Use case

Remote Desktop Manager + Devolutions Server

Using Devolutions Server to improve security when authenticating Remote Desktop Manager users

How to enhance security by eliminating SQL database exposure during the Remote Desktop Manager user authentication process.

Who is this use case for?

This use case is for organizations that want to enhance security by preventing exposure of their database during the Remote Desktop Manager user authentication process.

The problem

Remote Desktop Manager is a secure solution that authenticates each user. This prevents unauthorized logins, and it also enables comprehensive auditing.

One of the methods that Remote Desktop Manager supports for user authentication is an SQL Database login. This is fast and convenient. However, it also presents a potential security vulnerability, as it allows end users to connect directly to the database using a readily available tool like Excel or SQL Server Management Studio (SSMS). In some organizations, this may be undesirable or unacceptable for compliance.

The solution

This security vulnerability — which is not rooted in Remote Desktop Manager, but is due to the external connection with the SQL database — can be eliminated by using Devolutions Server. This is our full-featured, shared account and password management solution that offers built-in privileged access components. Devolutions Server was created to meet the ever-expanding security requirements of all organizations, including SMBs.

Devolutions Server provides each end user with a dedicated, unique identity, either through local Active Directory or Microsoft Office365. As such, at no point during the Remote Desktop Manager authentication process do end users have access to the database. Furthermore, the process is seamless and end users continue to enjoy a fast, trouble-free, and familiar login experience.


How it works

  1. Download and install Devolutions Server.
  2. Create AD groups specifically for accessing Devolutions Server and add your end users to those groups.
  3. From the Devolutions Server web interface, configure the AD groups that, once populated with users (see next step), will provide them with a dedicated and unique identity for authentication purposes.
  4. Create your AD users by importing them, or simply ask users to log on through the Web UI.

Summary of benefits