Updates

What's New at Carbonite + Webroot: February, 2022

  • 24 February 2022
  • 5 replies
  • 718 views
What's New at Carbonite + Webroot: February, 2022
Userlevel 7
Badge +24
  • Sr. Security Analyst & Community Manager
  • 1098 replies

Webroot® Security Awareness Training

 

What’s being released?

  • New Learner Portal experience. There’s a new design for the training campaign landing page. This streamlines administration of phishing simulations and provides the learner with an improved responsive experience in preparation for the upcoming multi-course training campaigns release.
  • New recommended category for email phishing templates. A curated selection of email templates is presented by default in the new Recommended category during the configuration of phishing simulation campaigns. As part of this improvement, the category UX has been improved.

 

Carbonite® Recover

What’s being released?

 

CSB Portal 9.00.0350arbonite® Recover

What’s being released?

  • Backup Verification for VMware vSphere VMs
  • Reports page in all portal instances
  • Localization
  • Security Improvements 

CSB Portal 9.00.0350

What’s being released?

  • EVault Reports are now supported on recent Windows Server versions with recent SQL Server versions
  • Reports must be viewed in Portal – users can no longer view reports in a separate Reports Viewer

Web Threat Shield Portal 2.0.22039.1

What’s being released?

  • Updated UI control for “Request Review” option to provide greater visibility
  • Updated logo and bitmaps to match those in the extensions
  • Extend Google Counters to distinguish between consumer and business events
  • New features required in advance of Extension 2.0.22.xxx release

5 replies

Userlevel 7
Badge +25

Oooo, shiny. Nice UI updates and new product updates too. Thanks for the update as always. . 

Userlevel 5
Badge +4

I'm really liking the new UI and how it is pulling both products together into a unified interface.

:blush:

Userlevel 6
Badge +5

Thank you for the updates. This is exactly what I like to see - updates on what Webroot is doing to improve their products and keep ahead of trending threats.

Userlevel 5
Badge +1

Great to see more new features being implemented!

Reply