (Type: Bug Fix)
- Provision to transfer ownership of API tokens has been introduced. (Type: Enhancement)
- API’s now support IP-specific execution. You can add certain IP addresses on which the API token can be utilized. (Type: New Feature)
- You can now configure a separate SAML-based SSO for users based on which application server using which they access EPM server. (Type: New Feature)
- Provision to mandate peer-admin approval for creating custom user roles has been introduced. (Type: Enhancement)
- Option to store reports, audit logs, recordings etc. in Azure containers and Microsoft Teams channels has been introduced. (Type: New Feature)
- End users will now be notified by the EPM mobile application when their privilege requests are approved or rejected by an administrator. (Type: New Feature)
- Provision to clone application control policies has been introduced. (Type: New Feature)
- You can now manage privileges for local accounts present on domain member machines with the Securden Agent. (Type: New Feature)
- Provision to filter users based on their user role has been introduced. (Type: Enhancement)
- A new concise report shedding light on the number of privilege elevations performed by each user has been added. (Type: New Feature)
- Computer-specific micro reports have been introduced for Mac and Linux machines. (Type: New Feature)
- Provision to grant elevated access permissions to all executables in a folder has been added. This provision can be used by adding the folder as an application and choosing “Folder Executables” as the application type. (Type: Enhancement)
- Provision to grant users the permission to make changes (write permissions) to a folder has been added. This provision can be used by adding the folder as an application and choosing “Folder Access” as the application type. (Type: Enhancement)
- The bundled PostgreSQL database server has been updated to version 15.3. (Type: Enhancement)
- Provision to define the maximum row limit for exporting reports in CSV and XLSX formats has been introduced. (Type: Enhancement)
- Provision to create new app groups and add applications to the group or add them to existing application groups from the Computers tab has been added. (Type: Enhancement)
- Provision to create new app groups and add applications to the group or add them to existing application groups from the Applications tab has been added. (Type: Enhancement)
- Provision to export privilege management reports based on specific criteria has been introduced. For example, you can specify the start and end date and export the list of privilege management activities that occurred within the specified dates. (Type: Enhancement)
- Option to periodically synchronise users/user groups through APIs has been introduced. (Type: New Feature)
- Previously, when the endpoints and the servers were in different time zones, administrators and approvers faced issues in approving requests. This has been fixed. (Type: Bug Fix)
- Previously, when the CEF format was selected when configuring the SIEM server, certain issues were faced when attempting to establish a connection between the EPM server and the SIEM server. This has been fixed. (Type: Bug Fix)
- Provision to display RADIUS as the first authentication factor has been introduced as part of login customizations. (Type: New Feature)
- Previously, users faced issues when sorting the technician access report. This has been fixed. (Type: Bug Fix)
- In very rare scenarios, when an application was elevated, the activity was not tracked in the report section. This has been fixed. (Type: Bug Fix)
- Previously, certain issues were faced when exporting the Securden Agents Report. This has been fixed. (Type: Bug Fix)
- In scenarios where exceptionally high number of applications are added to an application policy, administrators faced issues with disassociating applications from the policy. This has been fixed. (Type: Bug Fix)
- Previously, responses to API queries were inconsistent when the API request was made with unresolved IP addresses. This has been fixed. (Type: Bug Fix)
- Previously, when group details are modified, users faced an issue with the web-interface. This has been fixed. (Type: Bug Fix)
- Previously, users faced issues with browsing OUs for importing Computer Groups. This has been fixed. (Type: Bug Fix)
- Previously, in rare cases, there were issues sending email alerts when the user license was about to reach the limit. This has been fixed. (Type: Bug Fix)
- Previously, users were facing minor issues when attempting to log in using OneLogin SSO. This has been fixed. (Type: Bug Fix)
Version 11.2
- Version 11.2.8 - May 2025
- Provision to add and remove local administrator accounts and domain accounts from specific user groups on Mac devices directly from the Securden interface has been introduced. (Type: Enhancement)
- Virus Total and Jotti’s Malware Scan links will now be available in the privilege elevation requests page. Administrators and approvers can now verify the virus scans right from the privilege elevation requests page. Previously, the links were available to administrators only if they tried to approve the request. (Type: Enhancement)
- Provision to display application attributes, corresponding Virus Total and Jotti’s Malware Scan links in the privilege elevation requests report has been introduced. (Type: Enhancement)
- A configuration option has been added to allow administrators to set the default duration of requests placed using the web-interface. The end time of the requests will be pre-filled based on the duration. However, the users can modify the end time before submitting the request. (Type: Enhancement)
- Provision to automatically assign user roles when a user is being added to a domain group as a direct result of synchronization with the AD or Entra ID (Azure AD) domain has been added. Similarly, when a user is removed from a domain group because of synchronization, the user role will be assigned accordingly. (Type: Enhancement)
- Provision to include the application name in email alerts has been introduced. The administrator can add the application name place holder while customizing emails. (Type: Enhancement)
- Provision to manage application privileges of .msi files using the product code has been introduced. (Type: Enhancement)
- Provision to switch between the 12-hour time format (AM/PM) and the 24-hour time format for placing time-limited elevated access has been introduced. (Type: Enhancement)
- A new log file has been introduced to closely monitor the Securden agent’s privilege elevation processes and activities for debugging purposes. (Type: Enhancement)
- Provision to auto-upgrade the Securden agent for Mac devices to the latest version (when available) has been added. When enabling auto-upgrade, the administrator can configure a time interval during which the upgrades are carried out. (Type: Enhancement)
Note: You will need to push the agent version (6.1.1) manually. The Securden agent will be automatically upgraded (if enabled) from the next agent version. (Type: Enhancement)
- Previously, the Securden agent could only be deployed on Mac and Linux devices only if the device had .NET pre-installed. Now, if the library is not pre-installed, it will be installed as a part of the installation. (Type: Enhancement)
- Previously, the Securden agent could only be deployed on Mac devices if the device had the Xcode library pre-installed. Now, if the library is not pre-installed, it will be installed as a part of the installation. (Type: Enhancement)
- Previously, the local administrator accounts from domain joined Mac devices were not properly displayed. This has been fixed. (Type: Bug Fix)
- Previously, in instances where the cache database was enabled, the list of addresses the agent must use to communicate with the server was not accurately updated in the cache database. This has been fixed. (Type: Bug Fix)
- Windows Local Administrator Accounts Report export issue fix. Previously, an issue was encountered when exporting the Windows Local Administrator Accounts report. This has been fixed. (Type: Bug Fix)
- Previously, the start time taken into consideration for duration-based access was slightly inaccurate (<5 mins). This has been fixed. (Type: Bug Fix)
- Previously, Securden EPM featured a configuration to restart Windows Explorer for temporary full admin access. This has been removed. (Type: Feature Deprecated)
Version 11.1
- Version 11.1.6 - Apr 2025
- Previously, all local user accounts were displayed in the User Accounts tab. The list of local administrators on non-domain Windows machines will now be displayed separately in the computer tab. The EPM administrator can now demote local administrators to standard users right from this page. (Type: Enhancement)
- The list of local administrators on Mac devices and SUDO users on Linux machines will now be displayed in the respective device details section of the “Computers” tab. (Enhancement)
- Provision to remove local administrator rights on Mac devices from the “Computers” tab has been added. (Type: Enhancement)
- Previously, when multiple IPs were added in the “Authentication Token for API Access” page, they were separated by commas. Now, IPs will appear in a tag format for better readability and management. (Type: Enhancement)
- Provision to configure captcha verification after a set number of failed login attempts has been introduced as a configuration option. While configuring this, the maximum number of login attempts permitted with captcha verification and duration of account lockout after all attempts have been exhausted can also be configured. (Type: Enhancement)
- Previously, when multiple network adapters were configured for a device, only one IP address was displayed for that device. Now, all IP addresses associated with the device will be displayed. (Type: Bug Fix)
- Previously, If the agent installation occurred when the primary server was offline, the Securden agent tray icon was not displayed. This has been fixed. (Type: Bug Fix)
- Version 11.1.0 - Mar 2025
- Previously, scheduled export of the Application Privilege Report was not working properly. This has been fixed. (Type: Bug Fix)
- Previously, a minor UI issue was encountered when importing entities from AD in deployments where more than five AD domains were configured. This has been fixed. (Type: Bug Fix)
- In Securden Endpoint Privilege Manager version 11.0.6, the API to switch the agent mode on endpoints did not work properly. This has been fixed. (Type: Bug Fix)
- In Securden Endpoint Privilege Manager version 11.0.6, certain issues were faced when synchronizing domain computer groups with AD and Entra ID (Azure AD) domains. This has been fixed. (Type: Bug Fix)
Version 11.0
- Version 11.0.6 - Mar 2025
- Read-only mode for high availability: Provision to configure a high availability setup to provide users read-only access to the EPM interface has been introduced.
