What’s new in Acronis Cyber Protect Cloud? — August 2022

Acronis Cyber Protect Cloud
for service providers

Cyberattacks are becoming increasingly sophisticated, with cybercriminals constantly discovering new techniques to attack your clients. Acronis is committed to making it easy for MSPs to extend their offerings and seamlessly manage Acronis Cyber Protect Cloud. This ensures that your clients’ systems, applications and data are secure and protected. The Acronis Cyber Protect Cloud release 22.08 includes the following enhancements:

The Advanced Email Security pack for Acronis Cyber Protect Cloud:

  • Detects, prevents and mitigates account takeover (ATO) attacks for Microsoft 365 to protect your clients from email account compromise. This feature constantly monitors email accounts for anomalies that suggest a compromise, prevents attackers from phishing user credentials and ensures fast remediation and account containment by the incident response team in case of ATO. 
  • Provides an audit log with enhanced compliance and monitoring capabilities. You can now audit and investigate any incident and gain full visibility into all actions performed by your administrators and the incident response team.
  • Leverages a localized user interface in your preferred language — English, or the newly added Spanish, German, French, Italian and Portuguese.
  • Enables prompt chat support with the incident response team. Chat with the incident response team directly from the Advanced Email Security management console and experience faster responses.
  • Empowers you to quickly and easily download generated reports to share with your clients. Establish transparency and accountability, build customer trust, demonstrate your service value to clients, and simplify upsells and renewals with reports downloadable as PDFs.  

Gain extended protection for Windows Server 2022 and Ubuntu Server 20.x/21.x with the Advanced Disaster Recovery pack. Quickly automate failover to an off-site server running Acronis Disaster Recovery storage or to another storage in the Acronis Cloud server. Easily test failover of your clients’ protected data, systems and applications.

Achieve expanded anti-malware protection against new and unknown threats for macOS workloads and Apple M1/M2 CPUs. Acronis’ behavior engine has been extended to leverage advanced heuristics to provide this protection in addition to the already-supported Intel CPUs.

No longer pay for Microsoft 365 licensed blocked seats. From August 2022 onward, Acronis will not charge for blocked seats (e.g., seats that are unable to log into Microsoft 365) that have access to the protected SharePoint Online site and/or Teams, in case their OneDrive and/or mailbox are not protected.

Scale your business opportunities with pay-as-you-go billing of advanced packs in the AppDirect integration. If you are leveraging integration with AppDirect, you can meet the dynamic needs of your clients and implement new pricing models to sell Acronis Cyber Protect Cloud and advanced packs with flexible usage-based billing — either per GB or per workload. Usage reports (that will accurately reflect what was consumed during the period) will be automatically uploaded to AppDirect at the end of each month. This will trigger billing in the client’s account.

Effortlessly report on billable and non-billable storage usage with the ConnectWise Manage integration. You can now separately report and bill clients on either billable storage (e.g., where you receive a bill from Acronis) or non-billable (e.g., storage is included in Microsoft 365 protection). This update enables you to only bill clients for storage billed by Acronis and add free storage as a separate line item on your clients’ invoices.

Enable end users to easily access synchronized bookmarked folders in Acronis Cyber Files across all iOS devices. Users of the Acronis Cyber Files mobile application can now bookmark frequently used folders. They can also easily navigate to the bookmarked folders faster, with all the bookmarks synchronized across all iOS devices.

See the complete release notes for more details about what’s new in this month’s release. You can also visit our What’s New page to stay up-to-date on the latest additions and enhancements to Acronis Cyber Protect Cloud moving forward.

About Acronis

Acronis is a Swiss company, founded in Singapore. Celebrating two decades of innovation, Acronis has more than 1,800 employees in 45 locations. The Acronis Cyber Protect Cloud solution is available in 26 languages in over 150 countries and is used by 20,000 service providers to protect over 750,000 businesses.