News
Marc Beausejour

As a Subject Matter Expert (SME), I have a passion for staying ahead of the rapidly evolving IT landscape, keeping myself updated with the latest trends, innovations, and emerging technologies, enabling me to provide insightful guidance and strategic recommendations to clients or colleagues. With over 10 years of experience in the field of Information Technology, I have developed a reputation as a go-to expert for solving complex technical challenges and driving successful IT projects.

What's New in Remote Desktop Manager 2023.2

Summary

Remote Desktop Manager v2023.2 features many enhancements. This article looks closer at some of the key additions/improvements, ranging from new user interface profiles to significantly improved network scanning functionality.

Greetings! We’re delighted to announce that Remote Desktop Manager 2023.2 is now available. This is the second major update this year, and many of the additions and improvements are the result of feedback from members of our global user community.

In just a moment, we will dive into the new and improved features. First, let’s provide a quick summary for those who are new to the solution (by the way, if you want to see the full and very long list of changes, please see the release notes).

About Remote Desktop Manager

Remote Desktop Manager centralizes all remote connections on a single platform that is securely shared between users and across the entire team. With support for hundreds of integrated technologies — including multiple protocols and VPNs — along with built-in enterprise-grade password management tools, global and granular-level access controls, and robust mobile apps to complement desktop clients for Windows and Mac, RDM is a remote access toolbox for IT professionals.

Plus, Remote Desktop Manager integrates with Devolutions Server, our self-hosted Privileged Account Management (PAM) platform. Devolutions Server features robust role-based access control for all administrative users.

Remote Desktop Manager can be further enhanced by adding our free companion tool Devolutions Web Login. This is an easy-to-install browser plugin that provides a simple method of automatically connecting to websites without ever having to remember usernames/passwords. At the same time, it gives Administrators full control over password management, without reducing user productivity.

A 30-day free trial of Remote Desktop Manager Enterprise is available: please click here.

Also, if you are looking for some helpful and practical advice on getting the most impact and value out of Remote Desktop Manager, check out our popular RDM Pro Tips video series on YouTube.

And now, let’s turn our attention to what’s new and improved in Remote Desktop Manager 2023.2!


New User Experience and User Management Features in Remote Desktop Manager 2023.2

NEW: User Interface Profiles

To make things simpler and more efficient for both Administrators and non-technical users, we have created two new user interface profiles: IT Professional and Business User.

IT Professional: This is the default profile (and will look familiar!), which displays all entry types, options, and advanced properties. Please note that when it comes to security and governance, simply giving a user the IT Professional profile will NOT instantly give them access to everything. They must first have permission. Any unauthorized entry type/option will remain invisible and inaccessible.

Business User: This is a new profile type specifically designed for users who do not need to see all remote connection entries, administrative options, and advanced properties. This more streamlined interface lets users focus on their daily tasks and information requirements, without having to see extra details that are not relevant to them.


In the past, some Remote Desktop Manager users were obliged to create two separate accounts in order to enable two types of users: a regular user with normal permission for typical day-to-day tasks, and a “super user” with elevated permission for privileged tasks.

Yes, we said “in the past,” because we are delighted to announce that in version 2023.2 we have eliminated this requirement! Now, users can link BOTH of their accounts to a SINGLE license. Thank you to all users who wanted to see this improvement. As we say around here: your wish is our command!

Click here to learn more about how to link accounts in Remote Desktop Manager.


NEW: Request Access to Other Vaults

Previously, users who did not specifically have permission to access a publicly shared vault would not see it in their dropdown list. Now in v2023.2, they will see these publicly shared vaults (see note below), and can request access.

Once the request is sent, a Vault Owner or Administrator is notified, and can approve/deny the request. Click here to learn more about this workflow.

Note: By default, all vaults are set to private. In order to make a vault publicly shared, the Administrator must toggle this in the new Vault Visibility option. Also, please remember that simply changing a private vault into a publicly shared vault will NOT instantly give all users access, even if they can see the vault in their dropdown list. As mentioned above, in order to gain access a user must have their request granted.



NEW: System Vault for Globally Shared Resources

To centralize commonly used resources (macros, VPNs, and contacts), we have introduced a new vault called the System Vault. It is no longer necessary to populate multiple shared/individual vaults with the same resources. Just drop them into the System Vault, choose which shared/individual vaults can access them, and voilà: you’re done!

The System Vault works alongside the (current) Shared Vaults and User Vaults. This new feature is accessible in the View tab, or at the bottom of the navigation pane.



NEW: Unix Terminal (LUSH)

The Unix Terminal is a new entry designed to provide a native UNIX environment experience in Remote Desktop Manager. Based on FreeBSD, this addition extends the capabilities of terminal connections. Plus, there is no need to install Cygwin or Windows Subsystem for Linux (WSL). You can try it now by going to the Remote Management category when you add a new entry.


