What's New in Remote Desktop Manager 2023.2

Greetings! We’re delighted to announce that Remote Desktop Manager 2023.2 is now available. This is the second major update this year, and many of the additions and improvements are the result of feedback from members of our global user community.

If you want to see the full and very long list of changes, please see the release notes.

New User Experience and User Management Features in Remote Desktop Manager 2023.2

User Interface Profiles

To make things simpler and more efficient for both Administrators and non-technical users, we have created two new user interface profiles: IT Professional and Business User.

IT Professional: This is the default profile (and will look familiar!), which displays all entry types, options, and advanced properties. Please note that when it comes to security and governance, simply giving a user the IT Professional profile will NOT instantly give them access to everything. They must first have permission. Any unauthorized entry type/option will remain invisible and inaccessible.

Business User: This is a new profile type specifically designed for users who do not need to see all remote connection entries, administrative options, and advanced properties. This more streamlined interface lets users focus on their daily tasks and information requirements, without having to see extra details that are not relevant to them.

Link Two User Accounts to the Same License

In the past, some Remote Desktop Manager users were obliged to create two separate accounts in order to enable two types of users: a regular user with normal permission for typical day-to-day tasks, and a “super user” with elevated permission for privileged tasks.

Yes, we said “in the past,” because we are delighted to announce that in version 2023.2 we have eliminated this requirement! Now, users can link BOTH of their accounts to a SINGLE license. Thank you to all users who wanted to see this improvement. As we say around here: your wish is our command!

Click here to learn more about how to link accounts in Remote Desktop Manager.

Request Access to Other Vaults

Previously, users who did not specifically have permission to access a publicly shared vault would not see it in their dropdown list. Now in v2023.2, they will see these publicly shared vaults (see note below), and can request access.

Once the request is sent, a Vault Owner or Administrator is notified, and can approve/deny the request. Click here to learn more about this workflow.

Note: By default, all vaults are set to private. In order to make a vault publicly shared, the Administrator must toggle this in the new Vault Visibility option. Also, please remember that simply changing a private vault into a publicly shared vault will NOT instantly give all users access, even if they can see the vault in their dropdown list. As mentioned above, in order to gain access a user must have their request granted.

System Vault for Globally Shared Resources

To centralize commonly used resources (macros, VPNs, and contacts), we have introduced a new vault called the System Vault. It is no longer necessary to populate multiple shared/individual vaults with the same resources. Just drop them into the System Vault, choose which shared/individual vaults can access them, and voilà: you’re done!

The System Vault works alongside the (current) Shared Vaults and User Vaults. This new feature is accessible in the View tab, or at the bottom of the navigation pane.

Unix Terminal (LUSH)

The Unix Terminal is a new entry designed to provide a native UNIX environment experience in Remote Desktop Manager. Based on FreeBSD, this addition extends the capabilities of terminal connections. Plus, there is no need to install Cygwin or Windows Subsystem for Linux (WSL). You can try it now by going to the Remote Management category when you add a new entry.

SSH Key Dashboard

We have added a new entry type to manage SSH public keys authorized on a server. Previously, it was necessary to manually modify an authorization file. This new entry simplifies access, and eliminates this administrative burden by providing a management interface for these keys. Simply open the Add New Entry menu and click Remote Management to find this new addition.

Access Code Credential Entry Type

We have added a new type of credential that is designed to contain a singular password. This simplifies the UI for users who can now copy their password to the clipboard with just one action button. The new access code credential entry type is found Credential Management when adding a new entry.

Feature Enhancements in Remote Desktop Manager 2023.2

Active Directory Console

We have made several improvements to the AD console:

Network Scan

We have made some significant improvements to Remote Desktop Manager’s Network Scan tool:

Temporary Access Functionality

We have enhanced how temporary access operates in Remote Desktop Manager (as well as our other main solutions, Devolutions Server and Devolutions Hub Business). Here is a summary of the major improvements: