General

All articles (83)
Preventing the Exploitation of 3CX Preventing the Exploitation of CVE-2023-23397Known Issue: Applications May Not be Able to Run as Admin when Updating from Agent Version 7.8.x Microsoft Peer-to-Peer UpdatesUpcoming Scheduled Maintenance: February 11-12, 2023ThreatLocker Endpoint Security Quality GuaranteeKnown Backup Issues with Tamper Protection on Agent Version 7.7.*Eaglesoft and ThreatLocker Computers Not Checking InPreventing the Exploitation of CVE-2022-30190 (Follina)Applying Policies to Users or Active Directory GroupsBlocking and Permitting USB DrivesChanges to Adobe 6/8/2021 Computer failing to updateConfiguring with DUO AuthenticationCreate a Computer Group that does not learnCreating a New AdministratorDefault Computer Group PoliciesDeploying PoliciesDiagnosing an Application with an issueEmail Parsing Rules in ConnectWise ManageEvent Log Error KeyExcluded ProcessesGetting your Unique Identifier from ThreatLockerHermetic Wiper: ThreatLocker Recommended PolicyIssue with RMM DeploymentLog4J VulnerabilityManaging Application DefinitionsManaging Application PoliciesMerging Application DefinitionsNotifications for RequestsPermitting All Signed Files in a DirectoryPermitting Blocked FilesPermitting Software from the Approval CenterPermitting Software From the Computers PagePreventing BCDEdit From Being WeaponizedPreventing Bitlocker from being WeaponizedRemote PresenceResponse to Reports of Webroot Compromised FileRestarting the ThreatLocker AgentSetting the ThreatLocker Agent Update Channel Setting Up SMS Alerts for ThreatLocker RequestsSetting up the Active Directory Sync ServiceThreatLocker Application Control Agent Data CollectionThreatLocker Override CodesThreatLocker Popup is not happening when something is blockedThreatLocker Portal Performance ThreatLocker Stub InstallerTrusting an Application by a CertificateUninstalling the ThreatLocker AgentUpdating the ThreatLocker Version on a Single ComputerUpdating ThreatLocker to the Latest VersionUser Permissions Using Learning Mode to Track Installed Files from an RMM or Software Deployment ToolUsing the Console App to Verify the ThreatLocker MAC Agent is RunningUsing the ThreatLocker Unified AuditUsing ThreatLocker to Mitigate CVE-2021-40444Why is an application that matches a built-in application being blocked?Windows 11 Upgrade and ThreatLocker ThreatLocker Security and PrivacyTrial ExpiryThe ThreatLocker Testing EnvironmentAllowing ThreatLockerService to Retrieve your AD GroupsKnown Issue: DNS Caching on Versions 7.0-7.6.2Customer Deal RegistrationThreatLocker Mitigation and GoAnywhereMFT Zero-Day ExploitKnown Issue: Some ActiveX .ocx Files Not Recognized as Executing Pre 7.9 Known Issue: Driver Not Restarting on Versions 7.0-7.4Preventing the Exploitation of CVE-2023-2033Rubber Ducky Data Exfiltration | Google BucketPreventing the Exploitation of MOVEit Vulnerability (CVE-2023-34362)Proxy Benefits and DangersChanges to Elevation in ThreatLocker Version 8.2Browser Extensions Affecting the ThreatLocker Testing EnvironmentKnown Issue: Simulated Denies Not Showing When Network Control is Enabled Without PoliciesKnown Issue: Powershell Will Not Open When the Option MonitorPowerShell is EnabledRetrieving Your Computer IDThreatLocker Agent TrayKnown Issue: Syncplicity Preventing Machines from Checking-inProtecting Fileservers While Allowing Remote Machines to Access Shared Files Browser Extensions Affecting ThreatLocker Portal PerformanceKnown Error with PowerShell ConstrainedLanguage ModeHow to Use .NET Regex Within ThreatLockerSSL Inspection