What's new in Central
Stay up to date on the latest features and updates for Central.
13 September, 2023
- Windows components
- Client 1.3.0.5514
- Plugin 1.0.0.5515
- Mac components
- Host software 4.1.0.12785
- Client 4.1.0.7905
- Plugin 1.0.0.2984
- New deployment methods for Mac allow you to install the host software on Macs either from a custom .app bundle or a standard Mac .pkg package installer. Both deployment methods support silent installation. For more information, see About Deployment Methods.
- Greyscale color quality during remote control has been reintroduced.
2 August, 2023
- Additional supported Antivirus software for Windows. For a complete list of supported software click here.
- Avast Business Security 23.2.2742 by AVAST Software a.s.
- Avast Business Security 23.4.2751 by AVAST Software a.s.
- Avast Business Security 23.5.6066 by AVAST Software a.s.
- Avast Business Security 23.5.2755 by AVAST Software a.s.
- Avast Business Security 23.6.2759 by AVAST Software a.s.
- Avast Premium Security 23.1.6049 by AVAST Software a.s.
- Avast Premium Security 23.2.6053 by AVAST Software a.s.
- Avast Premium Security 23.3.6058 by AVAST Software a.s.
- Avast Premium Security 23.4.6062 by AVAST Software a.s.
- Avast Premium Security 23.5.6066 by AVAST Software a.s.
- Avast Premium Security 23.6.6070 by AVAST Software a.s.
- avast! Free Antivirus 23.1.6049 by AVAST Software a.s.
- avast! Free Antivirus 23.2.6053 by AVAST Software a.s.
- avast! Free Antivirus 23.3.6058 by AVAST Software a.s.
- avast! Free Antivirus 23.4.6062 by AVAST Software a.s.
- avast! Free Antivirus 23.5.6066 by AVAST Software a.s.
- avast! Free Antivirus 23.6.6070 by AVAST Software a.s.
- AVG AntiVirus Free 23.1.3269 by AVG Technologies CZ, s.r.o.
- AVG AntiVirus Free 23.2.3273 by AVG Technologies CZ, s.r.o.
- AVG AntiVirus Free 23.2.7961 by AVG Technologies CZ, s.r.o.
- AVG AntiVirus Free 23.3.8047 by AVG Technologies CZ, s.r.o.
- AVG AntiVirus Free 23.4.8118 by AVG Technologies CZ, s.r.o.
- AVG AntiVirus Free 23.5.8195 by AVG Technologies CZ, s.r.o.
- AVG AntiVirus Free 23.6.8271 by AVG Technologies CZ, s.r.o.
- AVG Business 23.1.3269 by AVG Technologies CZ, s.r.o.
- AVG Business 23.2.3273 by AVG Technologies CZ, s.r.o.
- AVG Business 23.4.3282 by AVG Technologies CZ, s.r.o.
- AVG Business 23.5.3286 by AVG Technologies CZ, s.r.o.
- AVG Business 23.6.3290 by AVG Technologies CZ, s.r.o.
- AVG Internet Security 22.12.7758.404 by AVG Technologies CZ, s.r.o.
- AVG Internet Security 23.2.7961.610 by AVG Technologies CZ, s.r.o.
- AVG Internet Security 23.3.8047.706 by AVG Technologies CZ, s.r.o.
- AVG Internet Security 23.4.8118.771 by AVG Technologies CZ, s.r.o.
- AVG Internet Security 23.5.8195.848 by AVG Technologies CZ, s.r.o.
- AVG Internet Security 23.6.8271.928 by AVG Technologies CZ, s.r.o.
- Avast One Essential 23.1.6049 by Avast Software s.r.o.
- Avast One Essential 23.2.6053 by Avast Software s.r.o.
- Avast One Essential 23.3.6058 by Avast Software s.r.o.
- Avast One Essential 23.4.6062 by Avast Software s.r.o.
- Avast One Essential 23.5.6066 by Avast Software s.r.o.