- The users would be able to retrieve latest changes through the agent and elevate privileges based on the latest information. However, they cannot place new requests using or perform any other write operations
- However, privileged activities will still be tracked to the full extent. (Type: New Feature)
- Application and Software Discovery for Linux and Mac: The Securden Agent for Linux and Mac can now discover software and applications that run with admin/root privileges from their respective endpoints. Previously, this capability was limited to the Windows Agent. (Type: Enhancement)
- Provisions to view approval status and send alerts upon approval of requests have been added to the Securden Mac Agent. (Type: Enhancement)
- To make the agent tamperproof, modification of the startup type of Securden Agent Service is no longer allowed. Even if an attempt is made, the change will be reversed immediately. (Type: Enhancement)
- New APIs that can programmatically fetch the details of individual applications, application groups, and individual control policies have been added. (Type: Enhancement)
- The Securden Agent will now fetch additional details about the device including the memory capacity, storage, WiFi, IP address, Ethernet MAC Address, and Operating System version along with the default language. (Type: Enhancement)
- A new agent mode named idle mode has been introduced. In this mode, the agent will be installed and running on the endpoint. But the agent will remain idle and not perform any activity. The idle mode has been introduced to ease the process of deployment in large and complex organizations. (Type: Enhancement)
- Provision to switch the agent modes on all computers belonging to a group has been added. (Type: Enhancement)
- A configuration has been introduced to disable domain users who are found to be not a part of any domain group imported to Securden during synchronization with the AD and Entra ID (Azure AD) domains. (Type: Enhancement)
- Provision to save the selections made during the process of removing admin rights as policies has been introduced. The list of previously executed remove admin right actions will be available as policies. These policies can be re-run any number of times. (Type: Enhancement)
- Provision to configure multiple IP addresses for RADIUS servers has been added. Administrators must specify the IP addresses in comma-separated form. Securden will try to connect to these IP addresses in the same sequence as specified. (Type: Enhancement)
- Support for associating AD domain users with Linux policies has been introduced. (Type: Enhancement)
- A configuration has been introduced to allow domain users from the registered AD/Azure domain to be automatically onboarded into Securden once they log in to a device with an active Securden agent. (Type: Enhancement)
- The configurations page has been re-organized for improved usability and clarity. (Type: Enhancement)
- Third-party software upgrade:
- The bundled Python platform has been upgraded to version 3.11.11 (Type: Enhancement)
- The bundled PostgreSQL database server has been upgraded to version 15.12 (Type: Enhancement)
- The bundled Apache server version has been upgraded to 2.4.63. (Type: Enhancement)
- Virus total and Jotti malware scan links have been added to the mobile application for assistance in managing privilege elevation requests. (Type: Enhancement)
- Previously, in the mobile GUI for approving application access requests, the reason stated by the requester was not displayed in the interface. This has been fixed. (Type: Bug Fix)
- Previously, reports had more than 10000 entries could not be exported. This has been fixed. (Type: Bug Fix)
- Previously, the Securden Agent Service had disproportionately high CPU usage when elevating applications through UAC. This has been fixed. (Type: Bug Fix)
- Previously, when the name of the user contained letters with diacritical marks, syslog messages were not sent properly. This has been fixed. (Type: Bug Fix)
- Previously, inaccurate data on “who” performed activities using agents were captured in the Audit logs. This has been fixed. (Type: Bug Fix)
- Previously, in hybrid environments (AD + Entra ID (Azure AD)), Active Directory users were not displayed in the list of users on Entra ID (Azure AD) devices. This has been fixed. (Type: Bug Fix)
Version 10.8
- Version 10.8.5 - Jan 2025
- Previously, in rare cases, the CPU usage of the Securden Agent was unusually high on endpoints. This has been fixed. (Type: Bug Fix)
- Previously, the field used for validating MFA was not active by default. This caused inconvenience for users when using YubiKeys and pasting TOTP codes. This has been fixed. (Type: Bug Fix)
- Version 10.8.0 - Jan 2025
- The Securden agent will fetch the list of occurrences for a set of events from the Event Viewer application. Notifications will be sent to administrators and designated recipients when such critical events occur. (Type: Enhancement)
- Securden agent will now capture audit events when users try to run blocklisted applications on their endpoints. (Type: Enhancement)
- The Securden agent can now be installed on Domain Controller machines. The agent cannot be used for privilege management but can be used for tracking critical event occurrences through the Event Viewer. (Type: Enhancement)
- Provision to enforce multi-factor authentication for elevating applications using permissions granted by an application control policy has been introduced. (Type: Enhancement)
- Provision to grant temporary application access has been introduced. When application allowlists or blocklists are in effect, users can place temporary application access requests and gain time limited access to the applications. In these scenarios, the applications are run with the user privileges and are not elevated. (Type: New Feature)
- Provision to enforce multi-factor authentication for temporary application access has been introduced. (Type: Enhancement)
- Provision to assign a Manage Engine Service Desk Plus user group to manage tickets raised for privilege management operations has been introduced. When configuring the ticketing system with Securden, you can add an additional attribute and provide the user group ID of the required user group. (Type: Enhancement)
- When applications are elevated by local users in domain member machines, the application elevation report did not correctly display the name of the user performing the privilege elevation. This has been fixed now. (Type: Bug Fix)
- Previously, privilege elevation didn’t work at times when multiple attributes containing different application versions were added for the same application. This has been fixed now. (Type: Bug Fix)
Version 10.7
- Version 10.7.4 - Dec 2024
- Technician Activity Report: A new report highlighting activities such as start of technician access, privilege elevation of applications within technician access sessions, and end of technician access has been added under the name “Technician Activity Report”. (Type: New Feature)
- Event Notification Profiles: Provision to create event notification profiles to notify specific events to a specific set of users has been introduced. (Type: New Feature)
- Securden agent deployment through image installation is now supported. You can install the agent on a machine and use an installation image to install the agent on other endpoints. (Type: New Feature)
- Privilege Elevation in Mac: Provision to create privilege elevation policies for Mac devices has been added. You can now create policies that grant users the permission to elevate specific applications with “Local Administrator Privilege” and “System Privilege”. (Type: Enhancement)
- Provision to configure automatic follow up actions after a computer stays inactive for a certain time has been added as a configuration option. (Type: Enhancement)
- The user interface has been enhanced for intuitiveness.
