Products
Joey Dupont

Greetings! My name is Joey Dupont, and I’m the Digital Marketing Specialist here at Devolutions. I have been here for several years, and am proud to be one of the most senior employees at this great company. I oversee many aspects of our digital marketing program, including email marketing, email automation, partnership relations, search engine marketing, and search engine optimization. I am also constantly learning new things about IT and online security. Academically, I have a bachelor’s degree in marketing. When I’m not working, I enjoy spending time with friends, playing video games, and playing music. I’m always happy to help, and you can contact me directly at jdupont@devolutions.net.

NEW Remote Desktop Manager 2022.2 is Now Available

Table of Contents

Back in January, our CEO David noted in his annual Devolutions 2022 Roadmap that Remote Desktop Manager 2022.2 would be available in the third quarter of this year. Well, thanks to the hard work of our skilled Development Team, I am delighted to announce that version 2022.2 is now available months ahead of schedule! Click here to download it.

About Remote Desktop Manager

For those who are new: Remote Desktop Manager centralizes all remote connections on a single platform that is securely shared between users and across the entire team. With support for hundreds of integrated technologies — including multiple protocols and VPNs — along with built-in enterprise-grade password management tools, global and granular-level access controls, and robust mobile apps to complement desktop clients for Windows and Mac, RDM is a Swiss Army knife for remote access.

In addition, Remote Desktop Manager integrates with Devolutions Server, which is our self-hosted Privileged Account Management (PAM) platform. Devolutions Server features robust role-based access control for all administrative users. Remote Desktop Manager can be further enhanced by our companion tool called Devolutions Web Login, which enables automatic connection to websites.

A 30-day free trial of Remote Desktop Manager Enterprise is available: please click here.

What’s New and Improved

Remote Desktop Manager 2022.2 offers several new and improved features and functions. Here are some of the most important:

NEW Ability to Configure Default Vault Assignments in User Templates

Administrators now have the ability to set default vault assignments in user templates, which are then automatically applied when new users are created. This saves administrators time and effort when adding roles where vault assignments are standard vs. customized. There is no need to reconfigure the assignments with each user.

image 1 default vault.png

image 2 default vault.png

NEW Template Setting to Configure a Default Expiration Date

Administrators can now configure a template with a default expiration date. For example, if the expiration date is set to 3 months, then all entries created from that template will expire in 3 months.

image 3 expiration date.png

image 4 expiration date.png

Note that the expiration date applies to the newly-created entry and not the template. For example: on January 1, an Administrator configures a template with a default expiration date of 3 months. Then 6 months later on June 1, an entry is created using that template. That new entry will expire on September 1, which is 3 months later. The default expiration date in the template will NOT expire. It will remain the default until it is removed or changed.

NEW Support for Importing and Exporting Documentation Alongside an Entry

Now, users who export one or more entries in RDM format can also choose to export the document. This enhancement compliments an improvement that we made in Remote Desktop Manager 2022.1, which introduced the option to export documents and attachments.

In addition, users can export documentation in MD (markdown). This is convenient for users who want to migrate documentation from Remote Desktop Manager into another program.

image expoting documentation along side and entry.jpg

NEW Per Vault Security Providers

In previous versions of Remote Desktop Manager, we made it possible for Administrators to strengthen security by configuring a security provider to encrypt the entire data source. Now in version 2022.2, we have enhanced this feature by enabling Administrators to configure different security providers for each vault. As a result, administrators can ensure that some vaults cannot be accessed even by individuals who have the connection information to the security provider of the data source. We will be taking a deeper look at this new feature in an upcoming blog post.

NEW View Sensitive Information Permissions

Several users brought an interesting use case to our attention. They want to hide some fields in Remote Desktop Manager that contained sensitive information. But since this sensitive information is not a password, it cannot be restricted by the “view password” permission.

image 5 view sensitive.png

We have addressed this issue in version 2022.2. Now, Administrators have the power to restrict access to fields that contain sensitive information, but without restricting access to a user’s permissions to edit an entry. As a result, users can carry out their various authorized tasks, but without ever seeing sensitive information. Currently, here are some of the fields that can be deemed sensitive (please note this is just a sample and not an exhaustive list):

  • Credit card data including:
    -- Number
    -- CVC
    -- Secure code
    -- Verified by
  • Safe deposit box number
  • Secure note
  • Security answers
  • Social security number

image 6 view sensitive.png

Please also note that viewing sensitive fields is allowed by default. However, Administrators can easily and quickly restrict access as required.