- Avast One Essential 23.6.6070 by Avast Software s.r.o.
- Avira Security 1.1.91.1 by Avira Operations GmbH & Co. KG
- Huorong Internet Security 5.0.73.3 by Beijing Huorong Network Technology Co., Ltd.
- Bitdefender Antivirus Free 26.0.33.139 by Bitdefender
- Bitdefender Antivirus Free 26.0.34.145 by Bitdefender
- Bitdefender Antivirus Free 26.0.35.174 by Bitdefender
- Bitdefender Antivirus Free 26.0.36.193 by Bitdefender
- Bitdefender Antivirus Free 27.0.14.69 by Bitdefender
- Bitdefender Antivirus Free 27.0.14.78 by Bitdefender
- Bitdefender Antivirus Plus 26.0.32.123 by Bitdefender
- Bitdefender Antivirus Plus 26.0.33.139 by Bitdefender
- Bitdefender Antivirus Plus 26.0.34.145 by Bitdefender
- Bitdefender Antivirus Plus 26.0.34.162 by Bitdefender
- Bitdefender Antivirus Plus 26.0.35.174 by Bitdefender
- Bitdefender Antivirus Plus 26.0.36.193 by Bitdefender
- Bitdefender Antivirus Plus 27.0.14.69 by Bitdefender
- Bitdefender Antivirus Plus 27.0.14.77 by Bitdefender
- Bitdefender Antivirus Plus 27.0.14.78 by Bitdefender
- Bitdefender Endpoint Security Tools 7.8.2.254 by Bitdefender
- Bitdefender Endpoint Security Tools 7.8.3.265 by Bitdefender
- Bitdefender Endpoint Security Tools 7.8.4.270 by Bitdefender
- Bitdefender Endpoint Security Tools 7.9.1.285 by Bitdefender
- Bitdefender Endpoint Security Tools 7.9.2.290 by Bitdefender
- Bitdefender Endpoint Security Tools 7.9.3.298 by Bitdefender
- Bitdefender Internet Security 26.0.33.139 by Bitdefender
- Bitdefender Internet Security 26.0.34.145 by Bitdefender
- Bitdefender Internet Security 26.0.35.174 by Bitdefender
- Bitdefender Internet Security 26.0.36.193 by Bitdefender
- Bitdefender Internet Security 27.0.14.69 by Bitdefender
- Bitdefender Total Security 26.0.32.123 by Bitdefender
- Bitdefender Total Security 26.0.33.139 by Bitdefender
- Bitdefender Total Security 26.0.34.145 by Bitdefender
- Bitdefender Total Security 26.0.35.174 by Bitdefender
- Bitdefender Total Security 26.0.36.193 by Bitdefender
- Bitdefender Total Security 27.0.14.69 by Bitdefender
- Bitdefender Total Security 27.0.14.78 by Bitdefender
- Bitdefender Total Security 27.0.14.77 by Bitdefender
- COMODO Internet Security Pro 12.2.2.8012 by COMODO Security Solutions
- Check Point Endpoint Security 87.20.0139 by Check Point Software Technologies
- ZoneAlarm Extreme Security 15.8.211.19229 by Check Point Software Technologies
- Cisco Secure Endpoint 7.5.5.21061 by Cisco Systems, Inc.
- Cisco Secure Endpoint 7.5.11.21365 by Cisco Systems, Inc.
- Cisco Secure Endpoint 8.1.7.21364 by Cisco Systems, Inc.
- Cisco Secure Endpoint (x86) 7.5.5.21061 by Cisco Systems, Inc.
- Cisco Secure Endpoint (x86) 7.5.11.21365 by Cisco Systems, Inc.
- Coro 2.0.61.1 by Coro Cybersecurity
- CrowdStrike Falcon 6.50.16410.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.51.16510.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.52.16606.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.53.16705.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.54.16808.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.54.16810.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.56.17009.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.56.17010.0 by CrowdStrike, Inc.