- The “Default” tag used to represent pre-loaded applications, application groups, and application control policies will now be replaced by the tag “Built-in”
- The view icon available under the actions tab in list of applications, application groups, and list of policies has been removed. The details of apps, app groups, and policies can be viewed by clicking the corresponding identifiers in the list. (Type: Enhancement)
- Entra ID (Azure AD) (Entra) users who are a part of the local administrators group will now be fetched by the agent. They will be displayed under the “User Accounts” tab on each computer. (Type: Enhancement)
- Provision to remove Entra ID (Azure AD) (Entra) users from the local administrators group on endpoints has been added. (Type: Enhancement)
- The option to customize SAML service provider’s certificate has been introduced. (Type: Enhancement)
- A new configuration has been introduced that enables users to bypass multi-factor authentication when they authenticate into the product via single sign-on. (Type: Enhancement)
- Previously, email notifications were sent only when the secondary server used for high availability was paused. Now, it has been updated to send emails when it resumes. (Type: Enhancement)
- Date filter has been introduced in the audits and reports section to filter and export the reports. (Type: Enhancement)
- Earlier, there were issues when carrying out Entra ID (Azure AD) user and user group synchronization. This has now been fixed. (Type: Bug Fix)
- Immediately after installation, if the Securden Agent couldn’t establish a connection to the Securden server, the Securden agent service stopped running. This has been fixed. (Type: Bug Fix)
Version 10.6
- Version 10.6.4 - Nov 2024
- New APIs have been added to support computer groups operations including adding, modifying, and deleting computer groups. (Type: Enhancement)
- New APIs have been added to support programmatic fetching and deletion of automatic approval policies. (Type: Enhancement)
- API auth tokens can now be viewed by all administrators in Securden. (Type: Enhancement)
- When selecting domain users or user groups from a drop-down menu, the details highlighting the specific domain, OU, and group of the domain user/group will be displayed alongside their display name. (Type: Enhancement)
- Provision to configure allowlists and blocklists for Mac devices through application control policies has been added. (Type: New Feature)
- The 2FA secret key will now be available when configuring the 2FA method from the user icon in the top-right corner of the interface. (Type: Enhancement)
- Integration with the cloud version of ManageEngine ServiceDesk Plus is now supported in Securden EPM through OAuth mechanism. (Type: Enhancement)
- Third-party software upgrade: PostgreSQL has been upgraded to version 15.9. (Type: Enhancement)
- When a user (administrator, super administrator, or a custom user with license application privileges) applies for a license, a prompt will appear to change the default user password. (Type: Enhancement)
- A provision has been introduced allowing password resets for AD and Entra ID (Azure AD) accounts through a link sent via email. (Type: Enhancement)
- When the email address is updated for Local, AD, Entra ID (Azure AD), LDAP, or Google Workspace users, a notification email regarding the change will be sent to both the old and new email addresses. (Type: Enhancement)
- The OTP email message sent to users for logging into Securden has been refined for improved readability. (Type: Enhancement)
- Previously, options such as run with Securden privilege were not displayed when the user right-clicked on an application. This has been fixed. (Type: Bug Fix)
Version 10.5
- Version 10.5.7 - Nov 2024
- Provision to configure and use cloud services such as Azure (Outlook) and Google (Gmail) for sending emails from Securden has been added in the Admin section. (Type: New Feature)
- Provision to configure and use cloud services such as Azure (Outlook) and Google (Gmail) for sending emails from Securden has been added in the Admin section. (Type: New Feature)
- Provision to support connecting the agent to the Securden server through a proxy server has been introduced. (Type: Enhancement)
- Provision to show that the agent is working on elevating an application and placing a request has been introduced. Now the agent will display a GIF image to show that a process is running. (Type: Enhancement)
- Provision to display the 2FA secret key has been added to the 2FA configuration page. When users set up their preferred 2FA method, they can choose to use the secret key instead of the QR code. (Type: Enhancement)
- Provision to specify a sender email address while configuring the email server has been introduced. (Type: Enhancement)
- Provision to verify user authentication before elevating using domain admin privileges has been added as a configuration option. (Type: Enhancement)
- Provision to configure a time delay for user credential validation in networks with multiple domain controllers has been introduced as a configuration option. (Type: Enhancement)
- Users with approved privilege elevation requests will now be alerted just before their elevated access starts. (Type: Enhancement)
- The agent version details will be included in the agent logs. (Type: Enhancement)
- Provision to encrypt the agent data at the time of upgrading the agent has been introduced. (Type: Enhancement)
- Certain error messages in languages other than English have been optimized for better understanding. (Type: Enhancement)
- The user interface in the privilege elevation request page has been optimized. The time at which a request was created will now be displayed before the time at which the elevated access begins. (Type: Enhancement)
- Provision to configure the time (in seconds) the UAC prompt stays active at the time of privilege elevation has been added as a configuration option. (Type: Enhancement)
- Provision to enforce user authentication for each privilege elevation has been added as a configuration option. (Type: Enhancement)
- Provision to switch to the 24-hour time format for raising requests has been added as a configuration option. (Type: Enhancement)
- Provision to select the option “Temporary Full-Admin Access” by default in the request admin access section of the agent has been added as a configuration option. (Type: Enhancement)
- Provision to configure the UAC prompt with the recommended settings on the endpoint at the time of agent deployment has been added as a configuration option. (Type: Enhancement)
- A configuration option to limit the number of active logged in sessions to one per user has been introduced. Enabling this configuration will immediately terminate all duplicate sessions for every user. (Type: Enhancement)
- Previously, admins could configure only one YubiKey for a particular user. Now, we have provided the option to configure multiple (primary, secondary, and tertiary) YubiKeys for the same user. (Type: Enhancement)
- Securden Endpoint Privilege Manager will now use OpenSSL 3.0.8 as the FIPS provider. (Type: Enhancement)
- Privilege elevation policies can now be associated with AD domain users on Mac devices. (Type: Enhancement)
- Previously, when a shortcut was deleted using the option “Delete using Securden Privilege”, the source application was deleted. Now, when deleting a file using Securden privilege will only remove the selected file. (Type: Bug Fix)
- Previously, when the same device was removed from AD and added again, a duplicate device was added to Securden. This has been fixed. (Type: Bug Fix)
- Previously, the Windows Terminal could not be run with elevated privileges in certain scenarios. This has been fixed. (Type: Bug Fix)
- Previously, the push notifications were not delivered properly in rare scenarios. This has been fixed. (Type: Bug Fix)
- Previously, privilege elevation did not work properly for files stored in Google Drive. This has been fixed. (Type: Bug Fix)
- In very rare cases, the size of the error log file and access log file became unusually large. This has been fixed. (Type: Bug Fix)
- In certain scenarios, when the login page was customized, the login interface didn’t show the drop-down options properly. This has been fixed. (Type: Bug Fix)
- Previously, in rare scenarios, performance issues were faced when a cache database was configured. Now the performance has been optimized and the issue has been resolved. (Type: Bug Fix)
- Version 10.5.0 - Sep 2024
- After upgrading the Securden EPM server to versions 10.4.3 or 10.4.7, existing applications that shared their names with default applications were added to default application groups. This has been fixed. (Type: Bug Fix)
Version 10.4
- Version 10.4.7 - Sep 2024
- The number of SQL queries raised by the Securden Agent has been optimized for better efficiency. (Type: Enhancement)
- The multi-factor identification query for the user has been optimized. (Type: Enhancement)
- Securden Endpoint Privilege Manager is now compatible with SQL Server 2022, the latest version of MS SQL available. After upgrading the Securden server to version 10.4.7, you may use MS SQL 2022 as the backend database. (Type: Enhancement)
- Version 10.4.3 - Aug 2024
- Application Grouping: Provision to organize and consolidate similar applications into application group has been introduced. These application groups can be used to create policies to grant users/user groups elevated access to a set of applications. (Type: New Feature)
- App Locker Integration: Provision to import applications and corresponding privileges from App Locker has been added. The permissions imported from App Locker will be added to allowlists and blocklists in Securden. (Type: New Feature)
- Default Policies and Applications: Securden Endpoint Privilege Manager will now come preloaded with an extensive list of applications, application groups and control policies by default. (New Feature)
- Provisions to support privilege elevation on Azure Shared PCs have been added. (Type: Enhancement)
- Policy Consolidation: Previously, separate options to create policies for AD, Entra ID (Azure AD), and non-domain devices were available. Now, the options to create policies have been merged into one unified provision. Using this provision, application control policies can be created and associated with AD, Entra ID (Azure AD), and non-domain devices simultaneously. (Type: Enhancement)
Note:
1) Existing customers will have their AD, Entra ID (Azure AD) and Non domain device policies merged automatically once the product is upgraded.
2) The existing policies that are specific to AD or Entra ID (Azure AD) and Non-domain devices will now apply to AD, Entra ID (Azure AD) and Non-domain devices if the policies are associated with “All Users” and “All Computers”. - Provision has been added to specify multiple values for the attributes when defining an application.
