Updates

NEW Major Webroot Console Upgrades

  • 24 March 2021
  • 0 replies
  • 35156 views
NEW Major Webroot Console Upgrades
Userlevel 7
Badge +48

Looking for the product bulletin? ⬇️⬇️⬇️

 

Major Webroot Console Upgrades to Business Solutions 

April 27, 2021 marks a huge milestone as we launch the first in a series of exciting new updates to the Webroot management console, Webroot®️ Endpoint Protection, Webroot®️ DNS Protection, and Webroot®️ Security Awareness Training. 

Console improvements 

The Webroot management console has gotten a new look and feel, with a cleaner and more contemporary design. Users will now see a better overview of system status, improved remediation workflow, easier site-to-site navigation, and better Delete Site workflow. These upgrades have simplified tasks within the management console and reduced the likelihood of user errors. 

Better endpoint security 

In addition to the console updates, we will also be adding a new security component to Webroot®️ Endpoint Protection that significantly improves its effectiveness. Webroot Foreign Code Shield (FCS) is a proprietary behavioral analysis engine that looks for malicious activity. It does this by identifying code that deviates from specific execution patterns and attempts to access restricted operating system functionality. This new layer of code analysis adds to the existing intelligence already collected by Webroot. It allows us to proactively block and auto-remediate a much wider range of threats at a much earlier stage of attack. 

More support for DNS 

Webroot®️ DNS Protection also has two new updates. First, there’s support for more VPNs to ensure service compatibility with a wider range of firewall vendors. This is especially important for remote employees. Second, we’ve added support for networks that use DHCP (Dynamic Host Configuration Protocol), which allows a DHCP server to dynamically assign an IP address. 

Distribution lists and granular targeting

Webroot®️ Security Awareness Training now supports the creation of distribution lists and the ability to target those in them for training from the Webroot®️ Business Management console. This allows administrators to segment employees, and it makes training more effective by focusing on those who need it most. The ability to do this from our multi-tenant console saves time for MSPs that manage training for multiple clients.

Who are these updates for? 

Webroot customers who are most likely to benefit from these upgrades include managed service providers (MSPs), managed security services providers (MSSPs), small and midsize businesses (SMBs), small and midsize enterprises (SMEs), remote monitoring and management (RMM) customers and professional services automation (PSA) integration partners. 

How do customers get upgrades? 

These upgrades will be fully integrated within their respective solutions. For Webroot®️ Endpoint Protection users, it’s important to note that features like Webroot®️ Evasion Shield and Foreign Code Shield are inactive by default. Both features must be switched on to enjoy the benefit of full protection. 

How much will the upgrades cost? 

There is no additional charge for any of the upgrades or additional features. 

How do I get more information? 

We will be updating our Knowledge Base to provide step-by-step instructions on the new features and functionality. And we will publish updated product bulletins at launch time. To get in touch with our support team, click here

What else is going on?

We’ve scheduled a round of technical deep dives covering enhancements to the Webroot management console. We’ve broken it out by product, and these hour-long sessions will cover the new console including sign-in, setup, design changes, new features, and Q&A.

If you missed any of our previous webinars, you can find the links to the recordings below: 

 

 

Thanks to everyone who joined us on April 20th for our LIVE Q&A. We had a lot of great questions submitted so be sure to check it out below!

 

You can access the PowerPoint slides and read all of the questions and answers from our past webinar events below.


This topic has been closed for comments