Skip to main content

vast limits GmbH and uberAgent are now part of Citrix, a business unit of Cloud Software Group. Learn more at Citrix.com.


This documentation does not apply to the most recent version of uberAgent. Click here for the latest version.

Products: UXM & ESA

uberAgent is made up of two products: uberAgent UXM and uberAgent ESA.

uberAgent UXM: Digital Employee Experience (DEX)

uberAgent UXM covers all aspects of digital employee experience (DEX) on any Windows or macOS endpoint. uberAgent works equally well in virtual machines as on physical PCs. It has been optimized to meet the requirements of the world’s most demanding organizations, with proven scalability to hundreds of thousands of endpoints.

uberAgent UXM determines application reliability KPIs, finds issues with network connectivity, collects detailed inventory information, and shows which applications are used when and how often, to name but a small subset of its impressive features. In addition to the above, uberAgent UXM has some of the most comprehensive Citrix monitoring capabilities. uberAgent’s browser monitoring functionality provides detailed insights into web app usage and performance.

More Info on uberAgent UXM

Take a look at the uberAgent UXM features and configuration documentation.

uberAgent ESA: Endpoint Security Analytics

uberAgent UXM and uberAgent ESA are deeply integrated. uberAgent UXM provides rich context and metadata, while uberAgent ESA adds deep security visibility. With the combination of ESA and UXM, you need only one agent for digital employee experience, performance, and security. This guarantees the smallest possible footprint on the endpoint. With its flexible and open architecture, uberAgent ESA is the perfect complement to EDR/antivirus products.

uberAgent ESA’s powerful Threat Detection Engine helps businesses identify risky behavior, unusual communications, suspicious executables, and common vulnerabilities. The product ships with an extensive predefined ruleset covering some of the most significant endpoint security use cases. Extending ESA’s rules is easily possible and highly encouraged.

More Info on uberAgent ESA

Take a look at the uberAgent ESA features and configuration documentation.

Comments

Your email address will not be published. Required fields are marked *