Release date:January, 2026
‎​

Table of contents

What's new

Platform: Select the sign-on method per user account

Partner administrators can now select the method that a user will use to authenticate with the Cyber Protect Cloud console.

Key benefits

  • Simplified account management: switch an individual user between local credentials and a connected Identity Provider directly in the console.
  • Flexibility to select and change sign-on methods for individual user accounts, rather than performing bulk account switches.

  • Improved security and onboarding consistency across tenants.

Supported scenarios

  • Select the sign‐on method during user account creation or update.

Implementation notes

  • Per‐user selector is available for SAML‐based SSO systems.
  • Only one sign-on method can be associated with a user at a time.
  • Bulk switching to SSO is deprecated in favor of the per‐user selector

Licensing

Available with all licenses

Platform: SAML JIT (Just‐in‐time) user provisioning from Microsoft Entra ID

Automated user provisioning from a Microsoft Entra ID via the SAML protocol enables seamless user management in Acronis Cyber Cloud, with Microsoft Entra ID acting as the authoritative source of users.

Key benefits

  • User accounts get synchronized from Microsoft Entra ID to Acronis Cyber Platform automatically upon user login: accounts are created and kept up to date based on SAML assertions, which reduces the manual administration work and onboarding delays.

Supported scenarios

  • Automatic user account creation on first SSO login.
  • Automatic user account update on subsequent logins.

Implementation notes

  • Deprovisioning is not covered by SAML JIT (protocol constraint).

Licensing

Available with all licenses

RMM: Partner level management for Vulnerability Assessment and Patch Management

RMM configuration is now available in protection plans at the Partner administrator level in the Cyber Protect Cloud console.

Key benefits

  • Unified management: configure and apply vulnerability and patch policies across all customers from one centralized plan to cut complexity and save time.
  • Full visibility: view all patches and vulnerabilities of every customer in a single view for faster assessment and action.
  • Streamlined approvals: define and automate patch approval rules at the partner level to ensure uniform processes across all managed customers.

Supported scenarios

  • Partner‐level modules for Vulnerability Assessment and Patch Management in protection plans.
  • Bird's eye visibility of scan results per customer.
  • Patch approval flows and policy propagation to customer and unit tenants, including automatic approval options in protection plan.

Licensing

  • Solution-based: Security and RMM, Ultimate Protection.
  • Service-based: Acronis RMM.

RMM: Paste clipboard as keystrokes during remote session

Partner administrators can now paste clipboard text as keystrokes during a remote session, making it easy to enter long passwords on OS login screens where the standard paste action (e.g., Ctrl+V) is blocked by OS-level restrictions.

Key benefits

  • Improved first‐time access and support workflows: pasting long passwords on OS login screens and other restricted fields where Ctrl+V is blocked.

Supported scenario

  1. Copy desired text to clipboard.
  2. Place the cursor in target field.
  3. In the Viewer toolbar, use “Paste clipboard as keystrokes.”

Licensing

  • Solution-based: Security and RMM, Ultimate Protection.
  • Service-based: Acronis RMM.

Disaster Recovery: PDF report for Automated Test Failover results

Partners can easily demonstrate DR readiness to customers by sharing a PDF report that captures the results of Automated Test Failover, with embedded screenshots.

Key benefits

  • Partners can demonstrate DR readiness to customers with evidence in PDF format.

Supported scenarios

  • Download the PDF report from the Automated Test Failover widget in the DR dashboard.

Licensing

  • Solution-based: Backup and DR, Ultimate Protection.
  • Service-based: Disaster Recovery.

Changes in the Acronis Cyber Cloud API

You can find more information and the history of changes in Acronis Cyber Cloud API in the API change log document.

Fixed issues

Acronis Cyber Protect Cloud

Backup

  • [ABR-410838] Unable to save changes to protection plans.
  • [ABR-413484], [ABR-413479] Daily status reports are not being sent as expected.
  • [PLTFRM-83863] Backup operations are stuck or fail with the error "Failed to connect to the Agent Core service on this machine."

Common

  • [PLTFRM-54785] Protected devices are not properly listed on the Devices tab of the Cyber Protect Cloud console.
  • [PLTFRM-83000] A false conflict alert is generated when two non-conflicting plans are applied to a device group.

Cloud applications backup

  • [ABR-417267] Gmail backups end with the warning "Cannot read data from the backup file: googleapi: Error 403: Forbidden, forbidden."

Cloud Integrations

  • [CI-32740] Mailbox recoveries for cloud integrations are failing.

Cyber Protection agent

  • [ABR-392250] The Acronis Managed Machine Service crashes occasionally.

Linux protection

  • [ABR-406997] NFS mount operations fail with the error "The credentials for 'nfs://...' are incorrect."

Recovery

  • [DF-3978] The following error occurs when trying to recover a SharePoint site: "The search is not available because this backup is not cataloged yet."

Virtualization protection

  • [ABR-408798] Virtual machine backups fail with the error "The specified module could not be found.", and VM recovery operations fail with the error "You do not have access rights to this file."

Known issues and limitations

Acronis Cyber Protect Cloud

Autodiscovery and remote installation

  • [ADP-39185] Active Directory-based discovery does not operate as exepcted with the default configuration of Windows Server 2025 because it enforces LDAP encryption by default.

Backup

  • [ABR-408680] Proxmox VE: When performing parallel backup operations with 2 or more Linux-based Proxmox VMs, which contain LVMs and XFS file system inside, the backup activities may become unresponsive in some cases.

    • Solution: Reduce the number of parallel VM backups in corresponding protection plan (Backup options -> Scheduling)

  • [ABR-365442] The backup validation completes successfully, but the validation status is incorrect or missing in backup sets with a large number of backups.
  • [ABR-361097] It is possible to create backups with special characters in their names, but such backups are not accessible when saved on a network storage.
    • Solution: Do not use special characters in backup names, even though the application allows you to.
  • [ABR-305920] The backups of System state performed via the Windows Server Backup feature fail with the error message "The process cannot access the file because it is being used by another process."

Bootable media

  • [ABR-358235] WinPE-based media: Unable to browse backup files if the cloud storage location contains corrupted backup archives.

Cyber Protection agent

  • [ABR-371912] The Acronis SnapAPI module may require separate compilation after installation on Rocky Linux or Oracle Linux 8.7 distributions.
    • Solution: Compile the SnapAPI module manually after installing the Agent for Linux on a workload that runs on a Rocky Linux or Oracle Linux 8.7 distribution.

Disaster recovery

  • If the tenant (customer or partner) is disabled or deleted while an Automed Failover is in progress, the operation fails with the error "Please try again later or contact Support" while it should indicate that the tenant is no longer accessible.

Recovery

  • [ABR-371521] When browsing backup archives, the sorting of files by last change date does not work correctly.

Virtualization protection

  • [ABR-383978] No alert about almost reached storage quota is displayed for agentless Microsoft Azure VM backups.
  • [ABR-383972] No alert about exceeded storage quota is displayed for agentless Microsoft Azure VM backups.

For more information on known issues and workarounds, please visit our Knowledge Base.