Release date:April, 2024

Last document update: June 10, 2024

Table of contents

What's new

One-step sign-up with immediate access to the product​

Starting from the C24.04 release, the trial partner sign-up experience is improved:​

  • One-step sign-up and immediate access to the console.​
  • Provisioning of trial account in less than 10 sec (down from 5 minutes).​
  • Switch to the industry standard approach with email-based logins to replace auto-generated logins that are hard to remember.​
  • Automatically create the first customer tenant.

New and updated predefined protection plan templates

Predefined plan templates cover various workload types and scenarios, allowing partners to deploy Acronis protection faster, with less effort, and with higher confidence.​

Partners can choose from:​

  • Improved templates for protection plans ​
  • New templates for monitoring plans​
  • New template for remote desktop plan​

Licensing

Available with all licenses.

Enchanced management of protection plans with Default and Favorite attributes​

The ability to set default protection plans and favorite plans makes plan management simpler and quicker.​

  • The default plan is preselected during device registration.
    ​Only one plan can be the default plan.​
  • Favorite plans appear at the top of the list, making it easier to work with long lists of legacy plans.​

Licensing

Available with all licenses.

Apply protection, monitoring, or agent plans as part of workload registration​

A new device registration flow reduces the number of steps needed to deploy the Acronis agent and ensures workloads are always protected.​

The device registration wizard allows partners to select a protection, monitoring, or remote desktop plan or template as part of the workload registration process. ​

The wizard preselects the default plan for each type, but partners can manually override this selection. Selected plans will be applied during device registration.​

Licensing

Available with all licenses.

Allow applying partially compatible plans on workloads​

Until now, if a protection plan contained even one module that was incompatible with the current workload, the entire plan would be disabled, leaving the workload unprotected.​

Starting with this release, we dynamically disable incompatible modules, making sure that any compatible module in the plan is enabled and the workload is optimally protected.​

Licensing

Available with all licenses.

AI-based resolution of ambiguous detection cases​

Faster resolution (from 12 min to less than 1 min) of 80% of scan results that required human analysis​

Improve response time to complex investigations as fewer investigations require human agents​

Licensing

Available to all partners that have the Advanced Email Security pack.

Advanced Automation: ​Support of 5 new languages

Starting with this release, Advanced Automation is available in 5 more languages:

  • Japanese​
  • Korean​
  • Malay​
  • Portuguese (Brazil)​
  • Turkish​

Translations are available for:​

  • Product UI and mobile app​​
  • Advanced Automation website (JP, PT-BR)​
  • Demo request page (JP, PT-BR)​
  • Sales assets and email drips (JP, KO, PT-BR, TR)​
  • Billing overview video (JP, KO, PT-BR, TR)​

Licensing

Available to all partners that have the Advanced Automation pack.​

Advanced Disaster Recovery: End of support for Ubuntu 16.04 LTS on June 30, 2024

Support for Ubuntu 16.04 LTS in Advanced Disaster Recovery will end on June 30, 2024. After this date, we will no longer provide any software or security updates to support Disaster Recovery scenarios for Ubuntu 16.04 LTS workloads. Learn more.

Updated components

Cyber Protection agent

The Acronis Cyber Protection agent has new versions as follows:

  • Acronis Cyber Protection Agent for Windows (v.24.4.37985)
  • Acronis Cyber Protection Agent for Mac (v.24.4.37985)
  • Acronis Cyber Protection Agent for Linux (v.24.4.37985)

See the release notes for the Acronis Cyber Protection agent here.

Changes in Acronis Cyber Cloud API

You can find the history of changes in Acronis Cyber Cloud API in the dedicated API change log document.

Fixed issues

Security

For information about security issues fixed in this release, please refer to https://security-advisory.acronis.com/updates/UPD-2404-daaa-e9c5.

Acronis Cyber Protect Cloud

Common

  • [ABR-383113] Microsoft 365 for Home backups fail with the error "A configuration error: "Could not access drive "608590de2acf0f85": No more retries available. retries count or timeout exceeded: Token cannot be parsed."
  • [ABR-377110] An unclear error message is shown when backups fail due to inaccessible or corrupted source files.
  • [ABR-373910] SQL database tables are locked during backup if the Truncate logs option is enabled.

Cyber Protection agent

  • [ABR-381974] The Connection Verification Tool does not operate as expected.
  • [ABR-381151] The "Acronis Managed Machine Service" service fails to start with the error "Error 1067: The process terminated unexpectedy."
  • [ABR-380649] Recovery tasks fail with the error "There is not enough free space.", without indicating the amount of space that is needed.
  • [ABR-372181] Backups fail with the error "One or more machines are not assigned a license."
  • [ABR-365207] Protection exclusions do not work properly if the folder name is enclosed in quotes.

Recovery

  • [ABR-380649] Recovery tasks fail with the error "There is not enough free space.", without indicating the amount of space that is needed.

Known issues and limitations

Cyber Protection agent

  • [ABR-371912] The Acronis SnapAPI module may require separate compilation after installation on Rocky Linux or Oracle Linux 8.7 distributions.
    • Solution: Compile the SnapAPI module manually after installing the Agent for Linux on a workload that runs on a Rocky Linux or Oracle Linux 8.7 distribution.

Backup

  • [ABR-365442] The backup validation completes successfully, but the validation status is incorrect or missing in backup sets with a large number of backups.
  • [ABR-361097] It is possible to create backups with special characters in their names, but such backups are not accessible when saved on a network storage.
    • Solution: Do not use special characters in backup names, even though the application allows you to.
  • [ABR-305920] The backups of System state performed via the Windows Server Backup feature fail with the error message "The process cannot access the file because it is being used by another process."

Bootable media

  • [ABR-358235] WinPE-based media: Unable to browse backup files if the cloud storage location contains corrupted backup archives.

Recovery

  • [ABR-371521] When browsing backup archives, the sorting of files by last change date does not work correctly.

For more information on known issues and workarounds, please visit our Knowledge Base.