RecoveryManager Plus Release Notes

Build: 4113 (05th Feb 2015):

New Features:

Recycle bin: This feature allows you to view the list of deleted objects and restore those objects.When a deleted object is restored, its group membership is also restored along with other attributes. Attributes like the last set password of users and computers are also restored. This feature is available in the free version too.

Build: 4110 (08th Jan 2015):

New Features:

Multi domain support: RecoveryManager Plus now allows you to backup & restore all AD objects across multiple domains from a single window. It gives you a holistic view of all objects present in different domains and enables you to manage them efficiently.

Password Recovery: With this new feature, recover the last set password of the user account along with all the other AD attributes of the user during restoration or rollback, thereby enabling the users to resume work without any hitch. Also, when a modified computer account is recovered or restored, this feature enables you to automatically link it to the domain with the password last set on the computer.

Note: This option is configurable.

Force Replication on backup & recovery: This feature force replicates the data in all Domain Controllers when any backup operation is initialized. This ensures that modifications made to the objects in all Domain Controllers before the replication cycle are reflected in the Backup giving you the actual state of the objects during backups.

When Recovery operations are performed, RecoveryManager Plus will push the updated information to all Domain Controllers in the domain by forcing the replication. This feature makes sure that all Domain Controllers contain the updated information as soon as any recovery operation is performed irrespective of the replication cycle time.

Note:

  • This option is configurable for both Backup & Recovery
  • For this functionality to work, the machine where the RMP product is installed should be joined in any AD domain.

Rollback enhancements: With this update of RecoveryManager Plus, enjoy the revamped user interface of Rollback feature.

The new User Interface allows you to trigger multiple rollback operations simultaneously and keep track of the progress of all rollbacks in the same window.

Moreover, a new backup will be taken before performing the rollback operation. This ensures that the current state of AD objects will be backed up before doing the recovery operation.

Backup enhancements: With this feature, when a particular object is modified frequently, RecoveryManager Plus creates a full backup for that particular object. This ensures faster rollback in case of any data modifications on that object.

Even more, you can track all the backup progress right from your dashboard! A single view of your dashboard provides you with all the vital statistics of your backup environment.

Forgot password option: This new update allows users to reset the password of RecoveryManager Plus if they have forgotten their passwords. The process requires you to run a .exe file which will reset the password of the administrator to its default password.

BackLink properties handling: With this update, any change done to attributes that have backlinks, like User Group Membership, are captured in both the User and Group object. In simpler terms, it is stored in both the forward link object (User) and the backward link object (Group). This functionality provides clear tracking of object history. This allows the administrators to restore modified user accounts along with their group memberships and vice-versa.

Free version update: Previous editions of RecoveryManager Plus limited the backup of AD objects to 50 users. The updated version provides you with unrestricted backup and restore for any number of deleted AD objects.

Build: 4100 (20th Oct 2014):

New Features:

AD groups, computers and contacts backup: RecoveryManager Plus now allows you to backup AD groups, computers and contacts as well. In addition to AD users, you can now perform scheduled and incremental backups of AD groups, computers and contacts, and store them as different versions, along with their new and old values.

Recovery of AD Groups, Computers and Contacts: Using the recovery feature, you can now restore/rollback AD groups, computers and contacts too, to an earlier state/version. This feature makes it possible to recover AD groups, computers and contacts also, either completely or partially (only the required attributes), as per your need.

Object-based filter in backed-up objects search: While restoring/rolling back AD objects, this new filter makes it easy to locate the desired backed-up objects. Using this filter, you can restrict the scope of the search to only the specific types of AD objects that you need.

BitLocker Keys Recovery: You no longer have to worry about losing data from BitLocker-protected drives, as this feature enables you to backup the BitLocker recovery keys stored in AD, along with all the changes made to them. Whenever needed, you can always revert to an earlier version of the key and use it to recover the data from the encrypted drives.

Build 4000 (5th Sep 2014)

New Features:

RecoveryManager Plus ‘on-premise’ Edition: This release unveils the on-premise avatar of RecoveryManager Plus, the cloud-based AD backup and recovery tool. Now, you can backup your AD user objects and store the backed-up data on your very own servers, inside your own walls.

Just like the cloud-based version, the on-premise version also allows you to:

  • Perform scheduled, incremental & granular backups of Active Directory objects
  • Perform granular search and comparison of backed up data
  • Rollback objects/specific attributes of objects to any specific point in time
  • Put in place a tight change/version control system to keep track of all changes to AD objects
  • Manage change with change control activities (undelete, undo move, etc.) for AD objects
用于Active Directory和Exchange备份的统一解决方案
展开