Release date:August, 2024

Last document update: August 14, 2024

Table of contents

What's new

Mandatory 2FA for partner accounts starting with Acronis Cyber Protect Cloud 24.09 release

Effective from the Acronis Cyber Protect Cloud 24.09 release, Two-Factor Authentication (2FA) will be mandatory for all partners using paid services, i.e. operating in production mode. The option to disable 2FA at the account level will no longer be available.

We strongly urge you to enable 2FA in advance to ensure a smooth transition and avoid disruptions. This proactive approach will help you and your team seamlessly adjust to the new security measures. You can enable 2FA by following these steps:

  1. Navigate to the Management Portal.
  2. Go to Settings > Security.
  3. Enable Two-Factor Authentication.

Once 2FA is enabled, all users within your organization will be prompted to set up 2FA the next time they sign in or when their current sessions expire. Detailed instructions can be found in our documentation.

This update applies exclusively to partners using paid services (production mode). Trial partner accounts and customer accounts will not be affected.

Custom API Integrations: Transition to API Clients

If you are using a custom API integration with basic authentication (just login and password), we recommend migration migrating to API clients. This method offers enhanced security and aligns with industry best practices. While we understand that this transition may take time, you can temporarily disable 2FA at the user level by converting the user to a service account. Please note that such exemptions pose risks to your account security and are undertaken at your own risk.

No action required for integrations provided via Acronis Solutions Catalog.

We appreciate your cooperation and commitment to enhancing security. Should you have any questions or need assistance, please do not hesitate to contact our support team

Advanced Automation: Public ticket portal for end customers

The public ticket portal is a new channel for receiving customer support requests. It improves the customer support experience by allowing customers to report issues or to request support via a simple, publicly available form.

How it works

An end user experiencing an issue visits the MSP's website, navigates to the ticket portal, and submits the form.

A new ticket is created in Advanced Automation and assigned to an MSP user according to global or customer-specific service desk settings.

In addition, the portal enables MSPs to:

  • Restrict requests from non-registered users.
  • Embed the ticket form in their website.

The public ticket portal is protected by hidden reCAPTCHA v3.

The branding settings of the MSP are applied to the ticket portal as well.

Licensing

Advanced Automation

Advanced Automation: Added support for 5 more languages

Starting with this release, we add support for Danish, Czech, Polish, Swedish, and Finnish.

This enables MSPs to serve non-English speaking clients more effectively and enhances the user experience for non-English speaking users.

The following elements were translated:

  • Advanced Automation UI in the Management portal.
  • Mobile application.
  • Service desk email templates and notifications.

Licensing

Advanced Automation

Cloud Integrations: ConnectWise Asio

This release introduces support for automatic closing of tickets in ConnectWise Asio when the related alert in Acronis is resolved.

  • If the alert is cleared and there are no running tasks, the integration will close the corresponding ticket in ConnectWise Asio.
  • If the alert has running tasks, the integration will not close the corresponding ticket during the current sync and will check again during the next synchronization session.

Licensing

Available to all partners

Updated components

Cyber Protection agent

The Acronis Cyber Protection agent has new versions as follows.

  • Acronis Cyber Protection Agent for Windows (v.24.08.38390)
  • Acronis Cyber Protection Agent for Mac (v.24.08.38390)
  • Acronis Cyber Protection Agent for Linux (v.24.08.38390)

See the release history for the Acronis Cyber Protection agent here.

Changes in Acronis Cyber Cloud API

Upcoming end of support for /api/ams REST API

The /api/ams/ REST API, which is used for backup and resource management, will be deprecated and replaced by a new API. The new API will accommodate all integrations and automation scenarios that currently use /api/ams/.

The /api/ams/ REST API is not an official and public API. However, some customers are using it for integration and automation tasks. To ensure smooth transition, the deprecation will be done in phases, with one year of notice for each phase.

The beginning of the one year notice period for Phase 1 was announced officially in May 2024. Documentation on how to migrate to the new public REST API will be provided.

One year after the official announcement of deprecation, there will be no commitment to support the /api/ams/ endpoints, even though they might still be available.

You can find more information an the history of changes in Acronis Cyber Cloud API in the dedicated API change log document.

Fixed issues

Acronis Cyber Protect Cloud

Backup

  • [ABR-380522] Backup and recovery operations fail with the error 'Invalid argument' if the file name or path contains special characters.

Microsoft 365, Google Workspace, and other applications protection

  • [ABR-385068] OneDrive backups stay at 100% progress but do not finish successfully.
  • [PLTFRM-68671] Backups to cloud fail with an error indicating that storage is temporarily unavailable.
  • [PLTFRM-68895] Cloud to cloud backups fail with errors about insufficient storage space.

Recovery

  • [ABR-380522] Backup and recovery operations fail with the error 'Invalid argument' if the file name or path contains special characters.

Known issues and limitations

Cyber Protection agent

Backup

  • [ABR-365442] The backup validation completes successfully, but the validation status is incorrect or missing in backup sets with a large number of backups.
  • [ABR-361097] It is possible to create backups with special characters in their names, but such backups are not accessible when saved on a network storage.
    • Solution: Do not use special characters in backup names, even though the application allows you to.
  • [ABR-305920] The backups of System state performed via the Windows Server Backup feature fail with the error message "The process cannot access the file because it is being used by another process."

Bootable media

  • [ABR-358235] WinPE-based media: Unable to browse backup files if the cloud storage location contains corrupted backup archives.

Cyber Protection Agent

  • [ABR-371912] The Acronis SnapAPI module may require separate compilation after installation on Rocky Linux or Oracle Linux 8.7 distributions.
    • Solution: Compile the SnapAPI module manually after installing the Agent for Linux on a workload that runs on a Rocky Linux or Oracle Linux 8.7 distribution.

Recovery

  • [ABR-371521] When browsing backup archives, the sorting of files by last change date does not work correctly.

Virtualization protection

  • [ABR-383978] No alert about almost reached storage quota is displayed for agentless Microsoft Azure VM backups.
  • [ABR-383972] No alert about exceeded storage quota is displayed for agentless Microsoft Azure VM backups.

For more information on known issues and workarounds, please visit our Support Portal.