- Cybereason ActiveProbe 23.1.44.0 by Cybereason
- Cybereason ActiveProbe Antimalware 23.1.44.0 by Cybereason
- ESET Endpoint Antivirus 10.0.2045.0 by ESET
- ESET Endpoint Antivirus 10.0.2045.1 by ESET
- ESET Endpoint Security 10.0.2045.0 by ESET
- ESET File Security for Microsoft Windows Server 10.0.12010.0 by ESET
- ESET Internet Security 16.0.26.0 by ESET
- ESET Internet Security 16.1.14.0 by ESET
- ESET NOD32 Antivirus 16.1.14.0 by ESET
- ESET Smart Security 16.1.14.0 by ESET
- ESET Smart Security 16.2.11.0 by ESET
- Elastic Agent 8.8.1 by Elasticsearch B.V.
- Emsisoft Anti-Malware 2023.4.0.11891 by Emsisoft Ltd
- F-Secure 19.0 by F-Secure Corporation
- F-Secure 19.1 by F-Secure Corporation
- F-Secure Anti-Virus 19.0 by F-Secure Corporation
- F-Secure Anti-Virus 19.1 by F-Secure Corporation
- F-Secure Client Security Premium 15.30 by F-Secure Corporation
- F-Secure Internet Security 19.0 by F-Secure Corporation
- F-Secure Internet Security 19.1 by F-Secure Corporation
- F-Secure SAFE 18.5 by F-Secure Corporation
- F-Secure Server Security Premium 15.30 by F-Secure Corporation
- WithSecure Elements EDR and EPP for Computers 23.2 by F-Secure Corporation
- WithSecure Elements EDR and EPP for Computers Premium 23.4 by F-Secure Corporation
- WithSecure Elements EPP for Computers 23.2 by F-Secure Corporation
- WithSecure Elements EPP for Computers 23.1 by F-Secure Corporation
- WithSecure Elements EPP for Computers Premium 23.3 by F-Secure Corporation
- FortiClient 7.0.8.0427 by Fortinet Inc.
- Fortinet Endpoint Detection and Response 5.2.0.2639 by Fortinet Inc.
- G Data AntiVirus 25.5.15.21 by G Data Software AG
- G Data InternetSecurity 25.5.15.21 by G Data Software AG
- G Data Security Client 15.4.0.51 by G Data Software AG
- G Data Security Client 15.5.0.206 by G Data Software AG
- G Data TotalSecurity 25.5.14.95 by G Data Software AG
- G Data TotalSecurity 25.5.15.21 by G Data Software AG
- GoTo Resolve Endpoint Protection 7.8.3.265 by GoTo, Inc.
- K7 Ultimate Security 17.00 by K7 Computing Pvt Ltd
- Kaspersky Endpoint Security 12.0.0.465 by Kaspersky Lab
- Kaspersky Endpoint Security 12.1.0.506 by Kaspersky Lab
- Kaspersky Free 21.9.6.465 by Kaspersky Lab
- Kaspersky Plus 21.8.5.452 by Kaspersky Lab
- Kaspersky Plus 21.9.6.465 by Kaspersky Lab
- Kaspersky Plus 21.13.5.506 by Kaspersky Lab
- Kaspersky Premium 21.13.5.506 by Kaspersky Lab
- Kaspersky Premium 21.9.6.465 by Kaspersky Lab
- Kaspersky Small Office Security 21.9.6.465 by Kaspersky Lab
- Kaspersky Small Office Security 21.13.5.506 by Kaspersky Lab
- Kaspersky Standard 21.13.5.506 by Kaspersky Lab
- Kaspersky Standard 21.9.6.465 by Kaspersky Lab
- Kaspersky Standard 21.8.5.452 by Kaspersky Lab
- Malwarebytes Anti-Malware Premium 4.5.24.248 by Malwarebytes Corporation
- Malwarebytes Anti-Malware Premium 4.5.27.262 by Malwarebytes Corporation
- Malwarebytes Anti-Malware Premium 4.5.29.268 by Malwarebytes Corporation
- Malwarebytes Anti-Malware Premium 4.5.33.272 by Malwarebytes Corporation
- McAfee 1.8.256.1 by McAfee, Inc.
