Upgrade Pack Password Manager » Features » Upgrade Pack Download

ManageEngine® Password Manager Pro Upgrade Pack Download

The latest PMP version is   (). If you are using an earlier version, you need to apply upgrade pack.

Note: We strongly recommend taking a complete back up of your data before upgrading. This allows you to restore your data in case of any unexpected data loss.
The details of all minor releases are covered in this page. You can apply these PPMs if any of your expected New Features/Enhancements/Bug Fixes are included in them. However, we recommend a periodic upgrade, preferably during every major release, for you to stay updated and make use of all the latest features. Please note, all the PPMs here will be moved to the main upgrade page, eventually.

Download Upgrade Pack

From 12400 / 12401 / 12410 / 12420 to 12430

SHA256 Checksum:
ee7c1bc25325ec6afebc574121263d8c23c5cd688dc9e6cca38d6afe399717f9

The .ppm file can be applied to the secondary Pasword Manager Pro server without reconfiguring high availability - as per the below-tabulated scenarios only:

HA Architecture Type Support to apply the .ppm file on the secondary Password Manager Pro server without reconfiguring high availability
PGSQL MS SQL
Failover Service (FOS) NA  
High Availability (HA)    
Read-Only Server (RO)   NA

Note:

For patch integrity verification, use the updated SSL certificate to complete the upgrade process. Click here to download the updated SSL certificate to be imported.

Password Manager Pro - Enterprise Password Management Software trusted by

Get
Quote
Technical Support Request Demo