7.10.0 Release Notes

What's New?

Release DateProduct/VersionPlatformNotes
January 05, 2023HYPR Workforce Access Client for Windows 7.10.0Windows (10, 11)Reboot required if upgrading from 7.6 or below
January 05, 2023HYPR Workforce Access Client for Mac 7.10.0macOS (High Sierra, Mojave, Catalina, Big Sur, Monterey)
January 05, 2023HYPR Mobile App for Android 7.10.0Android 8.0+
January 05, 2023HYPR Mobile App for iOS 7.10.0iOS 12.4+
January 05, 2023HYPR Server 7.10.0Server
January 05, 2023HYPR Android SDK 7.10.0Android 8.0+
January 05, 2023HYPR iOS SDK 7.10.0iOS 12.4+

πŸ“˜

Backward Compatibility

All HYPR components are fully compatible across the three previous/subsequent minor (X.X) releases

New Features

Enable Role-based Management for API Access Tokens
API Access Tokens can be assigned a variety of roles upon creation, allowing or restricting API access by role. Creation and revocation are logged in the Audit Trail. See the Workforce Access 7.10 UI/UX Updates page for more information.

Recovery PINs for Security Keys
Recovery PINs are now available for HYPR Workforce Access Client users who are authenticating with a security key. Administrators can activate this feature via a new Control Center toggle. See the Workforce Access 7.10 UI/UX Updates page for more information.

PingOne DaVinci Integration (Early Access)
The HYPR platform now integrates with PingIdentity's PingOne DaVinci cloud orchestration service. Please contact your HYPR Customer Success manager if you’d like to access this Early Access functionality.

Desktop SSO
Users of the HYPR Workforce Access Client can now also automatically log into their corporate SSO accounts if they used the HYPR Mobile App to unlock their workstation. For more information, please see the Desktop SSO Login page for more information.

Enhancements

Control Center UI Version Toggle
HYPR Control Center now allows administrators to toggle the User Interface (UI) between Standard and Advanced modes. See the Workforce Access 7.10.0 UI/UX Updates page for more information.

Support Email Changes Now Reflected on Registered Devices
When an administrator changes the support email address in the HYPR Control Center, registered mobile devices now pick up the change the next time they authenticate. Previously it was necessary for users to re-register to get the new support email. Please see the Workforce Access 7.10.0 UI/UX Updates page for details of the Control Center UI changes accompanying this enhancement.

Create a new eventName for non-HYPR authentication: EXTERNAL_AUTH_COMPLETE
Create an event name to indicate when a user has bypassed HYPR and entered their password, Windows Hello PIN, etc.; the specific credential provider will be stored in the DeviceType field within the event.

Xcode 14 is supported as of HYPR 7.10
As of this release, Xcode 14 is officially compatible with HYPR SDK for iOS

General Improvements

  • (Control Center) Change default sort order for the Control Center UI User listing
  • (Control Center) Log all security key data during a DEREGISTRATION Event. Previous versions did not consistently capture security key data in the Events log.
  • (Mobile App - Android) Added a Magic Link missing parameter that was preventing the HYPR Mobile App from registering a new user in some cases
  • (Mobile App - iOS) Fix custom headers delegate for RP client
  • (Platform) Add more descriptive errors to replace CC_INTERNAL_ERROR
  • (Platform) Handle multiple accounts using the same email address in Okta
  • (Platform) The FIDO registration timeout is now tied to error 1206009: Invalid cache
  • (SDK) Timeout data was added to the Java client logging information
  • (Server) Log all security key info during a DEREGISTRATION event
  • (Workforce Access Client) Prevent possible registration failures when Asynchronous Registration is turned on
  • (Workforce Access Client) Updated the logic around username case sensitivity during certificate re-enrollment
  • (Workforce Access Client - Mac) Certificate-based authentication is turned ON by default. If you want to use password-based authentication, the included .plist file must be modified before bundling the installer.
  • (Workforce Access Client - Mac) Test of User Presence is disabled when using certificate-based authentication
  • (Workforce Access Client - Mac) Change commas to periods for the device model in the HTTP headers
  • (Workforce Access Client - Mac) Prevent intermittent login failure on Big Sur
  • (Workforce Access Client - Windows) Ensure the HYPR Service restarts correctly if the Audit Trail event queue is corrupted
  • (Workforce Access Client - Windows) Prevent a Workforce Access Client exception when multiple proxy servers are present
  • (Workforce Access Client - Windows) Prevent possible crash upon HyprUnlock service restart
  • (Workforce Access Client - Windows) Prevent race conditions from hampering deregistration after the HyprUnlock service is restarted.
  • (Workforce Access Client - Windows) Restore option to force use of legacy ADCS check

Upcoming Changes

Keycloak Upgrade in HYPR 8.0.0
For the upcoming 8.0.0 release in early 2023, HYPR will be upgrading Keycloak from version 7.0 to version 16.1.1. Customers who are running HYPR on-premises must also upgrade Keycloak as part of the HYPR 8.0.0 upgrade. HYPR Cloud customers will get the Keycloak upgrade automatically. Regardless of installation type, all customers should plan to thoroughly test any HYPR instances, with an emphasis on deployments which use Intelligent Extensions, rely on custom templates within HYPR or Keycloak, or deploy applications which depend on embedded browser functionality.