For example, you can specify an array of digital signatures of the application you want to allow the users to elevate. The application will be elevated if it has any one of the specified digital signatures. (Type: Enhancement) - New Attributes for Applications: Provision to define applications with attributes namely, Publisher, Version, and Product Name has been added as a configuration option. This helps to elevate applications more accurately and avoid vulnerabilities in certain versions of an application. (Type: Enhancement)
- Provision to exempt applications with specific attributes when adding applications to EPM has been added. For example, when adding all applications in a folder path, it is possible to exclude certain applications with a specific attribute such as digital signature or publisher name. (Type: Enhancement)
- Filters for Applications and Policies: Filters have been added to the Applications and Privileges tabs for improved navigation and enhanced user experience. (Type: Enhancements)
- Dark Theme: User interface support for dark theme has been added. (Type: Enhancement)
- API for creating automatic approval policies has been added. (Type: Enhancement)
- Provision to add domain and non-domain computers to a manually added computer group has been added. (Type: Enhancement)
- A new report has been introduced to provide insights into what privileges each user is granted through application control policies. (Type: Enhancement)
- After automatic approval policies are created/modified/deleted, another administrator/user with required privileges (if available) must approve the changes for the updated policy to take effect. If there are no other users with the required privileges, then the changes will be enforced automatically. (Type: Enhancement)
- The list of local user accounts discovered by the agent from specific Linux, Azure, and Non domain devices can now be retrieved using REST APIs. (Type: Enhancement)
Version 10.3
- Version 10.3.8 - Aug 2024
- The user synchronization process on cache database configured installations has been streamlined for better efficiency and scalability. (Type: Enhancement)
- Storing and retrieving data from the cache database is now more efficient. (Type: Enhancement)
- Third-party software upgrade: Apache web server has been upgraded to version 2.4.62. (Type: Enhancement)
- Remove Privileges - Exclusion List: Provision to define an exclusion list for removing local administrators from endpoints has been added. Users added to the exclusion list will remain as administrators on their endpoints even after an administrator removes admin rights from the “Remove Privileges” page. (Type: Enhancement)
- Provision to assign higher policy preference setting for Blocklist over Allowlist and vice-versa has been added as a configuration. (Type: Enhancement)
- Provision to assign higher policy preference setting for Deny SUDO Privilege over Grant SUDO Privilege and vice-versa has been added as a configuration. (Type: Enhancement)
- The user interface displaying the license details has been enhanced. (Type: Enhancement)
- Version 10.3.2 - Jul 2024
- Application Elevation in Mac: Provision to control the privilege with which apps run on Mac devices has been added to the Mac Agent. (Type: Enhancement)
- Provision to allow import of local users from Azure joined devices has been added as a configuration option. (Type: Enhancement)
- Certain obsolete error messages have been removed from the Securden Agent. (Type: Enhancement)
- Securden agent’s privilege elevation mechanism through UAC prompt has been optimized. (Type: Enhancement)
- Third-party software upgrade: Apache web server has been upgraded to version 2.4.61. (Type: Enhancement)
- Previously, the privilege elevation requests were not populated in the cache database. This was fixed. (Type: Bug Fix)
Version 10.2
- Version 10.2.6 - Jul 2024
- Solarwinds Integration: Support for integration with Solarwinds ticketing system for approving privilege elevation requests. (Type: New Feature)
- Provision to configure a separate cache database in the primary database to store frequently queried data from Linux and Mac agents has been introduced. (Type: New Feature)
- Provision to import computers and computer groups from Entra ID (Azure AD) (Microsoft Entra ID) and granting the privilege of adding Entra ID (Azure AD) domains, importing Entra ID (Azure AD) computers and groups has been added as an option while configuring custom user roles. (Type: New Feature)
- Provision to periodically schedule discovery of Entra ID (Azure AD) accounts has been added. (Type: New Feature)
- Ticketing System Enhancement: When privilege elevation requests are approved from the Securden interface, the corresponding ticket will now be updated with the details of the approver. (Type: Enhancement)
- Ticketing System Enhancement: The user interface has been re-designed and improved for better usability. (Type: Enhancement)
- Email Customization Enhancement: Provision to customize the email alerts that are triggered when an account/folder is shared or transferred to a different user is now supported. (Type: Enhancement)
- Certain API issues have now been fixed (Type: Bug Fix)
- Previously, In the Securden Agent Version 6.2.4, while working with UAC, a .Net error randomly occurred while clicking the Proceed button. This has now been fixed. (Type: Bug Fix)
- Version 10.2.0 - Jun 2024
- SUDO Command Detection: Any Linux based command run with SUDO privileges will now get automatically captured by the Securden Agent and will be enlisted in the web interface for control policy management. (Type: New feature)
- The Securden pop-up for privilege elevation through the UAC prompt has been optimized for functionality and efficiency. (Type: Enhancement)
- Provision to ensure the secondary server is in synchronization with the primary before upgrading the server has been introduced. When trying to upgrade the server from the “Product Upgrades” section, the upgrade will only be allowed if the primary and secondary servers are in synchronization. (Type: Enhancement)
- Provision to customize the login page by selecting the types of authentication methods for users within the network as well as users accessing through the internet has been introduced. (Type: Enhancement)
- Previously, when users tried to login to the web interface using their Azure identity, they were required to provide their username along with their Azure domain suffix. Now, users can select their Azure domain from the drop-down and provide their username alone in the field. (Type: Enhancement)
- RADIUS authentication using PAP with challenge-response mechanism is now supported. Users using RADIUS Authentication methods can now use an additional factor of authentication using this challenge-response mechanism. (Type: Enhancement)
- Previously, to onboard users in hybrid AD environment, computers and users had to be imported from both AD and Entra ID (Azure AD) for privilege elevation to work seamlessly. Now, privilege elevation will work if the computer/user is imported from the Entra ID (Azure AD) alone. (Type: Bug fix)
- Previously, the Securden Agent service was killed randomly in rare scenarios. This has been fixed. (Type: Bug fix)
Version 10.1
- Version 10.1.4 - Jun 2024
- APIs have been introduced to programmatically carry out tasks which would otherwise be manually done from the interface. (Type: New Feature)
- While approving requests, you can configure the agent to elevate the target application by verifying specific attribute(s) of the application. (Type: New Feature)
- Provision to create auto approval policies for Mac devices running Agent ver. 10.1.3 has been added. (Type: New Feature)
- Built-in property to change UAC notification settings when an agent is installed has been introduced. (Type: Enhancement)
- Third-party software upgrade: The default RDBMS, PostgreSQL, that comes bundled with the Securden application has been upgraded to version 15.7 (Type: Enhancement)
- Previously, applications elevated by users were discovered and added in Securden. There is now an option to audit these elevations. (Type: Enhancement)
- Option to send detailed messages directly in Syslog when sent via RFC format has been introduced. (Type: Enhancement)
- Audit trails now capture allowlisted/blocklisted applications when opened as different user. (Type: Enhancement)
Version 10.0
- Version 10.0.6 - Apr 2024
- Mac Support: Securden EPM now supports privilege control on Macintosh devices with its Mac agents. (Type: New Feature)
- Provision to set a time interval at which the Mac agent periodically fetches changes from the Securden server has been added as a configuration option. (Type: New feature)
- Provision to manually fetch changes from the Securden server has been added as an option in the pop-up menu. (Type: New feature)
- Option for users to request time-limited admin access through the Mac agent has been added. (Type: New feature)
- Provision to allow Sudo commands for non admin users and block sudo commands for admin users (Type: New Feature)
- Third-party software upgrade: Apache web server has been upgraded to version 2.4.59. (Type: Enhancement)
- Version 10.0.5 - Apr 2024
- Provision to enable/disable application access requests for users has been added as a configuration option. (Type: New Feature)
- Option to create a new File/Folder with Securden privilege has been added. (Type: New Feature)
- Provision to customize the ‘Close’ button has been added as part of Securden agent text customizations. (Type: New Feature)
- You can now utilize the ‘secudo pull’ command to check the connectivity with the Securden server and fetch the latest changes. (Type: New Feature)
- Downloading of MSI files by the Securden agent has been restricted to 3 at a time using built-in properties. (Type: New Feature)
- Option to view the time at which elevation requests were generated has been added. (Type: Enhancement)
- FileName addition for application previously faced issues on older agent versions. This has now been fixed. (Type: Bug Fix)
- Previously, HA Upgrade from versions 10.0.0 failed. This has now been fixed. (Type: Bug Fix)
- Earlier, in some cases UAC based elevation failed to work on 2016 Windows servers. This has now been fixed. (Type: Bug Fix)
- Version 10.0.1 - Apr 2024
- Jira Integration: Support for integration with Jira ticketing system for approving privilege elevation requests. (Type: New Feature)
- Ticketing System Enhancements: The request table in ServiceNow can now be used for approval of privilege requests (Type: Enhancement)
- Ticketing System Enhancements: The solutions table in ManageEngine can now be used for approval of privilege requests (Type: Enhancement)
- Ticketing System Enhancements: Provision to indicate approval/rejection of privilege requests based on field values of multiple ticket attributes. (Type: Enhancement)
- Provision to customize and send reports to external third-party users through email is now supported. (Type: Enhancement)
- Provision to carry out SAML validation via email id has been introduced. (Type: Enhancement)
- A built-in property has been added to allow switching between displaying the FQDN and IP address of the device in the audit trails. (Type: Enhancement)
- Provision to fetch groups of specific types while running discovery on Entra ID (Azure AD) (Microsoft Entra ID) has been introduced. (Type: Enhancement)
Version 9.9
- Version 9.9.4 - Mar 2024
- Provision to identify applications with their ‘File Name’ has been introduced. For example: “Chrome.exe” can be identified by inputting ‘Chrome’. (Type: New feature).
