Search

GlobalSCAPE Knowledge Base

EFT Version Compatibility

Karla Marsh
EFT

THE INFORMATION IN THIS ARTICLE APPLIES TO:

  • EFT v7.0.x and later

DISCUSSION

The table below lists the versions of EFT, the version numbers of the bundled modules, and the main features in each release.

This table only highlights the main features added. Refer to the release notes in the Client Success Portal for details of your version.

EFT version

WTC/
Shadowfax version

ME version

Outlook Add-in version

Insight

Main Features added

Date Released

8.1.0.9 8.1.5 n/a 1.5.18 n/a
  • Added ability to upgrade a High Availability cluster with zero downtime

  • Added ability to specify upload quota for virtual folders

    Added ability to map virtual folders to cloud storage

  • Added ability to map Site root folder to cloud storage

  • Added "Zip Plus" folder downloads in Workspaces for guest users

  • Added context variable %USER.HOME_FOLDER_PATH% to provide entire path to a user's home folder (for example, C:\InetPub\EFTRoot\MySite\Usr\asmith)

  • Added 5 free Workspaces seats when HTTPS module is licensed

  • Added ability to group Advanced Workflows in folders

  • Added ability to select multiple event rules in the EFT admin interface and move them to a folder in the Event Rules node

  • Added support for using compress/ decompress Action in Remote Agent Rules

  • Added ability to export RAM status to CSV or ARM

  • Added Advanced Registration Options and registration support for migrated environments

  • Added SSL Cert Rotation Period Notification (PCI 3.6.4)

  • Added ability to use WS_OWNER_NAME variable in Workspaces File Send template

  • Added ability to put EFT in read-only mode before starting upgrade of the HA cluster

  • New REST API features:

  • Added Advanced Properties

  • Updated EFT from a 32-bit application to a 64-bit application for improved processing

  • Updated DMZ Gateway Log4j library to v2.17

  • Updated RSA library to v8.6

  • Updated OpenPGP library to v20.0.8136

  • Updated OpenSSL library to v1.1.1o

  • EFT templates are now all in one location:

  • No database schema update

5 Aug 2022

8.0.7.4  

7.0.1 

n/a

1.5

n/a

  • Features from EFT Express and EFT Enterprise have been merged into one EFT, with some features part of "EFT core" and others repackaged into new or existing modules. (For example, EFT Express ESM license activates the Regulatory Compliance module (RCM) when upgrading to v8.0.7.)

    A new Enterprise Actions Module (EAM) is used to activate previous Enterprise-only features, such as executing scripts, performing folder and file operations, compressing/decompressing files, subroutines, dataset actions, and REST invocation

  • You can now "deregister" licenses in EFT. This is used in an event that you are moving EFT to a new computer, the wrong serial number was used on the server, the module was not supposed to be registered on the server or node, or you are moving between perpetual licenses to subscription-based keys.

  • Added new ServerModule enums to activate modules

  • The Mobile Transfer Client (MTC) is now part of EFT core.

  • The Secrets module is now part of the Cloud Connector module

  • The Upload forms feature (for gathering metadata) is now available in the Secure Forms Module (SFM)

  • Each protocol other than FTP requires a separate module (FTPS implicit/explicit is a separate module)

  • The features that were in the security modules (ESM/ASM) have been "repackaged" into the "Advanced Authentication Modes Module" (for CAC, RADIUS/RSA, SAML) and "Regulatory Compliance Module" (for GDPR and PCI DSS)

  • The Event Rules modules that were in EFT Express (CCM, FTC, FMM, PGP, TEM) are now modules in the new EFT platform

  • Multifactor authentication (2FA, SMS) has been moved to the HTTPS module

  • No database schema update

 19 Dec 2021
8.0.6.16  6.2.0 
n/a 1.5.0.17 n/a

New in this version:

  • OpenPGP key expiration notification 
  • Secure File Send triggers to create event rules for message-related events
  • Secure Message conditions and variables
  • Abort User Operation
  • WTC pagination
  • Support for TLS 1.3
  • Import/Export RAM event rules
  • Add user under Guest Settings Template
  • Test field variables in event rule actions
  • Specify cloud storage folders as virtual folders
 20 Sep 2021
8.0.5  5.5.10 n/a 1.5.0.14 n/a
  • Event Rule builder redesign/renaming of actions
  • Added option to run certain rules synchronously or asynchronously
  • Improved ICAP response
  • Added support for Proxy Protocol
  • Updated OpenPGP and SSL libraries
  • Added ability to upgrade stand-alone EFT to HA cluster
  • Added new performance counters
  • Added default configuration settings to the admin-configuration file
  • Additional language options (Italian, Japanese, Chinese)
 30 Apr 2021
8.0.4.X 3.6.3

