Upgrade Pack Password Manager » Features » Upgrade Pack Download

ManageEngine® Password Manager Pro Upgrade Pack Download

The latest PMP version is   (). If you are using an earlier version, you need to apply upgrade pack.

Note: We strongly recommend taking a complete back up of your data before upgrading. This allows you to restore your data in case of any unexpected data loss.
The details of all minor releases are covered in this page. You can apply these PPMs if any of your expected New Features/Enhancements/Bug Fixes are included in them. However, we recommend a periodic upgrade, preferably during every major release, for you to stay updated and make use of all the latest features. Please note, all the PPMs here will be moved to the main upgrade page, eventually.

Download Upgrade Pack

From 12400 / 12401 / 12410 to 12420

SHA256 Checksum:
55fb765b91e768d23c009ebe7aca52b429122f7e612e520a5b0bc215de94e6fc

The .ppm file can be applied to the secondary Pasword Manager Pro server without reconfiguring high availability - as per the below-tabulated scenarios only:

HA Architecture Type Support to apply the .ppm file on the secondary Password Manager Pro server without reconfiguring high availability
PGSQL MS SQL
Failover Service (FOS) NA  
High Availability (HA)    
Read-Only Server (RO)   NA

Note:

For patch integrity verification, use the updated SSL certificate to complete the upgrade process. Click here to download the updated SSL certificate to be imported.

Password Manager Pro - Enterprise Password Management Software trusted by

Get
Quote
Technical Support Request Demo