- Option to download the mobile application from the product interface has been introduced. (Type: New feature)
- Provision to utilize Modern Auth and integrate with Microsoft Outlook for sending emails has been introduced. (Type: New Feature)
- When adding an attribute for application identification, the option to utilize Environment Variables (system variables) as placeholders in the file path has been introduced. (Type: New Feature)
- Version 9.9.1 - Mar 2024
- Provision to import computers and computer groups from Entra ID (Azure AD) (Microsoft Entra ID) has been introduced. (Type: New Feature)
- Provision to grant the privilege of generating offline codes has been added as an option while configuring custom user roles. (Type: New feature)
- Provision to grant the privilege of adding Entra ID (Azure AD) domains, importing Entra ID (Azure AD) computers and groups has been added as an option while configuring custom user roles. (Type: New feature)
- Provision to grant the privilege of AD/Entra ID (Azure AD) synchronization has been added as an option while configuring custom user roles. (Type: New feature)
- Option to filter the list of computers based on their current mode of operation has been introduced. (Type: New feature)
- Provision to automatically sync computers from Entra ID (Azure AD) once a connection to Entra ID (Azure AD) has been established. (Type: New feature)
- Provision to delete exported reports has been introduced. (Type: Enhancement)
- Provision to hide the option to view the last generated report from the ‘Audits’ tab has been introduced as a built-in property. (Type: Enhancement)
- Previously, in rare scenarios, authentication through YubiKey failed. This has been fixed. (Type: Bug Fix)
Version 9.8
- Version 9.8.8 - Feb 2024
- Previously, in certain cases – carrying out a product upgrade caused HA failure. This has now been fixed. (Type: Bug Fix)
- Version 9.8.7 - Feb 2024
- Third-party software upgrade: PostgreSQL, the default RDBMS bundled with Securden, has been upgraded to version 15.6 (Type: Enhancement)
- An alert pop-up has been introduced while carrying software removal from a computer. (Type: New feature)
- An alert will now be displayed prior to removing user from an admin group. (Type: New feature)
- Provision to instruct the agent to sync members when direct WMI access is not available. (Type: New feature)
- Certain SQL Server Migration Enhancements have been made (Type: Enhancement)
- Version 9.8.6 - Feb 2024
- Concise report depicting applications newly elevated (in a specific number of days) has been introduced. (Type: New feature)
- Application attributes displayed on control policy creation can now be customized. (Type: New feature)
- Privilege elevation request history now has details of application elevation (Type: Enhancement)
- Previously, Exporting User Access Reports failed in certain scenarios. This has now been fixed. (Type: Bug fix)
Version 9.7
- Version 9.7.5 - Jan 2024
- EPM Mobile Application Introduced: Administrators can now get notifications and approve/reject privilege requests directly from the mobile application. (Type: New Feature)
- Debug Log Level: For devices on which Securden agent has been installed, administrators now have the provision to switch the log level to Debug. Whenever a privilege elevation activity cannot not be executed, availing this option enables you to collect additional data for efficient troubleshooting. (Type: New Feature)
- Provision to manage and customize the email notifications sent to the users has been introduced. (Type: New Feature)
- Previously, in certain cases, applications on mapped network drives faced issues when being elevated with a control policy. This has now been fixed. (Type: Bug fix)
- Version 9.7.0 - Dec 2023
- Support for integration with Zendesk, Freshservice, and Manage Engine SDP ticketing systems for approving privilege elevation requests. (Type: New Feature)
- Agent modes: The Securden agent can be made to run on endpoints on two different modes namely learning and operating modes. In the learning mode, the agent will be limited to privileged application discovery. Policies cannot be enforced when the agent is running in learning mode. Contrarily, when the agent is running in operating mode, application control policies can be enforced while the agent continues to discover applications. (Type: New Feature)
- Jotti Malware Scan Integration: If an application's hash is already present in Jotti, you can see the respective details in Securden. Jotti Malware scan https://virusscan.jotti.org/ uses multiple anti-virus engines to verify whether the application is safe. (Type: New feature)
- Provision to customize the text displayed to users when application-based admin access with the 'Forever' option is requested. (Type: New Feature)
- Provision to show users the option to request permanent admin access to applications has been added as a configuration option. (Type: New Feature)
- Provision to prompt users to enter credentials each time they elevate an application has been added as a configuration in the built-in property file. (Type: New feature)
- Provision to show users the option to request duration-based access only has been added as a configuration option. (Type: New feature)
- Provision to automatically refresh the approval request page has been added as a configuration in the built-in property file. (Type: Enhancement)
- Provision for users to request 24 hours of access has been added as an configuration in the built-in property file. (Type: New feature)
- Provision to set time-limited access as the default permission has been added as a configuration option. (Type: Enhancement)
- Concise report depicting application elevation activity for a specific number of days has been introduced. (Type: New feature)
- Custom role permissions have been added to approve specific requests: Time limited application elevation requests and permanent application access requests.
- GLPI Ticketing system Enhancements : Placeholders can now be added between texts. (Type: Enhancement)
- Besides the default Entity ID, you can now define Entity ID specific to each Computer/Computer Group. Privilege elevation requests raised on the computer will go to the corresponding Entity ID within GLPI. (Type: Enhancement)
- Previously, on Windows 11, Powershell faced issues when opened with the ‘Run with Securden’ Privilege. This has now been fixed. (Type: Bug Fix)
- Earlier, on GLPI ticketing systems, - privilege request approvers were classified as ‘Observers’. They have now been renamed as ‘Approvers’. (Type: Bug Fix)
Version 9.6
- Version 9.6.7 - Dec 2023
- Securden Windows Privilege Manager (WPM) has now been rebranded as Securden Endpoint Privilege Manager (EPM). The product can now discover and manage endpoint privileges on Linux devices as well. (Type: Product renamed)
- A provision has now been introduced to filter users who are not part of any user group. (Type: New feature)
- The use of Apache CouchDB as the cache database has been extended to operations like application import from agents and two-factor authentication (2FA) for privileged access requests. This reduces data retrieval time and improves performance. (Type: Enhancement)
- Linux-command policy: The provision to grant or deny SUDO privileges for selected standard users to perform privileged activities on remote systems has now been introduced. (Type: New feature)
- Third-party software upgrade: PostgreSQL, the default RDBMS bundled with Securden, has been upgraded to version 15.5. (Type: Enhancement)
Version 9.5
- Version 9.5.9 - Nov 2023
- Third-party software upgrade: Apache web server has been upgraded to version 2.4.58. (Type: Enhancement)
- Previously, in the 'Application Elevation Report', the reason provided by users for application elevation requests was not listed. This has now been included. (Type: Enhancement)
- Concise report depicting users vs application usage has been introduced. (Type: New feature)
- Provision to approve/reject privilege elevation requests using the ticket validation system in GLPI has been introduced. (Type: New feature)
- Event notifications enhancement: Notifications can now be sent for various events related to privilege elevation. (Type: Enhancement)
- Provision to customize email notifications that are sent to users has been introduced. (Type: New feature)
- Application control enhancement: Allowlist policies have been introduced to allow users to access certain applications and block all other applications. (Type: Enhancement)
- Control policy priority changes: The precedence with which control policies work has been updated as the following. Local Admin Privilege >> Domain Admin Privilege >> System Privilege >> Allowlist >> Blocklist (Type: Enhancement)
- Version 9.5.5 - Oct 2023
- Provision to configure a separate cache database in the primary database to store frequently-queried data from agents has been enhanced.
