Sticky Updates

Webroot Console 6.0 and Webroot Security Awareness Training

Related products: Management Console
Webroot Console 6.0 and Webroot Security Awareness Training

New Console Overview

On April 27, Webroot will introduce the first version of a brand-new, cloud-based management console design based on extensive research conducted along with our managed service provider (MSP) and small and medium-sized business (SMB) customers.

Because we are moving from an old to a brand-new platform, we cannot provide any transitional stages that would allow us to grant early access. The new platform is designed to be more intuitive and even easier to use, so we anticipate those using the old console will find the transition straightforward.

There are two versions of this console:

  • A multi-tennant design specifically enhanced for the needs of the MSPs
  • A standard business console designed to be easy to use for SMBs

The capabilities and functions of these two consoles are functionally similar other than necessary design differences for managing multiple Clients versus managing a single business.

Why the change?

Our original console was developed more than ten years ago for the Webroot SecureAnywhere®️ Business Endpoint Protection solution. Since then many things have changed. We have added Webroot®️ Security Awareness Training and Webroot®️ DNS Protection to the console, and more additions are on the way. This move was necessary for us to be able to innovate more rapidly and to continue to provide best-of-breed technology for SMBs and MSPs. A new UI/UX and platform infrastructure was also needed to respond to an increasingly sophisticated IT security market.

Key console improvements:

  • A new look and feel featuring a cleaner, more contemporary design. It’s responsive and intuitive enhancements were made based on customer research and now uses standardized iconography and terminology.
  • Improvements to system status, actionable remediation workflows, granular visibility, and user error prevention, by addressing known administrative pain points including:
    • Site-to-site navigation
    • Needs Attention actionable from Sites list
    • Delete Site workflow
    • Refined footer
    • Unsaved changes loss prevention
  • Faster UI/UX design changes and improvements
  • Quicker introduction of new features and capabilities now and in the future.

Webroot®️ Security Awareness Training:

  • Console feature parity means that all improvements and developments made within the multi-tenant console are now available in the new console.
  • Distribution Lists and Granular Targeting offer support for creating distribution lists and targeting them with training from the new Webroot management console.

New features in this release

  • New Console UI/UX
    • The new UI/UX introduces a new look and feel with a cleaner, more contemporary design and a collapsible left-hand navigation. Moving the navigation makes the UI/UX more intuitive and allows us to more easily add additional cyber resilience solutions in 2021.
Webroot Business Management Console (MSP version) new UI/UX

 

  • Needs Attention Simplification
    • The ‘Needs Attention’ now navigates straight to the the actionable list with a single click, improving the navigation to detected threats and enabling remediation actions in one place for improved efficiency.
 (MSP version) Needs Attention Start Point
One Click to go to infected endpoint and selecting the endpoint(s) gives immediate access to Agent Commands
  • Site-to-Site Navigation
    • Site-to-site navigation is now available without returning to the Sites list page, removing the drilling in and out of the Sites page and enabling much faster lateral navigation between sites.
Instant site to site navigation through the Site: dropdown menu
  • Unsaved Changes Enhancements
    • To counter not saving changes we have addes a Cancel or Save footer. If these actions are ignored or missed, an unsaved changes reminder prompts the administrator to complete them.
New fixed footer in Policy sections to stop saving errors
New unsaved changes reminder if an Administrator tries to leave without saving

 

  • Adminstrator Status Enhancements
    • To improve visibility for administators, a new Admins page discplays account type, admin-to-admin navigation, site permissions, sorting and search. This reduces sub-navigation within the Admin list and other Admin-specific areas. It also provides easier management of site permissions through sorting by site permission type and search field.
New Admins page for better visibility and easier Admin management
  • Deleting a Deactivated Site
    • Deleting a deactivated site no longer requires the involvement of Webroot Support. This action is now available in the console. However, it is crucial to note, that once a decactivated site is deleted it CAN NOT be restored once deleted.
Super Admins can now delete a Deactivated Site
IMPORTANT - once a Deactivated Site is deleted it cannot be recovered or restored
  • Security Awareness Training – Distribution Lists with Granular Targeting
    • Users now have the ability to easily create distribution lists and to target each with different or common training materials. This allows administrators to segment and more effectively administer the right training to the right person at the right time. MSPs can also do this from the multi-tenant console, saving time when managing training for multiple clients.
Easily create training distribution lists to segment or globally train different users