Join Halcyon @ RSA 2024

Learn more
Platform

What's New, Halcyon? Windows Agent 1.0.3052.1 and Linux Agent Beta 1.0.3052.0 Release Notes

Written by
Halcyon Customer Success
Published on
March 5, 2024

Halcyon is pleased to announce that Windows Agent 1.0.3052.1 and Linux Agent Beta version 1.0.3052.0 were released on 02/28/2024. This release contains several new features as well as a select number of improvements.

What’s New:

The Windows agent release contains the following new features and improvements:

  • Agent Health Checks: The HalcyonAR Agent will have the capability to send a message to the Cloud console in the event of critical occurrences, including service unclean shutdown, panic, database corruption, connection failures with drivers, and unsuccessful update attempts.
  • Extended Key Capture: Introduces a new framework to facilitate the detection of custom encryption.  

The Linux agent release contains the following new features and improvements:

  • Log Monitoring and SSH Key Monitoring Infrastructure: Provides the ability to monitor System Logs for any anomalous behavior. This enhancement will empower the HalcyonAR Agent to swiftly identify failed or invalid login attempts, as well as monitor RDP sessions.
  • Note: The Linux agent is currently only available to customers as part of our Beta program.  If you wish to evaluate the Linux agent, please reach out to your account executive and request to join the Halcyon Beta program.

Halcyon.ai is the leading anti-ransomware company. Global 2000 companies rely on the Halcyon platform to fill endpoint protection gaps and defeat ransomware with minimal business disruption through built-in bypass and evasion protection, key material capture, automated decryption, and data exfiltration and extortion prevention – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile, and check out the Recent Ransomware Attacks resource site.

Subscribe to newsletter

Subscribe to receive the latest blog posts to your inbox every week.

By subscribing you agree to with our Privacy Policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

The Halcyon Platform

Halcyon is the industry’s first dedicated, adaptive security platform focused specifically on stopping ransomware attacks. Halcyon is built by attackers to stop attackers. The solution is a lightweight agent that combines multiple proprietary advanced prevention engines along with AI models trained solely on ransomware.

Interested in getting a demo? Fill out the form and let’s talk!

Get a Demo

Meet with a Halcyon Anti-Ransomware Expert