Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Netskope Version 78 Release Notes

Summary: This article contains release notes for version 78 of Netskope.

This article may have been automatically translated. If you have any feedback regarding its quality, please let us know using the form at the bottom of this page.

Article Content


Symptoms

Release notes for version 78 of Netskope.


Affected Products:

Netskope

Affected Operating Systems:

Windows
Mac
iOS
Android


Cause

Not applicable.

Resolution

This update of Netskope contains New Features and Enhancements, Fixed Issues, Known Issues, and a Security Issue. For more information, click the appropriate topic.

Note: For release notes of other versions of Netskope, reference Netskope Release Notes.
Category Feature Detailed Description and Benefits
API Protection All API-enabled Protection Apps When tombstone fails, the Incidents > DLP page displays an error message next to an existing warning/information message.
Sample warning and error messages follow:
  • Warning message: "Attention: The object does not exist anymore."
  • Error message: "Quarantine tombstone file not successfully generated."
API Protection Microsoft Office 365 Teams API-enabled Protection now supports external user detection for direct messages.
Feature capabilities include:
  • An administrator can now trigger a policy if a DLP-sensitive chat message or attachment is shared with an external user.
  • An external user is a user who is not part of the Office 365 organization using API-enabled Protection for Microsoft Office 365 Teams.
  • The policy applies to chat messages and attachments originating or received by external users.
  • Exposures for such violating chat messages or attachments are marked as "Externally Shared" in Microsoft Office 365 Teams API-enabled Protection Dashboard and DLP incidents.
API Protection Optimized API Protection Integration for Google We have now moved our API Protection integration for Google Drive to use the new and optimized user and content listing flow.
This improves the speed and reliability of indexing users and content when a new API connection is set up for Google Drive.
This is transparent to users and requires no user intervention.
API Protection Improved UX for API-enabled Protection Dashboard for Salesforce Users can use the new look and design for the API-enabled Protection dashboard for Salesforce to view data and drill into tables.
Data Protection New UI for the ML Based File Classification In this release, the ML-based file classifiers can be selected from a list of available classifiers.
You can combine multiple file classifiers in a single rule.
The advanced mode also allows you to combine a file classifier with a DLP rule to achieve use cases such as detection of SSN numbers (DLP rule) within a tax document (ML file classification).
Directory Services Netskope Adapters The Netskope Adapter (NS Adapter) has been tested to ensure compatibility with the current cloud platform. Its version number has been updated to confirm this compatibility.
No other changes have been made to the NS Adapter in this release.
Netskope for IaaS Raw Findings Export Clean Up Enhancements include:
Compliance and Inventory exports now have human-readable formatted dates.
Exports from the Raw Findings page are getting an overhaul including clean-up of the field names, addition of remediation steps, and increased flexibility as to which fields are exported.
The benefit is that it requires less work for admins to get their exports into a useful format.
NG SWG / CASB Enhanced Update Frequency for the Threat Protection Feeds In order to provide up-to-date threat protection, Netskope has increased the frequency of our threat feed updates.
This change pushes frequent incremental updates making the threat protection efficacy better.
NG SWG / CASB Support Time Restrictions on Policies Time-based policy supports the following:
  • Time Range: A set start date and time, and an end date and time.
  • Time Interval: Emphasizes 'intervals,' allowing further specifications during the chosen Time Range. This is optional.
  • Choose between daily or specific days of the week.
  • Time of day: The time of the day chosen only applies to the above option of daily or specific days of the week. The user’s time information is calculated based on the user’s local time, which is derived their source IP. Some things to consider:
  • A user may spoof their source IP by using a VPN.
  • A user can remote log in to another device in a different location.
  • Daylight savings and leap seconds were not considered for the time calculations.
NG SWG / CASB Support HTTP and HTTPS Traffic Over Custom Ports in Explicit Proxy Mode With this release, HTTP and HTTPS traffic over custom ports are supported in Explicit Proxy mode.
NG SWG New Web UI Category Mappings This enhancement to the category mappings provides more granularity, previously the categories were too general.
Old Mappings:
  • No Content = Unreachable / No Content
  • Unreachable = Unreachable / No Content
  • Re-direct = Miscellaneous New Mappings:
  • No Content = No Content
  • Unreachable = Unreachable
  • Re-direct = Re=direct
Private Access Multi-user Support With this release, multi-user support is now available for NPA. Note, only one user can log in to a device at a time.
Steering Netskope Client Golden Release Release 78 is the current golden release of the Netskope Client.
