nVision12-5

Safe user in any work model!

Current needs, reliable solutions

SECURITY AND COMFORTIN ANY WORKING MODEL

Changes to the working environment will stay with us permanently. The remote work mode will be present simultaneously with hybrid models and working from the office. Users expect maximum flexibility and freedom in choosing the workplace. However, this entails a number of challenges related to using end devices.

The new Axence nVision® version is a response to the current market requirements and future working models. Users will benefit from the safe and comfortable use of company equipment even during private periods. Organizations will be able to offer work flexibility while maintaining the highest safety standards.

Discover all the new features introduced in Axence nVision® 12.5

what new

New needs

Using company computer for private purposes

Using company equipment after working hours is becoming more and more common. How can the employee’s tasks be accounted for accurately while maintaining the highest level of security in this situation? Check how private time is presented in the SmartTime.

New solutions in Axence nVision®

Private time in the SmartTime module

The new functionality allows you to accurately assess the productivity and engagement of employees and teams. Importantly, enabling the private mode in the SmartTime does not affect other safety-critical nVision features such as website locks, media monitoring, and operations on files.

what new
V

accounting for employee productivity during working hours only, excluding the time spent on private activities

V

private activity becomes invisible in SmartTime reports

V

full transparency in accounting for the actually performed work

what new

New needs

Prudent authorization policy

Many organizations provide home-working users with admin rights to the account on the company computer so that they can install applications or updates by themselves. This approach may have many serious consequences. See how to avoid them with the new local account management capability.

New solutions in Axence nVision®

Managing local accounts in HelpDesk

With the release of this functionality, the need to delegate high permissions to employees on a permanent basis is no longer necessary, and thus the exposure of the organization to their unsafe actions is no more present. From now on, in case of an emergency, the administrator can remotely delegte the necessary rights at any time.

what new
V

remote administration of local accounts on the employee’s computer

V

ability to reset passwords, and delete and create new accounts

V

management of user rights assigned to local accounts

what new

New needs

Secure use of websites and applications

Blocking applications from running and untrusted websites from being accessed is one of the most important steps in ensuring the security of company data, especially when users are less disciplined with this matter while working remotely. Learn about faster and more convenient ways to use locks. Implement rules to minimize the risk of attacks.

New solutions in Axence nVision®

Comfortable and strong locks in the Users module

Many common ransomware and malware attacks download and activate malicious software in specific locations and folders. Implementing good practices in blocking and running applications helps minimize these risks. Building a path-based rule allows you to not only block multiple applications from running with a single condition, but also to prevent the use of those to appear in the specific location in the future, so that you do not have to create new rules from time to time. Of great help is also the option of assigning blocking conditions to an entire group of websites instead of the time-consuming creation of conditions for each of them individually.

what new
V

creating path-based rules to block all applications in the location from running (for example, on the desktop, in the Downloads folder)

V

defining a single lock rule for a group of any number of websites

V

moving blocked websites quickly and easily between different user groups

what new

New needs

Control of administrator console

The view of the activities in the nVision administrator console is the foundation of security within the organization and the reliable accountability of activities in privileged sessions. Administrators have significant permissions and, thus, greater possibilities to generate serious incidents. An important risk is also unauthorized access to the console or anomalies in admin activities to which rapid reaction is required.

New solutions in Axence nVision®

Exporting logs to an external repository

So far, the administrator activity logs collected in nVision could only be viewed inside the console. Now you can upload them to an external log storage system for meticulous analysis using the functionalities and charts provided by these tools to gain a better understanding of the administrators’ work. A new important change is also the access to information about failed attempts to log into the account.

what new
V

integration with SYSLOG and SIEM systems

V

convenient and in-depth analysis of logs

V

information about successful and unsuccessful administrator logins (including IP address)

Changelog

All changes from the last version can be found in the changelog below

New functions:

SmartTime
Private time - ability to disabling the activity analysis function in SmartTime when using a company computer for private purposes.
Users
Blocking processes from running based on the location of .EXE file.
Users
Rules for web filtering and applications blocking: a change in the mechanism for creating and managing rules, grouping rules.
Users
Rules for web filtering and applications blocking: duplicating rules between user groups.
HelpDesk
Managing local Windows user accounts (creating, deleting, activating, editing rights, password reset, editing accounts).
nVision
Administrator Access Log: sending events to the external Syslog collector.

Improvements

Users
User activity information: Highlighting the Agent which the activity was performed on.
Inventory
Assigning multiple license to audited application at the same time (multi-select).
nVision
Administrator Access Log: logging access to main nVision's Options.
nVision
Administrator Access Log: restricting access to full activity logs for top level administrators only (built-in Administrator + Super Administrators).
nVision
Information about browsed tabs and administrator’s name in User info 'Events' History window.
nVision
Options: Critical program options only available for top level administrators (such as maintenance or service configuration).