- McAfee 1.9.253.1 by McAfee, Inc.
- McAfee 1.7.222.1 by McAfee, Inc.
- McAfee AntiVirus 16.0 R51 by McAfee, Inc.
- McAfee AntiVirus 16.0 R51 by McAfee, Inc.
- McAfee AntiVirus Plus 16.0 R51 by McAfee, Inc.
- McAfee Internet Security 16.0 R51 by McAfee, Inc.
- McAfee LiveSafe – Internet Security 16.0 R51 by McAfee, Inc.
- McAfee Total Protection 16.0 R51 by McAfee, Inc.
- Microsoft Defender ATP 10.0.22621.1194 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1265 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1344 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1413 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1485 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1555 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1635 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1702 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1778 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1848 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1928 by Microsoft Corporation
- Microsoft Defender ATP 10.0.22621.1992 by Microsoft Corporation
- Windows Defender 4.18.2211.5 by Microsoft Corporation
- Windows Defender 4.18.2301.6 by Microsoft Corporation
- Windows Defender 4.18.2302.7 by Microsoft Corporation
- Windows Defender 4.18.2303.8 by Microsoft Corporation
- Windows Defender 4.18.23050.5 by Microsoft Corporation
- Morphisec Protector 5.10.2 by Morphisec Ltd.
- NANO AntiVirus 1.0.146.91332 by NANO Security
- Cortex XDR 8.0.0.30814 by Palo Alto Networks, Inc.
- 360 Total Security 10.8.0.1543 by Qihu 360 Software Co., Ltd.
- 360 Total Security 11.0.0.1014 by Qihu 360 Software Co., Ltd.
- 360 Total Security 11.0.0.1016 by Qihu 360 Software Co., Ltd.
- 360???? 14.0.1.1002 by Qihu 360 Software Co., Ltd.
- Qualys Endpoint Protection 7.7.1.216 by Qualys, Inc.
- Qualys Endpoint Protection 7.8.2.254 by Qualys, Inc.
- RAV Endpoint Protection 5.10.3 by Reason Labs Ltd.
- EDR?????? 3.7.2EN by Sangfor Technologies Inc.
- Sentinel Agent 22.3.2.373 by SentinelOne
- Sentinel Agent 22.3.2.373 by SentinelOne
- Sentinel Agent 22.3.4.612 by SentinelOne
- Sentinel Agent 23.1.1.140 by SentinelOne
- Sentinel Agent 23.1.2.400 by SentinelOne
- Sentinel Agent 23.1.3.647 by SentinelOne
- Sophos Endpoint Agent 2022.4.1.1 by Sophos Limited
- Sophos Endpoint Agent 2022.4.2.1 by Sophos Limited
- Sophos Endpoint Agent 2022.4.3.1 by Sophos Limited
- Sophos Endpoint Agent 2023.1.2.3 by Sophos Limited
- Sophos Home 4.3.0.5 by Sophos Limited
- Sophos Home 4.2.2.2 by Sophos Limited
- Norton 360 22.23.3.8 by Symantec Corporation
- Norton 360 22.23.4.5 by Symantec Corporation
- Norton 360 22.23.5.106 by Symantec Corporation
- Norton AntiVirus 22.23.1.21 by Symantec Corporation
- Norton AntiVirus 22.23.3.8 by Symantec Corporation
- Norton AntiVirus 22.23.4.5 by Symantec Corporation
- Norton AntiVirus 22.23.4.6 by Symantec Corporation
- Norton AntiVirus 22.23.5.106 by Symantec Corporation
- Norton Internet Security 22.23.1.21 by Symantec Corporation
- Norton Internet Security 22.23.3.8 by Symantec Corporation
- Norton Internet Security 22.23.4.5 by Symantec Corporation
- Norton Internet Security 22.23.4.6 by Symantec Corporation
- Norton Internet Security 22.23.5.106 by Symantec Corporation
- Norton Security 22.23.1.21 by Symantec Corporation
- Norton Security 22.23.3.8 by Symantec Corporation
- Norton Security 22.23.4.5 by Symantec Corporation
- Norton Security 22.23.5.106 by Symantec Corporation
- Symantec Endpoint Protection 14.3.9681.7000 by Symantec Corporation
- VIPRE Advanced Security 12.0.1.151 by ThreatTrack Security, Inc.