- Version 9.5.4 - Oct 2023
- Provision to configure a separate cache database in the primary server that stores the frequently-queried data from agents has been introduced.
- Previously there were some issues with exporting reports while migrating from the default PostgreSQL database to any other RDBMS. This has now been fixed.
- Provision to have multiple SAML SSO configurations has been added.
Version 9.4
- Version 9.4.9 - Sep 2023
- Support for integrating with ServiceNow and GLPI ticketing systems for approving privilege elevation requests.
- Privilege elevation requests can now be raised for a specific time duration. Users can get elevated access to applications (or full admin access) at any date and time for the specified duration.
- Earlier, in certain cases, the UAC prompt for privilege elevation had varied resolution sizes. This has now been fixed.
- Version 9.4.2 - Sep 2023
- Provision to display the login name of users along with username in audits and reports section has been introduced.
- Provision to use custom delimiters for the header and the message of CEF Syslog messages has been introduced.
- Provision to log out of the Securden web interface using SAML SSO integration has been introduced.
- Provision to support application thumbprint information as a value in Digital Signature field has been added.
- Previously, privilege elevation requests were not able to start upon approval when builtin property MAIL_OTP_PRIVILEGE_REQUEST flag was set to TRUE. This has now been fixed.
- Version 9.4.0 - Sep 2023
- Previously, privilege elevation for blacklisted applications via Run as Administrator displayed elevation request popups. This has now been fixed.
Version 9.3
- Version 9.3.7 - Sep 2023
- Provision to have adaptive window size for help popup in the Securden Agent has been introduced.
- Third-party software upgrade: OpenSSL version used in Apache updated to 3.1.2 to address vulnerabilities.
- Third-party software upgrade: OpenSSL version used in PostgreSQL updated to 3.1.2 to address vulnerabilities.
- Version 9.3.1 - Aug 2023
- New Blue & Cyan color theme has been added as a customization option.
- Provision to modify the flag “READ UNCOMMITTED,” which is passed when Securden connects with the SQL server has been added as an configuration in the built-in property file.
- Previously, email notifications were sent to all users regardless of their roles when privilege elevation requests were placed. This has been fixed now. Henceforth, notifications will only be sent to designated approvers or administrators.
- Prevoiusly, there were issues faced while upgrading Securden when custom user roles were configured or dark theme was used. This has been fixed.
Version 9.2
- Version 9.2.5 - Jul 2023
- French text translation has been enhanced for clarity.
- Version 9.2.4 - Jul 2023
- Provision to grant the privilege of adding or removing members from a group has been added as an option while configuring custom user roles.
- The drop-down menu for selecting domains will now be visible only when multiple domains are configured.
- Provision to send exported reports to specific recipients based on their email ID has been introduced.
Version 9.1
- Version 9.1.9 - Jun 2023
- Previously, when AD and Entra ID (Azure AD) domain users tried to login into Securden, an “Internal Server Error 500” was displayed. This has been fixed.
- Version 9.1.8 - Jun 2023
- Support for TLS version 1.3 has been added.
- Third-party software upgrade: Apache upgraded to version 2.4.57.
- Provision to configure follow-up actions for inactive computers has been added as a configuration option.
- Provision to display a custom HTML message in the agent help section has been introduced.
- Provision to add contextual help in agent pop-ups has been added.
- Icons to differentiate AD and Entra ID (Azure AD) users will now be displayed in drop-down fields where you select users/user groups.
- Version 9.1.4 - May 2023
- Provision to configure multiple MFA options in Securden Agent for privilege elevation scenarios has been added.
- Provision to allow users to configure MFA even when UI access is blocked has been added as a configuration option. When this is enabled, users with blocked UI access can get limited access only to configure MFA.
- Provision to automatically assign managers in AD as approvers for requests raised by users has been introduced.
- The license page will now display the user limit, active users, and the number of remaining users.
- Earlier, PostgreSQL upgrade failed in certain scenarios. This has now been fixed.
- Previously, there were issues faced while adding SSL certificates when secondary application servers were configured. This has now been fixed.
- Previously, there was an issue faced with sending mail notifications when failover occurred in the high availability setup. This has now been fixed.
Version 9.0
- Version 9.0.6 - Apr 2023
- Option to Enable/Disable computers in Securden has been introduced.
- Application path will now be included in privilege elevation audit trails.
- Configuration option to raise privilege elevation requests has been enhanced.
- The reason for privilege elevation requests will now be included in “Privilege Management Trails” under the report section.
- Version 9.0.5 - Apr 2023
- Third-party software upgrade: PostgreSQL bundled with Securden has been upgraded to version 15.2.
- Provision to switch the backend database from PostgreSQL to MS SQL server along with complete database migration has been introduced.
- Option to customize email templates for privilege elevation requests and mail OTPs has been introduced.
- Option to customize the color theme of the Securden agent has been added.
- Provision to display the Securden elevation pop-up over the UAC prompt has been added as a configuration option.
- Version 9.0.0 - Apr 2023
- Third-party software upgrade: Apache upgraded to version 2.4.56.
- Provision to manage user privileges on endpoints and servers has been enhanced. Previously, the feature was limited to removing users from the local administrator group on endpoints and making them standard users. Now, you can remove and add users to any group you want.
- Provision to remove programs remotely from endpoints has been introduced. Programs that can be uninstalled using the command prompt can be removed remotely using the EPM interface.
Version 8.9
- Version 8.9.2 - Feb 2023
- Third-party software upgrade: Apache upgraded to version 2.4.55
- Provision to enforce time restriction when elevating privileges using offline codes has been introduced.
- Provision to configure the Securden agent to fetch latest changes from the server when elevating privileges through UAC prompts has been introduced.
- Provision to customize the text in the Securden popup for offline access has been introduced.
- Previously, there were authentication issues with RADIUS. This has now been fixed.
- Previously, there was an issue in running applications with ‘Run as admin’ for users who had MFA configured. This has now been fixed
- Earlier, automatic approval policies had issues for domains having a parent-child configuration. This has now been fixed.
- Previously, there was an issue with Email-2-SMS gateway when configured with phone numbers containing spaces. This has been fixed.
- Previously, in certain situations, the text sent through Email-2-SMS gateway contained HTML code in it. This has been fixed.
Version 8.8
- Version 8.8.7 - Jan 2023
- Option to uninstall the Securden agent via command prompt has been added.
- Version 8.8.6 - Jan 2023
- Provision to auto-upgrade the Securden agent to the latest version (When available) has been added as a configuration option. Administrators can now configure a time interval for the Securden agent to be upgraded automatically.
Note: You will need to push the agent version (6.0.0) manually. The Securden agent auto-upgrade will only be carried out from the next agent version.
- Provision to exclude users when defining a policy has been added.
- A report specific to computer groups has been added.
- A report showing privilege elevation approvers has been added under user reports
- Option to reject an inactive password request has been introduced.
- A customizable help section can now be configured for the Securden agent. This information is displayed upon clicking the help icon.
- Audit trails now capture the application file path when an application is elevated.
- Previously, there were issues with elevating PowerShell using the “Run with administrator” option. This has now been fixed.
- Earlier, there were issues with installing and uninstalling .msi files using Securden privilege. This has now been fixed.
