Scout Enterprise Management Suite® 15.1.1 CR and eLux® RP 6.1.0 CR released

04 Dec 2017

Enhancements of Scout Enterprise Management Suite 15.1.1 CR 

  • Certificate based management protocol with end-to-end encryption (TLS)
  • Rights management for Dynamic Client Groups
  • Variables for date and time in Scout Enterprise Report Generator

Enhancements of eLux RP 6.1.0 CR 

  • Certificate based management protocol with end-to-end encryption (TLS)
  • Citrix Receiver for Linux 13.7.0.10276925
  • HDX RealTime Media Engine 2.3.0.1075 for Microsoft Skype® for Business
  • VMware Horizon View Client 4.6
  • PowerTerm InterConnect for Linux V10
  • Java Runtime SE 8 Update 144
  • ThinPrint client V7.0.69
  • Cisco AnyConnect 3.1.14018
  • OpenVPN 2.3.11

Important
The new product versions eLux RP 6.1.0 and Scout Enterprise 15.1.1 offer the certificate-based management protocol with end-to-end encryption (TLS) of the communication between Scout Enterprise Server and eLux client. Therefore, the management of devices with eLux RP 6.1.0 requires Scout Enterprise 15.1.1. Scout Enterprise 15.1.1 is downward compatible to eLux RP 5.

See also the Client HCL on myelux.com for the client models supported by this version of eLux RP 6.

Download Scout Enterprise 15.1.1 CR and eLux RP 6.1.0 CR