NEW: SSH Key Dashboard

We have added a new entry type to manage SSH public keys authorized on a server. Previously, it was necessary to manually modify an authorization file. This new entry simplifies access, and eliminates this administrative burden by providing a management interface for these keys. Simply open the Add New Entry menu and click Remote Management to find this new addition.



NEW: Access Code Credential Entry Type

We have added a new type of credential that is designed to contain a singular password. This simplifies the UI for users who can now copy their password to the clipboard with just one action button. The new access code credential entry type is found Credential Management when adding a new entry.




Feature Enhancements in Remote Desktop Manager 2023.2

IMPROVED: Active Directory Console

We have made several improvements to the AD console:

  • Redesigned the UI to include AD tree structure by default.
  • Queries are now included by default for “Recently Locked User”, “Recently Modified”, “Recently Disabled.”
  • Added an icon that indicates if a user is locked or disabled.
  • Improved the button design to unlock, enable/disable, and reset passwords.
  • Added a new universal search box, which searches all objects in the domain.
  • Added a “New User” and “New Group” function.
  • Added a BitLocker key search function.
  • Added a group-editing option, as well as the ability to modify group members.
  • Added a “delete” option for all objects.
  • Added “properties” for all types of objects.

IMPROVED: Network Scan

We have made some significant improvements to Remote Desktop Manager’s Network Scan tool:

  • Added a broadcast Ping and reading ARP table to quickly discover servers .
  • Implemented extensive subnet ping on all systems in subnet, threaded.
  • Added ZeroConf (bonjour/mdns) scan to quickly discover systems.
  • Improved specifying the subnet From-To range, which allows larger subnets than only the last 255 (see screenshot below).
  • Added auto-detect for the current network subnet range of the system, instead of 127.0.0.1.
  • Added Network Scan as a standalone function in the Tools tab (see screenshot below).


IMPROVED: Temporary Access Functionality

We have enhanced how temporary access operates in Remote Desktop Manager (as well as our other main solutions, Devolutions Server and Devolutions Hub Business). Here is a summary of the major improvements:

  • Now when a user requests access to an entry with related dependencies (such as VPN or credentials), if the request is approved then all associated entries will be automatically granted at the same time. This eliminates the need for users to request each item individually, which streamlines the process for both users and Administrators.
  • Previously, users had to trigger the process by making a request. Now, Administrators can unilaterally grant temporary access, without requiring a request. This should make things more efficient for Administrators, plus they don’t have to wait around (or chase around!) users to make their request.
  • Users can now request temporary access for a specific date/time range in the future. If approved, they will gain access to the entry during that period. There are several benefits of this improvement:
  1. Users can send in their request as soon as they know that they need access, even if that is hours, days, weeks, or possibly months in the future. This reduces the chance that they will forget to do this, and will be forced to scramble at the last minute when they need to get their work done but do not have the required access!
  2. Users no longer have to worry about Administrators not being immediately or imminently available when they submit their request. For example, if a user needs temporary access next Monday morning at 7:30 a.m., then it doesn’t matter if the Administrator starts work at 9:00 a.m. The user can make the request right now, which gives the Administrator ample time to review and approve.
  3. Users can specify in their request if they need more time than is normally granted. For example, let’s say that in an Administrator’s experience, a temporary access request for a specific entry, by a user with a specific role/job title, should be granted for 15 minutes. However, on this occasion a user needs 30 minutes instead of 15 minutes, because they will be doing some additional and non-typical work. In this case, the user simply requests temporary access for 30 minutes, and sends a brief message explaining why they need more time. This is a much more efficient process for everyone.

Tell Us What You Think

There are some companies (we aren’t going to name them!) that dislike getting feedback from their users. Of course, they like praise and compliments — who doesn’t? But while they would never come out and say it, based on their actions and attitude, their users might feel looked down upon or even patronized. Basically, these businesses see themselves as the super-ultra-mega-geniuses who make the solution, and their users are (to put things as nice as we can) less-than-equal. If you tell them about something you don’t like, they either completely ignore you, or they give you some template, generic ready-made reply that their PR department came up with.

We find this approach misguided, and frankly, obnoxious. Since day one at Devolutions, we have always respected and honored our users. We look UP to our users — not down on them! And it doesn’t matter whether you have been working in IT for many decades (as is the case for many of you), or if today is your very first day in the IT world. As a member of our community, your voice and opinion matter A LOT.

And so, please continue sharing your feedback. Tell us what you like about the additions and improvements in Remote Desktop Manager v2023.2, as well as what you don’t like, or want us to fix, reinvent, or change. We are ALWAYS listening to you. We exist to serve and empower you, not the other way around!

Getting in touch with us is easy. You can comment below, contact our responsive and friendly Support Team, or post in our forum.

And yes, it goes without saying — but we’ll just add it here at the end to be on the safe side — that we are already working hard on Remote Desktop Manager v2023.3, which should be available in a few months. Innovation never sleeps around here!

Related Posts

Read more News posts