Steering Netskope Client Support for macOS Big Sur Netskope Client R78 supports macOS Big Sur. Client R78 supports both Kernel Extensions (macOS Catalina and Below) and Network Extensions (macOS Big Sur). Client R77 and below only use KEXT and are not supported on macOS Big Sur.
Note: For more information, reference Netskope Client Support for macOS Big Sur.
Threat Protection Enhanced Detection and Efficacy of Office File Type Malware This enhancement includes the following capability:
  • Netskope’s machine learning model contains more samples to increase the detection effectiveness for the Office Classifier engine.
  • Improved heuristic logic-based detection for advanced Microsoft Office malware that contains higher obfuscation in the macro code.
Threat Protection CTEP Policy Enhancement This release brings an improved user experience for CTEP policies.
When a block action is specified in the CTEP policies, admins are presented with a customizable dialogue informing the policy trigger.
Issue Number Category Feature Issue Description
100274 API Protection Threshold-based Exposure Policies Fixes a problem that is found with threshold-based exposure policies, where the size of a group (members in a group) were not being counted against the threshold set.
99791 Behavior Analytics Policy Name Change In this release, a Rule-based Policy name has changed from "Data Exfiltration" to "Suspicious Data Movement."
103597 Data Protection DLP Alerts and Incidents Action Information Improved accuracy of the action information field in the DLP Alerts and DLP Incidents.
108800 Netskope for IaaS IaaS Reporting The IaaS report in CSV version consumes too much memory.
104536 Netskope for IaaS Enhanced SkopeIT Alerts Object Mapping With this release, CSA SkopeIT alerts are mapped to the resource asset name rather than asset id, which enables more accurate correlation from the Object field in Alerts.
106929 Steering Client Fail close and Config Download When the fail close feature is enabled and If the client fails to download any mandatory configurations during the fresh install, the client icon indicates the fail close status.
This can be safely ignored. Fail close is not supported if all the configurations are not downloaded successfully.
107509, 110516 Steering IdP Multi-user Enrollment If you are using the fail close feature when Netskope for Web is enabled, multiple users from a single machine are not allowed to enroll using the IdP based provisioning method.
As a workaround, admins must add the IAM URLS and nsauth-[tenant].goskope.com to the exception list.
108737 Steering Google Tunneled Traffic The Netskope Client forces the anet.exe browser to fall back on HTTPS-based communication from the QUIC protocol.
Issue Number Category Feature Issue Description
107230 NG SWG / CASB VMware Boxer Mobile App Device Access The Boxer email client is bypassed from the auth access control for Android.
95803 Netskope for IaaS Raw Findings Page There are two known issues with the Raw Findings page:
  1. If any time-based field is set to zero, then the equivalent GMT format will be shown as 1 January 1970.
For example: mute until = 0 shows GMT is 1 January 1970 in the CSV export.
  1. Total number of rows in the CSV export file may be bigger than the total count shown in the UI table.
This is because CSV export does not aggregate the fields for the compliance standard.
Note: Also, admins can filter with one or more compliance standards to narrow down the result and export.
110030 Netskope for IaaS Azure Storage Accounts Azure Storage Accounts not showing in Inventory in the Netskope account has been fixed.
Any exceptions in listing single Azure storage accounts do not impact listings of other storage accounts.
109768 Proxy Chaining Custom Ports and Proxy Chaining The Custom Port feature is not applicable for clear traffic (http).
112589 Steering Enhance Cert-Pinned Feature Disabled for Some Accounts The Enhanced cert pinned app feature was enabled by default in release 76 that was released at the end of July.
Note: For more information, reference Cert Pinned App Changes to the Netskope Client.
This had an impact on some of our customers who did not define a specific list of custom domains for the custom cert pinned applications.
When there is no domain that is defined, this results in all traffic getting steered resulting in breaking the connectivity to the specific application.
As a proactive step, we disabled the feature for any account with apps with an empty domain list.
If you would like this enabled for your account, contact Dell Data Security ProSupport. However, you must add the required domains or wildcards to ensure that there are no issues with connectivity.
Note: For more information, reference How to Get Support for Netskope.
Category Issue Number Issue Description
Steering 98668 Fix for Privilege Escalation Vulnerability Discovered in Netskope Windows Client.
This fix affects the Netskope Client release 77 and prior releases.
To see your client product and version, go to the Netskope Client, click the Netskope logo Netskope logo icon, and then select About.

To contact support, reference Dell Data Security International Support Phone Numbers.
Go to TechDirect to generate a technical support request online.
For additional insights and resources, join the Dell Security Community Forum.

Article Properties


Affected Product

Netskope

Last Published Date

19 Dec 2022

Version

8

Article Type

Solution