Console

LIVE Q&A: Major Console Upgrades Coming Soon

LIVE Q&A: Major Console Upgrades Coming Soon
Userlevel 7
Badge +48

Hello everyone and welcome to our latest Q&A.

Today, you’ll be able to talk with the product team and subject matter experts who have played an integral role in our upcoming round of releases for:

  • Webroot®️ Endpoint Protection
  • Webroot®️ DNS Protection 
  • Webroot®️ Security Awareness Training

This is your chance to ask the team who has been hard at work building and improving all of the Webroot products you use on a daily basis. So, we want to hear from you! 

Just post your questions below and we’ll do our best to answer as many as we can. 

We’ve already seen some questions come in over the last week from other customers who aren’t able to make it this morning. I’ll be posting those throughout the next hour on their behalf. 

 

 


This topic has been closed for comments

42 replies

Userlevel 7
Badge +48

Our first question comes from @BrianB23 who asked, 

“Will the new console use our renamed endpoints?  For example, in the old console, we could rename endpoint computer names to something more descriptive.  Those changes, however, were not visible in the new site dashboard.  Hopefully we won’t lose those name changes with this upgrade?”

Userlevel 4
Badge +3

Is Webroot capable of detecting vulnerability to or compromise by the Hafnium Exchange exploits (i.e., ProxyLogon) and alerting those managing it to the potential threat?

 

For Hafium, no we don’t detect it and nor did pretty much anyone else except for MS…after the fact. This was such a mess by MS that even the FBI has been proactively patching exposed Exchange servers.

That said, WSAB with script shield enabled does protect against many of the tools we saw used in the early attacks that exploited this vulnerability.

Userlevel 7
Badge +48
Will you offer a different pricing for DNS filtering on network devices?

 

 

Userlevel 4
Badge +3

What's the threat landscape looking like for Q3 and Q4 of 2021?

 

The threat landscape for Q3/Q4 I think will show more supply chain attacks.

We’ve seen another major one post SolarWinds with CodeCov showing security software are in the crosshairs for these types of attacks.

Both attacks are likely nation backed and I think we’re entering a new era of the Code-Wars where we’ll start to see more significant escalations between nation states based on cyberattacks.

On the malware for the masses front (aka, not nation state), the botnet king of the past 5 years Emotet was taken down and there has been a lot of churn since.

I expect to see a new malware delivery as a service leader emerge, perhaps TrickBot which survived a takedown attempt last year.

Crypto prices continue to attract attention and we’ve seen an increase in malware that looks to steal wallets and/or attack the clipboard to replace addresses when payments are made.

As society continues to warm to crypto, we’ll continue to see malware try to take advantage.

And of course, ransomware will continue to be a terror.

Data extortion was new in 2020 and in 2021 we’ll continue to see this, but it will become more of the norm.

Ransom demands have increased YoY and were over 200k in 2020. Expect this to grow further in 2021.

My thanks to Grayson Milbourne our Threat Director for providing the answers to these questions. 

Userlevel 7
Badge +48

If computer no accessible and cannot uninstall software, can it be deactivated and removed by system? 

 

Userlevel 7
Badge +48

How will site level only users be impacted?  

 

Userlevel 7
Badge +48

What could be the best policy to be applied to remote workers?? 

Userlevel 2

Our first question comes from @BrianB23 who asked, 

“Will the new console use our renamed endpoints?  For example, in the old console, we could rename endpoint computer names to something more descriptive.  Those changes, however, were not visible in the new site dashboard.  Hopefully we won’t lose those name changes with this upgrade?”

Hey Brian, the ability to add a friendly name for a device within the Webroot Management Console will not form part of this release, but it is included within our Roadmap for 2021. Regarding name changes made within the legacy Endpoint Console, these will still be available after the launch of the Webroot Management Console.

Userlevel 3
Badge +7
Will you offer a different pricing for DNS filtering on network devices?

 

 

DNS pricing for the network and IoT devices is challenging. Currently we derive a number of protected devices by taking the number of DNS requests seen in 30 days and divide by the average requests generated by a device (75,000). Although this is designed to be very favorable, it is complex.

To improve this, we are looking into alternate options that center around the requests and not an interpreted number of devices. More information to come as we explore this. 

Userlevel 7
Badge +48

What new cyber security measures are in the pipeline for Webroot?  

Userlevel 6
Badge +26

What could be the best policy to be applied to remote workers?? 

 

In regards to security posture and remote devices vs office devices, the current policy applied will be sufficient and there’s typically no need to build a separate policy for remote devices vs office devices. One key policy section to verify is Evasion Shield. We strongly advise it should enabled for a stronger security stance.

To enhance remote devices, additional layers of protection, like DNS Protection should be considered.

Userlevel 7
Badge +48

Will it be possible to delete deactivated sites from the dashboard? 

Userlevel 2

How will site level only users be impacted?  

 

Site only users will not be affected by the release of the New Webroot Management Console. They will continue to have access to all of the same great features and functions they enjoyed previously.

Userlevel 7
Badge +48

What are the benefits of Webroot DNS Protection if, for example, a client already has a firewall in place securing their LAN?

Userlevel 7
Badge +48

Are you planning on adding live chat support?

Userlevel 4
Badge +3

I know Webroot Endpoint is a good product. We love the light weight and good protection. I would love to see you in the tests.

 

I’m happy to let you know that we have recently undergone public testing with SE Labs as they follow AMTSO - Anti-Malware Testing Standards Organization procedures, which means we are able to be fairly tested. So for the period Oct-Dec 2020 we achieved AAA their highest status, and we expect a similar result for Jan-Mar 2021. These tests are comparative and as we increase testing in 2021 expect to see more test results. We are also planning a number of significant upgrades and innovations in 2021 with our endpoint protection.

The 2020 report is here: https://selabs.uk/reports/small-business-endpoint-protection-2020-q4/

 

Userlevel 7
Badge +48

Will the Webroot console upgrades be staggered or will everyone be updated at once? 

Userlevel 1
Badge +1

Will it be possible to delete deactivated sites from the dashboard? 

 

Yes! With the new console you can delete deactivated sites. You’ll be able to do this from the same page where you deactivate sites - the site summary page.

Userlevel 6
Badge +26

Are you planning on adding live chat support?

 

The support management team is investigating this option for future support option for live chat. There are a few challenges related to supporting this feature, but it is being strongly considered.

Userlevel 7
Badge +48

Are you going to give any serious love to the CW Automate plugin? 

Userlevel 7
Badge +48

Are there any developments coming for the endpoint that will allow it to better tackle Ransomware style attacks? 

Userlevel 2

Will the Webroot console upgrades be staggered or will everyone be updated at once? 

I’m pleased to announce that all users/accounts will have access to the new Webroot Management Console from 27th April 2021

Userlevel 7
Badge +48

Do you think that you could have live courses  for SAT?  

If computer no accessible and cannot uninstall software, can it be deactivated and removed by system? 

 

Devices can be deactivated via the console which sends an uninstall command to the agent. We are aware of instances where deactivated devices check back in and are actively investigating ways to improve the deactivation process.

Userlevel 7
Badge +48

Will a Vod be available for those who miss the live Q&A? 

 

Yes! We have a few of the recordings up on the community now and we will be posting all of the questions and answers that we get to on the community as well so you won’t miss anything!

We’ve updated our post here with a few videos to our post below and we’ll post more soon.