N/A

1.5.0.8

n/a
  • New AWS regions
  • Support for datasets in Event Rules
  • Upload forms in Workspaces
  • Support for Twilio verification code
  • Updated PGP library
  • Numerous performance and security options
  • Support for SMS 2FA for guest enrollment and normal authentication
  • Workspaces history, and Sent/Received items sections
2 Feb 2021
8.0.2 1.4.8.5/
0.15.19
n/a 1.4.2.1 n/a
  • Added option to enable FACT table updates for ARM reporting
  • Ground-up rewrite of the Workspaces portals: Request file, Drop-off, Send, and Pick-up resulting in tremendous performance gains
  • Ability to Secure Send without attachment (Send portal and Outlook Add-in)
  • Ability to redirect to login page instead of registration page for internal domains
  • Password-protected pickup - Allow or require senders to require recipients to provide a, out-of-band passcode before accessing files
26 Mar 2020
8.0.1 1.4.8.5/
0.15.19
n/a 1.4.2.1 n/a
  • Added Secrets Module to connect to Azure Key Vault for secret storage
  • Added ability to connect to Azure Data Lake Storage (ADLS) via Folder Monitor Event Rule with override VFS credentials
  • Added ability to scan files for malware and DLP with ICAP server in EFT Express using the Content Integrity Control Action
10 Feb 2020
8.0.0.38 1.4.8.5/
0.15.19
n/a 1.4.2.1 n/a
  • Non-default Registry settings moved to an AdvancedProperties.JSON file
  • EFT config moved to SQLite DB files (for easier EFT migration)
  • Ability to generate Support data from within the EFT interface
  • OpenPGP and SSL now defined at Site level and saved in DB files
  • Updated PGP library to IP*Works! OpenPGP 2016

  • Added privacy and other GDPR-related features

  • New Event Rule actions: create or set variable action, run PowerShell action, Subroutine action, "enable this account" added to User Account action

  • Event Rules now saved in JSON instead of XML
  • Workspaces/WTC now built in Angular 5
  • Many others; refer to Change Log for details
15 Jan 2019

7.4.13.15

1.4.7.5/

0.8.15

n/a

1.4.0.4

1.0.7

Supports EFT Enterprise
v7.4.7, 7.4.9,
7.4.10, 7.4.11

  • Fix for vulnerability
  • OpenSSH version updated to v7.9
  • OpenSSL version updated to v1.0.2q
  • Updated SQL Server drivers to allow use of newer Transport Layer Security (TLS) protocols
  • Support for Windows Server 2019
  • Added User Account action
  • Vulnerability patches available for earlier versions

14 Mar 2019

7.4.11

1.4.6.5/

0.8.15

n/a

1.4.0.3

1.0.6

Supports EFT Enterprise
v7.4.7, 7.4.9,
7.4.10, 7.4.11

  • Updated OpenSSL to 1.0.2p
  • Updated AS2 to latest libraries including choice of ciphers
  • Updated SFTP library in line with current FIPS compliance standards
  • Updated language support for French, German, Spanish and Dutch
  • Hid the disk quota feature by default as it remains experimental

24 Oct 2018

7.4.10

1.4.5

n/a

1.4.0

1.0.5

1.0.6 (7.4.10.6+)

  • Option to show full name vs. logon name in WTC profile
  • AD Site: Option to authenticate users via Active Directory while managing permissions internally in EFT
  • LDAP Site: Option to hide Forgot Password link for internal/external facing domains
  • LDAP Site: Option to not allow LDAP logins for external facing domains

21 Aug 2018

7.4.9

1.4.5

n/a

1.4.0.60

1.0.5

1.0.6 (7.4.9.11+)

  • RAM Agents can now perform client transfers to any server you designate, rather than only back to the home EFT Server
  • Shorter update intervals
  • New options for when an agent fails
  • System environment variables in remote agent rules
  • Remote Agent Condition for relevant File System triggers in event rules
  • LDAP Site: Automatically remove/disable account after X days of inactivity
  • Option to specify custom LDAP attributes that are configured at the site level and map to those in the user template level
  • Internal (LDAP) users must not authenticate when visiting external URL
  • Added ability to construct internal URL hyperlinks in notification emails based on recipient domain
  • Added ability to specify internal domain certificate in instance where direct connection is made that bypasses DMZ Gateway
  • Added ability for AD sites to automatically remove accounts after X days of inactivity

17 Jul 2018

7.4.7

1.4.5.11

Removed from Installer

1.4.0.3

1.0.5

1.0.6 (7.4.7.18+)

