Products
Marc Beausejour

As a Subject Matter Expert (SME), I have a passion for staying ahead of the rapidly evolving IT landscape, keeping myself updated with the latest trends, innovations, and emerging technologies, enabling me to provide insightful guidance and strategic recommendations to clients or colleagues. With over 10 years of experience in the field of Information Technology, I have developed a reputation as a go-to expert for solving complex technical challenges and driving successful IT projects.

Rdm 2024.3 devolutions

What's New in Remote Desktop Manager 2024.3

Summary

Discover what’s new in Remote Desktop Manager 2024.3, which includes several SSH improvements, the addition of the HP® iLO native console, support for Delinea Secret Server proxy for RDP and SSH, and more!

We are thrilled to bring you Remote Desktop Manager (RDM) version 2024.3, RDM’s third and final release of the year! Many of the additions and improvements in this version are the result of feedback from our users. To see all changes, please refer to the release notes. Below, we’ll take a closer look at the most exciting updates!

New features

Azure Privileged Identity Management (PIM)

We’ve added a new integration with Azure Privileged Identity Management (PIM), a Microsoft Entra ID service that helps administrators manage and monitor access to critical resources by providing just-in-time (JIT), time-bound, and approval-based privileged role activations. This PIM service reduces security risks by ensuring that users only have access to elevated roles when necessary, which minimizes the potential for misuse or accidental consequences on sensitive data.

This new integration allows Azure PIM operators and administrators to efficiently activate or deactivate privileged accounts directly within Remote Desktop Manager, streamlining workflows and enhancing security without needing to access the Azure administrator console.

Azure PIM session
Azure PIM session

One Identity Safeguard

We’ve integrated One Identity Safeguard into RDM, expanding our PAM vendor support. Similar to our CyberArk integration, this integration allows users to retrieve One Identity credentials and seamlessly inject them into RDM sessions, blending the power of One Identity secrets with our expertise in remote access protocols. The result is a more focused, intuitive user experience when connecting to endpoints.

One Identifty Safeguard credential
One Identifty Safeguard credential

Support for Delinea Secret Server proxy for RDP and SSH

Support for Delinea Secret Server proxy for RDP and SSH

We’ve added new RDP and SSH sessions specifically designed to leverage Delinea’s Secret Server proxy. By using the proxy alongside Delinea’s robust conditional access policies, you can ensure that RDP and SSH connections are securely managed and controlled. The custom RDP entry maintains all the familiar settings of a regular RDP session, while the SSH connection offers the same standard configuration options, including SFTP, customizable background colors and fonts, configurable keyboard settings, and more.

RDP session through Delinea Secret Server proxy
RDP session through Delinea Secret Server proxy

HP® iLO native console

Following the addition of the Dell iDRAC console, we’ve added the HP® iLO native console. A server with HP® iLO (Integrated Lights-Out) is a server with integrated remote management technology, allowing control of the server regardless of its operating system or operating state. This allows for easier, more efficient server control and maintenance directly within Remote Desktop Manager. Learn more about HP® iLO.

HP® iLO native console
HP® iLO native console

Proton Pass password manager

Our list of third-party password managers grows once more! We’ve added support for Proton Pass for easy credential injection in Remote Desktop Manager!

Proton pass in action
Proton pass in action

Add-on support for Barracuda NAC VPN

We now support the Barracuda NAC VPN as a new add-on for our Barracuda users to help them automate connecting to endpoints using RDM.

Note: This new entry type is experimental, and we would like to have your feedback. Write to us on our forum to share your thoughts on this new VPN entry!

Barracuda NAC VPN add-on
Barracuda NAC VPN add-on

ServiceNow ticketing service

It’s now possible to add a prompt for specifying a ticket in ServiceNow (only for SQL Server for now). Accessible through Administration > System settings > Ticketing service, this option will make access requests and tasks significantly easier by validating the reason for connecting to endpoints where a ticket number is required. This is also useful for logging purposes, especially for audit trails.

