3.0.0 - Keepit Quaterly Release Notes

31 March 2020

We are very excited to announce the launch of Keepit 3.0. This is a major release, which includes several new features as well as improvements and optimizations.

In particular, this release offers improved security for your backup configuration and data, more control over your SharePoint backup, and expanded teams restore capabilities. 

New Features

Role-Based Access Control for Stricter Security and Compliance

Companies can now have a higher degree of internal security as well as compliance with internal data policies and eDiscovery requests with our newly implemented role-based access control (RBAC.)

Now each time a connector is created, the connector's data and configurations will be accessible only to admin and audit users. Users with the necessary permissions can then grant access to other users, who can perform only the actions of their assigned roles. RBAC thus makes it possible to distribute a tenant over multiple connectors to achieve granular permission control and data management.

User Admin Becomes Master Admin, Introduction of Backup Admin

As part of the new RBAC feature, we have renamed the user role User Administrator to Master Administrator. This role can access all connectors at all times to prevent getting locked out of a connector. 

We have also introduced a brand new role – the Backup Administrator. This user role has the same permissions as the Full Support user role, but can also create and configure connectors as well as manage access to connectors they have access to.

Important: All connectors that were created before the launch of Q1 2020 will be available to all existing users, except for the SSO Admin. All connectors created after the release will be available only to the Master Admin and Audit user roles until more users are granted access to them.

For further information about RBAC and user roles, refer to our new and updated articles:
1) How do I configure role-based access control for a connector?
2) Available user roles
3) Create a new user
4) Configure your Office 365 backup

Advanced SharePoint Configuration

Our new advanced SharePoint configuration gives you more control over what data is in your backup by allowing you to exclude specific types of SharePoint data as well as individual SharePoint sites or domains.

Tuning your backup configuration can also improve your SharePoint backup performance because decreasing the amount of data in your backup can lead to less throttling. 

For further information, refer to our step-by-step guide: Configure your SharePoint backup

Please keep in mind that limiting the data in your backup can affect your restore functionality. Accordingly, the advanced SharePoint configuration should be used only in cases where very large amounts of data need to be backed up or for troubleshooting. For more information on how your restore can be affected, see: Restoring SharePoint data with an advanced configuration

Expanded Teams Restore Capabilities

Teams data recovery is now easier and more extensive. An Office 365 group will now be restored in place along with the team, including all channels and posts. It is also now possible to restore individual channels and posts back into Teams. 

Refer to our new articles about groups and teams restore:
Restore groups and teams data
Restore team channels and posts

Improvements

Activation Mails for New Users

Now the Master Administrator can send an activation mail directly to a newly created user. This allows the new user to securely set their own password and get instant access to Keepit. For a step-by-step guide, see: Create a new user

Changes to G Suite API

We have migrated Keepit to the new Drive API for G Suite. This will ensure that Keepit can continue to support the backup and restore of Google shared drives when the old API is deprecated in June 2020. 


If you have any questions, concerns, or feature requests, please don't hesitate to contact Support.