  • EFT SMB is now EFT Express
  • In EFT Enterprise, the High Security Module is now the Advanced Security module (ASM)
  • In EFT Express, the High Security Module is now the Express Security module (ESM)
  • The Advanced Authentication module (AAM) and Content Integrity Control (CIC) features have been merged into the Advanced Security module
  • The Mobile Transfer Client has been merged into EFT Enterprise (requires additional licenses in EFT Express)
  • The Cloud Connector module functionality has been merged into EFT Enterprise; (requires license for Express)
  • Added remote administration through DMZ Gateway® with Secure PNC
  • Added to EFT Outlook Add-In:Secure message delivery, encryption support, and digital signature support
  • Remote Agent updates
  • Agent status is changed from "Active" to "Enrolled"
  • Advanced Workflow Engine (AWE) updated to v10; Before upgrading EFT Enterprise, you must upgrade to Insight v1.0.5 so that the AWE tables are created in Insight (to be able to see the AWE information in Insight

15 May 2018

7.4.5.6

1.4.5.3

4.3.0.5

1.0.1.3

1.0.3

1.0.4

  • Removed Java option code from login page
  • Added RAM and CCM
  • Added AWS S3 and Azure Blob storage to Connection Profiles
  • Added REST endpoint
  • Implement robots.txt so that WTC does not appear in web search
  • Added feature to Request Files in Workspaces
  • Added option to Secure Message Body in Workspaces
  • Removed local notes.txt file (version history)

21 Nov 2017

7.4.2.4

1.4.2.5

4.3.0.5

1.0.1.2

1.0.2

  • Web Transfer Client and Workspaces licensing was removed; WTC licensing is now available with the HTTPS module. "Unlimited" license will be displayed in the Site General tab and the About dialog box.
  • Added HA unicast and drain mode, support for autoscaling in AWS; 
  • Added SSL/TLS logging;
  • Added diffie-hellman-group-exchange-sha256 KEX;
  • Added WS drop-off and reply portals;
  • Removed SAT from EFT installer

29 Aug 2017

7.3.7.12

1.3.0.10

4.3.0.5

1.0.1.2

N

Support for SFTP KEX ciphers; Site search includes Connection profiles; SSL/TLS logging; password reset confir. email template; Workspaces invite comes from sender's email address instead of EFT SMTP address

1 Aug 2017

7.3.6.17

1.3.0

4.3.0

1.0.0.11

1.0.2

Added 2016 support, SMTP test, SMTP TLS, OCSP, ARM schema, SSL 1.0.2k; "1 million users" update. Change from .AUD

3 Feb 2017

7.2.9.9

1.2.1

4.2.2

NA

1.0.1

reg overrides for QUIT, PGP encrypt, PGP compression, more EFT.log entries

2 Mar 2017

7.2.8.5

1.2.1

4.2.2

NA

1.0.1

Upgraded WTC to 1.2.1, SSL SHA2, SFTP flow control

8 Feb 2017

7.3.5.4

1.3.0

4.3.0

1.0.0

1.0.1

Upgraded WTC, PGP logging, SSL SHA2, SFTP flow control

8 Feb 2017

7.3.3.21

1.2.2

4.3.0

1.0.0

1.0.1

AAM; SAML; Outlook Add-In; WebSSO

6 Dec 2016

7.3.2.8

1.2.2

4.3.0

NA

Y

WTC CAL (license requirement removed in v 7.4.2.4)

30 Aug 2016

7.3.0

1.2.1

4.2.2

NA

N

Acceleration

25 Apr 2016

7.2.6

1.2.1

4.2.2

NA

1.0.1

SSL v1.0.2j; HSTS

6 Dec 2016

7.2.4

1.1.3

4.2.2

NA

1.0.1

SSL v1.0.2h

5 Jul 2016

7.2.2

1.2.1

4.2.2

NA

1.0.1

SMB Automation modules:
Folder Monitor, Timer, File Transfer Client; backup run-on node; upgraded PGP

15 Feb 2016

7.2.1

1.2.1

4.2.2

NA

N

Workspaces update

10 Feb 2016

7.2.0

1.2.0

4.2.2

NA

N

Event Rule Folders; perform folder operation; if file exists; even rule admin

25 Oct 2015

7.1.5

1.1.2

4.2.2

NA

1.0.1

Fixes

23 Oct 2015

7.1.3

1.1.2

4.2.2

NA

1.0.1

SSL, PGP updates

22 Jul 2015

7.1.2

1.1.2

4.2.2

NA

1.0.1

Fixes, enhancements

24 Jun 2015

7.1

1.1.2

4.2.1

NA

1.0.1

Workspaces

2 Mar 2015

 7.0.3 R2

1.1.1

4.1.1

NA

N

Updated to SSL v0.9.8zc

24 Oct 2014

7.0.3

1.1.0

4.1.0

NA

N

CIC module

13 Oct 2014

7.0.1

1.0.1

4.1.0

NA

N

HTTP CRC calculation logging

11 Aug 2014


Details
Last Modified: 2 Years Ago
Last Modified By: kmarsh
Type: INFO
Rated 2 stars based on 73 votes.
Article has been viewed 28K times.
Options
Also In This Category
Tags