- VIPRE Advanced Security 12.0.1.203 by ThreatTrack Security, Inc.
- VIPRE Antivirus 12.0.1.203 by ThreatTrack Security, Inc.
- VIPRE Endpoint Security Agent 13.0.8334 by ThreatTrack Security, Inc.
- VIPRE Endpoint Security Agent 13.0.8352 by ThreatTrack Security, Inc.
- Total Defense Anti-Virus 14.0.0.318 by Total Defense, Inc.
- Total Defense Anti-Virus 14.0.0.339 by Total Defense, Inc.
- Trend Micro Maximum Security 17.7.1503 by Trend Micro, Inc.
- ???????? ???? 17.7.1821 by Trend Micro, Inc.
- Carbon Black Cloud Sensor 3.9.1.2464 by VMware, Inc.
- Carbon Black Cloud Sensor 3.9.1.2691 by VMware, Inc.
- Carbon Black Cloud Sensor 3.9.2.2698 by VMware, Inc.
- WatchGuard Advanced EPDR 8.0.22.10 by WatchGuard Technologies Inc
- Webroot SecureAnywhere Complete 9.0.33.35 by Webroot Software, Inc.
- Webroot SecureAnywhere Complete 9.0.34.54 by Webroot Software, Inc.
- F-Secure Client Security 15.30 by WithSecure Corporation
- WithSecure Elements EDR and EPP for Servers Premium 23.5 by WithSecure Corporation
- WithSecure Elements EPP for Servers 3.11.36 by WithSecure Corporation
- WithSecure Elements EPP for Servers 23.3 by WithSecure Corporation
- WithSecure Elements EPP for Servers Premium 3.11.36 by WithSecure Corporation
- WithSecure Elements EPP for Servers Premium 23.3 by WithSecure Corporation
- Additional supported Antivirus software for Mac. For a complete list of supported software click here.
- 360 Skylar 0.0 by 360.CN
- 360 Total Security 1.2.6 by 360.CN
- 360 Total Security 1.2.6.1003 by 360.CN
- Avast Mac Security 15.6.0 by AVAST Software a.s.
- Avast One 23.1.1 by AVAST Software a.s.
- Avast One 23.1.0 by AVAST Software a.s.
- Avast One 23.4.0 by AVAST Software a.s.
- AVG AntiVirus 20.4.0(bdc7b42572a4) by AVG Technologies CZ, s.r.o.
- Gatekeeper 13.2 by Apple Inc.
- Gatekeeper 13.3.1 by Apple Inc.
- Gatekeeper 13.4 by Apple Inc.
- Gatekeeper 14.0 by Apple Inc.
- Xprotect 2166 by Apple Inc.
- Xprotect 2167 by Apple Inc.
- Xprotect 2168 by Apple Inc.
- Xprotect 2169 by Apple Inc.
- Avira Free Security 1.15.5 by Avira GmbH
- Avira Free Security 2.0.0 by Avira GmbH
- Bitdefender Antivirus for Mac 9.3.0.12 by Bitdefender
- Bitdefender Endpoint Security for Mac 7.12.24.200022 by Bitdefender
- Check Point Endpoint Security 87.00.3420 by Check Point Software Technologies
- ClamXav 3.5.5 by ClamWin Pty Ltd
- COMODO Client - Security 2.4.4 by Comodo Group
- CrowdStrike Falcon 6.50.16304.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.35.148.01 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.51.16403.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.52.16501.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.52.16503.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.53.16604.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.54.16702.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.55.16804.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.57.17003.0 by CrowdStrike, Inc.