NEW Ability to Restore Deleted Pages and Permissions for Deleting Documentation Pages

Previously, Administrators could only access the history of active (i.e. non-deleted) pages. Now in 2022.2, it is possible to restore deleted pages from the documentation.

Additionally, Administrators can enable a user to edit a documentation page, but restrict that user’s ability to delete a documentation page. Previously, users who had editing rights also automatically had deletion rights.

image 7 documentation.jpg

image 8 documentation.jpg

NEW Bitwarden Synchronizer Entry

It is now possible to synchronize Bitwarden entries directly in Remote Desktop Manager 2022.2. This is helpful for organizations that have very large vaults, or need access to credentials stored in Bitwarden while using Remote Desktop Manager’s Offline Mode (since the entries are already synchronized, Remote Desktop Manager already has the information).

image 9 bitwarden.png

Authentication by email.

image 10 bitwarden.png

Here you can decide which folders and collections to synchronize.

image 11 bitwarden.png

With the option to create tags for folders and organizations.

NEW Administration Dashboard

We have improved the Administration dashboard so that it delivers more relevant information. Here are some screenshots:

image 12 administration dashboard.png

image 13 administration dashboard.png

image 14 administration dashboard.png

NEW JIRA Integration for Ticket Numbers

It is now possible to fetch ticket numbers from JIRA in Remote Desktop Manager. We are actively working on more ways that we can integrate Remote Desktop Manager with JIRA (and other ticketing systems). Stay tuned for more improvements in this area!

image 15 jira.jpg

image 16 jira.jpg

NEW Tag Management Features

Now from the Edit menu you can select Tag Management, which displays the full tag list in your data source. This is available in vaults and the user vault. To create a tag, simply click the Create Tag button. From the entry list, you can select the specific entries that you want to add that tag to, or you can check all of them at the same time. Then, when you search for a tag, you will see all of the entries identified with that tag.

NEW Password Hub Personal Credential Entry Type

Password Hub Business is already a credential entry type in Remote Desktop Manager. Now in Remote Desktop Manager 2022.2, we have added a credential entry type for Password Hub Personal. This is our secure, easy-to-use, and free password management solution for individual use.

We highly recommend that all businesses strongly encourage their employees to use a robust password manager for their personal (non-business) accounts. Employees who practice good IT security hygiene in their personal lives bring these positive habits to the workplace environment.

NEW Password Hub Business and Devolutions Server Message Support

You can now view secure messages from Devolutions Server and Password Hub Business directly in Remote Desktop Manager 2022.2 when they are integrated.

Message 1.png

Message 2.png

NEW Password Hub Business Temporary Access Feature

Temporary Access in Remote Desktop Manager 2022.2 with Password Hub Business (as a data source) is now supported! Since it was introduced in RDM a while ago, our team needed to do some magic to make it happen in Password Hub Business. Here is how it works:

  • A user requests access for a specific period of time to open a session in RDM. The user can choose the approver who will receive their request and can add a message if desired.

Temporary access 1.png

  • The designated approver receives an email with the request. This email includes a link to the entry that the user wants to access. This link brings the approver to the web interface, on the exact entry the user wants to have access to, where he can see all of the details, and grant or deny the request accordingly.

Temporary access 2.png

  • The user receives an email informing them if their request has been approved.

IMPROVED Batch Edit

Previously, when Administrators needed to edit (for example) one detail in three entries at the same time, all of entries were duplicated with the same properties. We have made this function more precise and useful. Now when Administrators edit one detail across multiple entries (i.e. batch edit), ONLY that detail will change in all of the selected entries — the rest of the properties will remain as they were.

Tell Us What You Think

Many of the new and improved features in Remote Desktop Manager 2022.2 are the result of feedback from our incredible global community of IT pros. Please continue telling us what you think about what we should add, change, fix, or remove. We are always listening to you.

There are several ways to share your feedback, such as commenting below or emailing us. We also invite you to share your feedback — and especially your feature requests — in our forum. Our Development Team regularly scans the forum. And don’t be surprised if our CEO David personally responds to your comment. Like the rest of us, he loves the forum!

Related Posts

Read more Products posts