- Previously, .exe application files on a shared network drive faced elevation issues. This has now been fixed.
- Earlier, .pfx files had the “Run with Securden” option even after uninstalling the Securden agent. This has now been fixed.
- Version 8.8.5 - Jan 2023
- Provision to customize the text in the Securden popup that appears alongside UAC prompts has been introduced.
- Version 8.8.3 - Jan 2023
- French text translation has been enhanced for clarity.
- Third-party software upgrade: Python bundled with Securden has been upgraded to version 3.6.15.
- Third-party software upgrade: PostgreSQL bundled with Securden has been upgraded to version 10.23.
- Provision to rotate the encryption key with which your sensitive data has been encrypted has been introduced.
- Previously, there was an issue with adding the country code in the Email-2-SMS gateway. This has been fixed.
- Previously, there was an issue with self-elevating applications using the UAC prompt on machines running in French. This has been fixed.
Version 8.7
- Version 8.7.7 - Dec 2022
- Previously, it was not possible to add certain Windows applications that were only identifiable through their CLSID. These include operations such as ‘Change Date and Time’, ‘Modify Network Adapter Properties, etc.
Now, you can add them to Securden using their CLSID and whitelist or blacklist them using control policies. When users try to run these applications, the Securden dialog will pop up alongside the UAC prompt. Using this dialog, users can elevate privileges based on the policies in place. - Provision to customize the email footer message and copyright text has been added as a configuration option.
- Provision to send email notifications on the creation of users with specific roles has been introduced.
- Version 8.7.5 - Dec 2022
- Provision to avail offline access using codes generated by an administrator.
- The option to regenerate offline access codes has been added as a configuration option.
- Version 8.7.4 - Dec 2022
- Multi-factor authentication can now be configured individually for specific users and user groups.
- Provision to exclude specific users while removing Admin Rights has been added.
- Provision to restrict the maximum duration for Technician Access has been introduced as a configuration option.
- Provision to display a timer for technician access has been introduced.
- Provision to restrict end users from stopping or uninstalling the Securden Agent has been introduced.
- An option to periodically rotate access logs and error logs has been introduced.
- Version 8.7.2 - Nov 2022
- Provision to allow users to gain offline access by using automatic approvals has been added as a configuration option.
- Version 8.7.0 - Nov 2022
- Provision to skip WMI connectivity that validates computers (on importing them from AD) has been added as a configuration option. This reduces the time taken to import computers. Computers that haven't been validated will be displayed in the Computers and Computer Group Tabs.
- Previously, there was an issue in displaying download and edit icons in the HA setup GUI, this has now been fixed.
Version 8.6
- Version 8.6.7 - Oct 2022
- In version 8.6.6, in certain scenarios, there were issues with raising privilege elevation requests. This has been fixed.
- Earlier, privilege elevation requests to delete folders did not work. This has been fixed.
- Version 8.6.6 - Oct 2022
- Elevation workflow in automatic approval scenario has been enhanced. Users now need to click just once to elevate.
- Technician sessions are now terminated upon screen lock.
- Pagination has been introduced in exported PDF reports.
- Provision to import users from AD groups spread across multiple domains.
- Earlier, there was an issue with group membership imports. This has been fixed.
- Version 8.6.2 - Sep 2022
- The display text related to the Securden agent can now be customized for certain dialogues and popups.
- The French text in mail notifications regarding privilege requests has been modified for clarity.
- Provision to include the username (created by) and time of creation (created at) as a footer while exporting PDF reports has been added as a configuration option.
Version 8.5
- Version 8.5.9 - Sep 2022
- Provision to restrict users from raising application-specific privilege elevation requests has been added.
- When a user adds/modifies control policies, technician access policies, and application approvals, option to drop the requirement for approval has been introduced.
- Option to restrict web interface access selectively for users based on user roles has been added.
- Option to configure email notifications for events related to changes in application policies, applications, and technician policies has been added.
- Version 8.5.8 - Sep 2022
- Certificates of .cer, .pfx, .p12, and .crt extensions can now be managed as applications for privilege elevation.
- Option to customize text on the elevation request forms has been added.
- Version 8.5.7 - Aug 2022
- Privilege Elevation in Offline Scenarios: Securden offers a predefined number of codes that will facilitate privilege elevation when the Securden agent doesn't have connectivity with the server.
- Option to add users to groups has been included in the Users tab.
- Version 8.5.2 - Jul 2022
- Third-party Software Upgrade: Apache server bundled with Securden has been upgraded to version 2.4.54
- Added an option to send email notification alerts when a new user is created.
- An email notification will now be sent when Securden server failover occurs as part of the High Availability configuration.
- Previously, sessions had been created automatically on calling APIs. This has now been fixed.
- Previously there was an issue where the option to run applications using securden privilege was not displayed on endpoints using Windows 11. It has been fixed.
- In the case of application addition for privilege elevation, previously, the digital signature for some applications was incorrectly fetched. It has now been fixed.
Version 8.4
- Version 8.4.5 - May 2022
- Third-party Software Upgrade: PostgreSQL bundled with Securden has been upgraded to version 10.20
- Third-party software upgrade: Apache upgraded to version 2.4.53
- Option to preview file type for pdf reports has been added.
- A report showing privilege elevation requests has been added.
- A report showing automatic approval policies has been added.
- Advanced agent is now available for download through the interface (If configured in the builtin properties file).
- A step-by-step guide to deploying agents using a GPO is now available in the Securden Agent section.
- An option to filter computers by their OS has been added in the Computers Tab.
- The ‘Securden agent on Computers’ report now shows the OS of the computers in which the agents have been deployed.
- The filter option in the privilege elevation page has been enhanced for easier sorting.
- If a privilege elevation request needs approval from multiple approvers, the name of the final approver will now be displayed in the request status section.
- ‘OS’,’Agent Version’, and ‘Last connected time’ columns have now been included in the ‘Computer Groups’ table.
- Earlier, there was an issue in integrating with Entra ID (Azure AD) when a proxy server was involved. This has now been fixed.
- Earlier, there was an issue in delivering event notifications by email. This has been fixed.
- Earlier, scheduled tasks initiated in Securden were stopped upon restarting the server. This has been fixed.
- Previously, an option to import from Google directory was displayed on on-premise products. It is now removed.
- Previously a change in the inactive timeout configuration made on the primary server was not reflected in the secondary application servers. It has been fixed.
- Fixed cyclic import issues in Entra ID (Azure AD).
- Option to specify a timeout value for Active Directory port validation has now been added.
Version 8.3
- Version 8.3.1 - Mar 2022
- Option to enforce MFA for Technician Access
Version 8.2
- Version 8.2.9 - Jan 2022
- Third-party software upgrade: Apache upgraded to version 2.4.52
- Option to configure the location at which the exported reports are to be stored
- Version 8.2.5 - Jan 2022
- The display text related to the Securden agent can now be customized. The text "Run with Securden Privilege" can now be modified.
- Securden agent now discovers all the running processes and populates them to the 'Applications' tab
- Previously, rejected and completed requests were not displayed in the 'Password and Privilege Requests' tab. They are now included.
- Option to show "Terms and Conditions" while raising privilege request
- Custom roles for technician access policies have been enhanced.
- Policy view filter has been added to 'Technician Access Policies' page
- Previously, when the local administrator accounts were discovered and populated in Securden, the event was not audited. It is now audited.
- A report showing the list of computer names and agent versions installed on each computer has been added
- On the High Availability page in the interface, a new column named "Database State" has been added for displaying PostgreSQL database status
- Option to handle multiple proxy profiles
Version 8.1
- Version 8.1.9 - Jan 2022
- Previously, the username field in ‘Start Technician Access’ form was not validated. Now, it has been fixed.
- Version 8.1.7 - Dec 2021
- Provision for enforcing dual admin approval for elevation requests.
- Option to view 'Active and Inactive' privilege requests has been added. In addition, the filter view in the 'Privilege Elevation Requests' page now includes 'Active' Requests, 'Inactive' Requests, and 'Waiting for Approval' requests.
- Custom roles for technician access policies have been enhanced.