- CrowdStrike Falcon 6.58.17102.0 by CrowdStrike, Inc.
- Cybereason ActiveProbe 23.1.44.0 by Cybereason
- Cybereason ActiveProbe Antimalware 23.1.44.0 by Cybereason
- Dr.Web for MacOS 12.6.7 by Doctor Web, Ltd.
- ESET Cyber Security 7.3.2100.0 by ESET
- ESET Cyber Security 7.3.3700.0 by ESET
- ESET Endpoint Antivirus 7.2.1600.0 by ESET
- ESET Endpoint Antivirus 7.3.3600.0 by ESET
- Elastic Agent 8.6.1 by Elasticsearch B.V.
- Elastic Agent 8.5.0 by Elasticsearch B.V.
- Elastic Agent 8.4.1 by Elasticsearch B.V.
- F-Secure SAFE 19.1 by F-Secure Corporation
- F-Secure SAFE 19.2 by F-Secure Corporation
- WithSecure Elements EPP for Computers 3.0.47309 by F-Secure Corporation
- WithSecure Elements EPP for Computers 3.0.50165 by F-Secure Corporation
- WithSecure Elements EPP for Computers 23.1 by F-Secure Corporation
- G DATA Security Client 15.5.1553 by G Data Software AG
- G Data AntiVirus 1.4.1293 by G Data Software AG
- VIPRE Endpoint Security 11.0.30 by J2 Global, Inc
- Jamf Protect 4.1.0 by JAMF Software
- Kaspersky Plus 23.0.0.179 by Kaspersky Lab
- Kaspersky Security Cloud 21.1.0.150 by Kaspersky Lab
- CleanMyMac X 4.12.6 by MacPaw Inc.
- CleanMyMac X 4.13.0 by MacPaw Inc.
- CleanMyMac X 4.13.2 by MacPaw Inc.
- CleanMyMac X 4.13.4 by MacPaw Inc.
- CleanMyMac X 4.13.6 by MacPaw Inc.
- Malwarebytes 4.19.14 by Malwarebytes Corporation
- Malwarebytes 4.20.7 by Malwarebytes Corporation
- McAfee AntiVirus Plus 4.18.0.0 by McAfee, Inc.
- McAfee AntiVirus Plus 4.18.1.0 by McAfee, Inc.
- McAfee Internet Security 4.18.1.0 by McAfee, Inc.
- McAfee LiveSafe™ 4.18.0.0 by McAfee, Inc.
- McAfee LiveSafe™ 4.17.1.0 by McAfee, Inc.
- McAfee LiveSafe™ 4.18.1.0 by McAfee, Inc.
- McAfee Total Protection 4.18.0.0 by McAfee, Inc.
- McAfee Total Protection 4.18.1.0 by McAfee, Inc.
- Microsoft Defender ATP 101.96.85 by Microsoft Corporation
- Microsoft Defender ATP 101.97.94 by Microsoft Corporation
- Microsoft Defender ATP 101.98.30 by Microsoft Corporation
- Microsoft Defender ATP 101.98.71 by Microsoft Corporation
- Microsoft Defender ATP 101.98.84 by Microsoft Corporation
- Trellix Endpoint Security for Mac 10.7.9 by Musarubra US LLC.
- Cortex XDR 8.0.0 by Palo Alto Networks, Inc.
- Panda Adaptive Defense 360 03.03.00.0001 by Panda Security, S.L.
- Sentinel Agent 22.4.2.6599 by SentinelOne
- Sentinel Agent 23.1.1.6697 by SentinelOne
- Sentinel Agent 23.1.2.6782 by SentinelOne
- Sentinel Agent 23.1.3.6816 by SentinelOne
- Sentinel Agent 23.2.1.6832 by SentinelOne
- Norton Security 8.8.3 by Symantec Corporation
- Norton Security 8.8.4 by Symantec Corporation
- Norton Security 8.8.5 by Symantec Corporation
- Symantec Endpoint Protection 14.3.9204.6000 by Symantec Corporation
- Trend Micro Deep Security Agent 20.0.0.198 by Trend Micro, Inc.