ServiceNow ticketing service configuration
ServiceNow ticketing service configuration

Improvements

SSH terminal broadcast enhancements

We’ve implemented two new SSH broadcasting buttons: one to broadcast all opened SSH terminal sessions in RDM, and another to remove all broadcasts. These options improve upon the existing broadcast function and makes it much easier and more intuitive to send the same command to all opened terminal sessions.

New SSH broadcast buttons
New SSH broadcast buttons

Behavior of the Broadcast all button:

  • Requirement: Needs at least two entries open that can broadcast.
  • No existing broadcast entry: Adds all entries to the broadcast.
  • Existing broadcast entry/entries: Adds any entry not currently broadcasted.
  • View switching: If enabled, switches to a pre-configured view.

Behavior of the Remove all broadcasts button:

  • Removes all entries from the broadcast if any are currently broadcasting.

SSH syntax highlighting: support for bold characters and more color options

We’ve added support for making characters bold when doing syntax highlighting in our SSH terminal. You can also configure bold style as the default for all current SSH entries in File > Settings and change the default settings of new entries, affecting all new SSH sessions that are created.

SSH syntax highlighting - bold characters
SSH syntax highlighting - bold characters

To configure bold style in RDM’s general settings:

SSH syntax highlighting - bold characters (RDM's general settings)
SSH syntax highlighting - bold characters (RDM's general settings)

You can now also use custom colors (RGB values), instead of the predefined terminal colors (e.g. ANSI Green, ANSI Red, and ANSI Cyan). Just like with the previous improvement for syntax highlighting, you can change the default setting for new sessions in File > Settings.

SSH syntax highlighting - more color options
SSH syntax highlighting - more color options

Devolutions PAM: Automatic check-in of a privileged account when closing a session

Continuing on our journey of enhancing and expanding the capabilities of Devolutions PAM, we’ve improved how privileged accounts are handled in sessions. Users can now automatically check in or be prompted to check in a privileged account if its allotted usage time hasn’t expired. This will reduce security risks and make managing these accounts easier for administrators, especially in cases where password rotation policies for highly sensitive accounts are critical. This feature also comes into play when just-in-time (JIT) elevation is used to allow a particular account to execute privileged tasks.

Automatic check-in for a priviledged account
Automatic check-in for a priviledged account

Customizable permissions for temporary access

It’s now possible for users to request and for administrators to specify additional permissions as needed, such as giving view/execute rights for a certain period of time and granting rights through permission sets when users request or when administrators grant temporary access. Administrators may not want users to see all of the entries, but may want to make these entries temporarily visible, or allow users to open sessions so that credentials can be automatically filled into websites. With these elements now available, it’s easier for administrators to delegate access rights on a temporary basis and for users to receive quicker access to entries with the permissions they need to do their work.

Custom temporary access permissions
Custom temporary access permissions

Offboarding users

We are introducing an automated offboarding process for users within SQL Server, Devolutions Server, and Devolutions Hub (already supported) data sources. This process will allow administrators to automatically prepare and remove RDM users when they leave the team or stop using RDM, so that their licenses can be easily reassigned and their user vaults can be recovered and made into a shared vault accessible to administrators only.

Deletion of an RDM user and transfer of the user vault
Deletion of an RDM user and transfer of the user vault

Tell us what you think

Please share your thoughts on Remote Desktop Manager 2024.3. You can comment below, post in the Devolutions Forum, or contact our support team. As we are fond of saying around here: we are always listening to you!

About Remote Desktop Manager

Trusted by more than 800,000 IT pros worldwide, Remote Desktop Manager centralizes remote connections on a single platform that users and teams can share securely. This platform supports hundreds of integrated technologies, and features enterprise-grade password management tools, global and granular access controls, and robust mobile apps to complement desktop clients. Remote Desktop Manager empowers IT pros and departments to drive security, speed, and productivity across the organization, while reducing inefficiency, costs, and risk.

Try Remote Desktop Manager for free for 30 days.

Related Posts

Read more Products posts