- All administrators who have been designated as approvers will now be notified of approvals/rejections of all requests.
- Option to remove the "Install/Remove" link in the Computer Details page has been provided. This will remove the option to push the agent from the Securden interface.
- Provision to trigger notifications upon the occurrence of any selected event.
- The text related to 'Technician Access' in Securden agent can now be customized.
- Option to enable/disable Securden product license expiration email notification.
- Option to handle multiple Syslog profiles.
- Option to minimize admin timer during full admin access.
- ‘Software Inventory Report’ now includes the Date of Installation of the respective software.
- VirusTotal Integration: If an application's hash is already present in VirusTotal, you can see the respective details in Securden.
- AD SSO activities are now audited.
- GUI alignment issue fixed in Remove Privilege interface(Type: Bug Fix)
- LDAP related text removed from Empty Groups page(Type: Bug Fix)
- The setting related to enumerating administrator users has been modified to have ‘Users and Groups’ by default.(Type: Bug Fix)
- Earlier, there was an issue in searching applications (while creating or editing policies) when the search text contained a space.(Type: Bug Fix)
- Option to edit usernames in Privilege Elevation Requests.(Type: Bug Fix)
- Version 8.1.4 - Nov 2021
- Third-party software upgrade: Apache upgraded to version 2.4.51
- Previously, there was an issue in SQL server connection pooling. Now, it has been fixed.
Version 8.0
- Version 8.0.7 - Nov 2021
- User Management: Option to add local usersLogin name has been included along with user name wherever it is displayed
- Privilege Elevation: Cut and Paste functionality for files in the admin folder
- Previously, in the high availability mode, there was an issue in starting the standby server. Now, it has been fixed.
- Previously, when searching for specific Users/Groups in various GUI forms, there was a delay in displaying details. It has now been fixed.
- Previously, there was an issue in displaying the GUI in the dark theme. It has now been fixed.
Version 7.9
- Version 7.9.4 - Aug 2021
- New report depicting the processes and software installed on each computer has been added.
- Previously, removing admin privilege for domain users needed connectivity between Securden server and endpoints. Now, it has been handled through the agent.
Version 7.8
- Version 7.8.1 - Jun 2021
- In versions 7.7.6 and 7.7.7, there was an issue in upgrading the product version on the secondary server. It has now been fixed.
- In versions 7.7.6 and 7.7.7, there was an issue in product license verification. It has now been fixed.
Version 7.7
- Version 7.7.7 - Jun 2021
- Introduced an option to customize the interval at which the Securden agent has to pull data from the server.
- Previously, user enumeration was triggered from the end machines where the Securden agent is installed. Now, an option to disable user enumeration has been added.
- Previously, there was an issue in exporting reports in PDF format. Now, it has been fixed.
- Version 7.7.6 - Jun 2021
- Previously, 'DB Creator' role was required to change the backend database to MSSQL Server. Now, 'DB Owner' role is enough to carry out this change.
- When changing the backend database from PostgreSQL to MS SQL server, now more error and warning messages are shown.
- Previously, in some rare scenarios, "500 Internal Server Error" was shown. It has now been fixed.
- Forgot Password' actions are now audited.
Version 7.6
- Version 7.6.0 - Apr 2021
- Previously, standard users were able to elevate whitelisted applications alone by directly double-clicking the respective application. This is now extended to the applications approved to be elevated for a temporary time duration on an on-demand basis as well.
- Option for administrators to modify the time duration of elevation requests even when the user requests permission 'forever'.
- The issue related to displaying the logo in email notifications has been fixed.
Version 7.5
- Version 7.5.5 - Mar 2021
- Enhancements to the underlying processes in pushing Securden agents directly from the GUI
- Previously, when policy changes were manually fetched from the Securden server, the Securden agent menu in the client machines was freezing in certain scenarios. This has been fixed.
- Previously, with SQL server as the backend database, an error occurred when loading the requests approval page in some specific scenarios. This has been fixed.
- Version 7.5.3 - Mar 2021
- Previously, there was an issue in utilizing temporary admin access with Securden custom prompt. This has now been fixed.
- Version 7.5.1 - Mar 2021
- New reports depicting the application elevation activities and application privilege status have been added.
- Option to display a custom Securden window next to the Windows UAC prompt for elevating applications. This option is applicable only for the scenarios when you choose to temporarily elevate users with full administrator privilege for a limited time duration.
- Previously, there was an issue in sending email notifications to the users belonging to certain custom roles with "Request Approval" privilege. This has been fixed.
- Previously, when importing groups from AD, if the names contained special characters (like $ symbol), the import was failing. This has been fixed.
Previously, importing applications with special characters was not working. It has been fixed.
Previously, there were issues in displaying users belonging to custom roles in policies. It has been fixed.
Version 7.4
- Version 7.4.2 - Jan 2021
- The issue related to applying product upgrades in certain specific scenarios fixed.
Version 7.3
- Version 7.3.9 - Jan 2021
- Previously, there was an issue in elevating applications present in a shared network drive. It has been fixed.
- Option to create a new policy or add to an existing policy while approving privilege request has been added.
- Version 7.3.3 - Dec 2020
- Third-party software upgrade: Apache upgraded to the latest version.
- Option to customize the display text related to Securden agent.
- Custom User Roles: Option to create custom user roles assigning specific access permissions
- The dashboard now shows the list of privilege elevation requests pending approval.
Version 7.2
- Version 7.2.7 - Nov 2020
- Option to manually fetch the latest policy changes from the Securden server.
- Enhancements in the process of removing users from the local admin group. Removal can now be done even without WMI connectivity. Remote connectivity with the Securden server is not required.
- Version 7.2.4 - Oct 2020
- Option to allow users to request for extending their elevated temporary admin access
- When granting temporary full administrator rights, an option to add the user to the local administrator group for the session has been added.
- Option to configure automated approvals for full admin access requests has been added.
- While white-listing applications, an option to elevate applications with system privilege has been added
- Enhancements to High Availability architecture with PostgreSQL server as the backend database. Failover fully supported.
Version 7.1
- Version 7.1.9 - Sep 2020
- Entra ID (Azure AD): Support for importing users/groups from Entra ID (Azure AD)
- Entra ID (Azure AD) Authentication: Option to leverage Entra ID (Azure AD) authentication to access Securden GUI.
- Option to create privilege elevation policies for users imported from Entra ID (Azure AD).
- Option to allow Entra ID (Azure AD) users to request temporary full administrator access from Windows endpoints and servers
- Version 7.1.0 - Aug 2020
- Option to restrict the time duration for elevation requests has been added
Version 7.0
- Version 7.0.5 - Jul 2020
- Privilege elevation support for .cpl type files
- The issue related to removing admin privilege from all computers has been fixed.
- The issue in elevating admin privilege for .msi files has been fixed.
Version 6.9
- Version 6.9.7 - Jun 2020
- Privilege management non-domain joined computers (such as workgroup computers)
- Version 6.9.5 - Jun 2020
- Option to export reports in CSV and XLSX format
- Version 6.9.2 - May 2020
- Option to edit text files with elevated rights
- Option to paste files in folders requiring administrator privileges
- Option to blacklist specific applications as part of the control policies
Version 6.8
- Version 6.8.9 - May 2020
- Provision for automatic discovery of applications from endpoints
- Provision to display the list of elevated applications in Computers level
- Version 6.8.8- May 2020
- Option to challenge users with MFA while elevating applications
- Option to restart explorer.exe while granting temporary full admin access.
- The issue related to elevating .msi files has been fixed.
Version 6.7
- Version 6.7.4 - Mar 2020
- In agent installer, server name and port validation added.
Version 6.5
- Version 6.5.5 - Nov 2019
- Option to raise time-limited application-level admin access directly from the client machine.
Version 6.4
- Version 6.4.7 - Oct 2019
- Option to check approval status for temporary admin access from Securden native clients
- Version 6.4.4 - Oct 2019
- Securden native client for raising elevation requests
- Provision for handling elevation requests raised simultaneously by multiple users
- Version 6.4.2 - Sep 2019
- Option to allow/deny users to raise privilege elevation requests on other endpoints in the network