- Carbon Black Cloud 3.7.3.159 by VMware, Inc.
- Webroot SecureAnywhere 9.5.7 by Webroot Software, Inc.
- Webroot SecureAnywhere 9.5.8.163 by Webroot Software, Inc.
- iBoostUp 11.0 by iBoostUp Pty Ltd
17 July, 2023
21 June, 2023
- LogMeIn Antivirus version 7.9.1.285 includes security improvements related to the Antimalware and Content Control features.
20 June, 2023
- Windows components
- Host software 4.1.0.15158
- Client 1.3.0.5489
- Plugin 1.0.0.5490
- Mac components
- Host software 4.1.0.12717
- Client 4.1.0.7883
- Plugin 1.0.0.2984
- You can now restart online hosts from the Computer Properties page. This is helpful when the host cannot be reached through either the Dashboard or Remote Control. See How do I restart a host in Central?
- Screen blanking is now supported for portrait mode monitors
- Stability improvements for copying large files through remote control
- Fixed an issue where the buttons in the LogMeIn Client on Windows did not respond to the first click
- In some cases, a host went offline when the subscription changed while there was also a pending One2Many task
- Fixed a DNS-related connectivity issue to improve stability
- Fixed a connection issue, when TLS v1.3 was disabled on the host side
- Website session time-out is now ignored while the user interacts with a host's main menu
- Security improvements
8 June, 2023
- The new Security Center allows Master Account Holders and users who are explicitly granted all permissions to download a report in Excel format after scanning the following areas in your account:
- One2Many tasks and plans
- Computer notes and journals
- Installation package descriptions and notes
For more information, see About the Security Center.
7 June, 2023
- The Mobile Device Management (MDM) add-on in Central makes it easy for you to remotely control and manage devices, like smartphones, tablets and workstations across iOS, Android, Mac, and Windows. MDM allows you to enforce security policies, manage user access, view device-related data, deploy content and applications and much more. For more information on our MDM solution, contact Sales.
6 June, 2023
- Windows components
- Host software 4.1.0.15086
- Client 1.3.0.5474
- Plugin 1.0.0.5458
- Mac components
- Host software 4.1.0.12677
- Client 4.1.0.7870
- Plugin 1.0.0.2964
- You can now allow your users to connect to hosts in view-only mode, where users cannot interact with the host with their mouse and keyboard. Important: Remote View is available on PC and Mac hosts that have the latest host release installed.
To enforce Remote View, you must disable the Allow full Remote Control user permission. When disabled, users can still manage computers by other means, such as One2Many, Remote Execution, and Antivirus management. Disabling this permission also changes the layout of the Dashboard, since it opens in compact view and a Remote View (instead of Remote Control) option will be available. See Specifying Permissions for Users and User Groups in your Account.
5 April, 2023
- Windows components
- Host software 4.1.0.15024
- Client 1.3.0.5442
- Plugin 1.0.0.5448
- Mac components
- Host software 4.1.0.12625
- Client 4.1.0.7853
- Plugin 1.0.0.2956
- During remote control, you can now change resolution when the screen is already blanked
- The host Dashboard now displays information on CPUs with up to 64 cores
- In some cases, when moving a folder in File Manager, the original folder was not deleted
- During remote control on Mac, when you turned off the laser pointer, it remained enabled
- OpenSSL was updated to 1.1.1t
- Increased generated RSA key size to 2048 bits
- Various minor performance and security improvements
30 March, 2023
- You can now run a single One2Many plan on a maximum of 5000 computers.
- When you create a new One2Many plan or edit an existing one, computers on the Edit Plan page are now displayed much quicker.
- Computers on the page are now displayed much quicker.
8 February, 2023
- Operating system details are now displayed. After logging in at LogMeIn.com, you can view the type and architecture of the operating system running on a host. This information is displayed on the following pages:
- On the Computers page, click Properties next to a computer. Then go to the Anti-virus page.
- On the page, find the Operating system and Architecture columns. On this page, you can also group your computers by Operating system or Architecture type.
23 January, 2023
- Change your account password when you log in at LogMeIn.com. To offer our customers the best experience, GoTo is migrating Pro, Central, Hamachi, and join.me customers to our new Identity Management Platform. This migration requires all users to reset their passwords. Note: To learn more, please read our FAQs:
13 December, 2022
- Mac components
- Host software 4.1.0.12353
- Screen recording is now available on Mac hosts running on macOS Ventura and earlier. For more information, see How do I record a remote control session?
- Content handling improvements when starting remote control on a Mac. See On my Mac, why do I get an Accessibility Access message?
30 November, 2022
- Windows components
- Host software 4.1.0.14892
- New Application Updates provider is available - GoTo replaces the provider of the Application Updates feature in Central to support more apps. Remember: To use Application Updates after January 30, 2023, you must update your computers to the latest host version.
From November 30, 2022, the new Application Updates software will be generally available: computers running host version 4.1.0.14892 or later will be automatically updated to use the new Application Updates software. Until January 30, 2023, you will still be able to use Application Updates even without making any changes to your hosts. During this period, we strongly recommend that you update your computers to the latest host version to have a seamless experience with the Application Updates feature.
For detailed information, see Changes to Application Updates in Central.
7 November, 2022
- Windows components
- Host software 4.1.0.14838
- Client 1.3.0.5398
- Plugin 1.0.0.5405
- Mac components
- Client 4.1.0.7818
- Plugin 1.0.0.2910
- This release contains various fixes and improvements.
5 October, 2022
- The new Tamper Protection status indicator allows you to see whether you can enable Windows real-time protection on the host with Central. It also gives you a hint about why you may not be able to switch on a host's real-time protection from Central. For more information, see How to Manage Real-Time Protection when Tamper Protection is Enabled?
- Desktop share improvements when you use the ActiveX plugin in Internet Explorer.
- In some cases, there was a connectivity issue with the host if its name contained non-ASCII characters.
- In some cases, line breaks were missing between messages in chat on the host side.
- In some cases on Apple M1 and M2 processor-based hosts, the remote control screen was blank.
- OpenSSL was updated to 1.1.1q.
- Web browser command prompt improvements.
- Security improvements.
21 September, 2022
- You can now disable automatic login for all users of your account. See How to Disable Automatic Login. Note: Users who created their account after May 5, 2022, are using the Common Identity Platform (CIP) login system. Currently, this new feature does not work (has no effect) on CIP users’ login flow. A future release will remove this limitation.
- Minor security improvement to exclude server information from HTTP responses.
20 September, 2022
- LogMeIn Antivirus version 7.6.3.212 includes security improvements related to the Antimalware and Content Control features.
7 September, 2022
- "Standard" password policy changes Important: The standard password policy has changed and you and your users may not know about it.Until now, Standard password strength required a six-character-long password. From now on, as soon as you change your password, the new one must be at least eight characters long, including letters and numbers. This applies to you and your account users as well. As an account holder, it is your responsibility to let your users know about this change.
To see what password policy is enabled for your account, go to the
For more information on password strength requirements, see menu.How to Set a Password Strength Requirement.
3 August, 2022
- On the How to Update Third-Party Applications on Multiple Hosts.
28 July, 2022
- You can now see the online status of your computers in the Host Availability column of the and pages.
- On the About Inventory Reporting. page, computer groups in the group selector drop-down are now listed in alphabetical order. See
18 July, 2022
- LogMeIn Antivirus version 7.5.3.195 now supports Windows 11 version 22H2.
13 July, 2022
- You can now delete your account on iOS devices. Before doing so, make sure you cancel your subscription in any in-app purchase you may have made. For more information, see How to delete my account on my iOS device?