Baas User Guide
Baas User Guide
Trademarks
Cohesity, SpanFS, SnapTree and ActiveRx are registered trademarks of Cohesity and/or its
affiliates. Other names may be trademarks of their respective owners.
Get Started 12
Sign in to Cohesity DataProtect 12
Select Regions and Encryption Key Management System 13
Register a Source 14
Protect a Source 15
Recover Protected Objects & Files 15
Access Management 34
Manage Users & Groups 34
Add a Single Sign-on Provider 35
Add API Keys 63
Policies 65
Create a Policy 65
Virtual Machines 67
VMware 67
Hyper-V 79
NAS 103
Register Generic NAS Sources 103
Configure and Register Isilon NAS 104
Configure and Register NetApp ONTAP 107
Protect NAS Sources 113
Recover NAS Data 117
Databases 228
MS SQL 228
Oracle 233
Monitoring 246
Reporting 246
Detect Ransomware Attacks 266
Audit Logs 267
Overview
Today’s companies and organizations are overwhelmed with the exponential growth in the
amount of data they collect, manage, and store. You need to be able to focus on managing
your data without worrying about additional hardware in your data center.
We designed Cohesity Helios as a platform to provide enterprise-ready Data Management-
as-a-Service (DMaaS) by hosting a series of Software-as-a-Service (SaaS) applications for
data management. The first in the series is Cohesity DataProtect, Cohesity’s SaaS offering
that provides protection for your virtual and physical workloads, databases, and
applications. You can sign up and start backing up your data today.
Log in to Cohesity DataProtect to protect data sources from your data center and SaaS
applications in just a few steps:
What's New
Cohesity DataProtect delivered as a Service keeps evolving. Every month, we're adding
new features and supporting additional types of sources that you can protect in the service.
August 2022
Audit Logs. DataProtect now provides audit information for the events generated on the
registered regions through DataProtect. For more information, see Audit Logs.
July 2022
l SaaS Connector Groups. If you use one vCenter to manage multiple ESXi clusters
in different geographic locations, you can group the local SaaS connectors at each
location into SaaS Connector Groups, followed by associating these Connector Groups
to vCenter resources in that location. It helps you ensure efficient routing of your
backup and recovery data traffic through SaaS Connectors that operate in that same
location.
l SaaS Connector Alert. A Critical alert, SaaSConnectorStatusAlert is triggered
when the SaaS connector is not reachable due to a network connection issue or is
down. You can configure alert email notifications in DataProtect to receive this alert
and take appropriate action.
l Granular Recovery for Amazon EC2. You can now perform a granular file and
folder recovery for Amazon EC2. This feature is available for Cohesity snapshots and
not AWS snapshots.
l Recover Mailbox items. In addition to recovering individual emails and folders,
you can now recover calendar invites, contacts, notes, or tasks.
l Add Multiple Microsoft 365 Service Accounts. To manage Exchange Online
throttling mailbox protection on tenants where OAuth is not enabled, you can add
multiple Microsoft 365 service accounts during the source registration or edit the
source configuration and add multiple Microsoft 365 Service User Accounts.
l Download multiple OneDrive or SharePoint Site files and folders. As part of
the recovery workflow, you can now download multiple files and folders from a user's
OneDrive backup or document libraries and files from the SharePoint site backup.
l Microsoft 365 Protection for Groups. In addition to protecting M365 user
Mailboxes, OneDrives, SharePoint Online Sites, and Teams, you can now protect your
Groups data as well.
Note: This is an Early Access feature. Contact your Cohesity account team
to enable the feature for your tenant.
March 2022
l M365 Mailboxes and OneDrives. UI enhancements:
l Global search for a Microsoft 365 User now correctly displays the matching
Mailbox and OneDrive objects separately using the correct Icons. (Earlier, M365
User icon was incorrectly displayed for both Mailbox and OneDrive objects,
making it difficult to interpret search results.)
l Protection Coverage, Status, and Last Backup widgets on the Dashboard now
treat M365 Mailboxes and OneDrives as separate objects.
l Sources page now treats M365 Mailboxes and OneDrives as separate objects
when displaying Protected and Unprotect Object counts.
l Protected Objects Report now lists Mailbox and OneDrive objects separately.
l Video Examples. We've recorded several how-to videos to help you learn some of
the key DataProtect tasks in step-by-step examples.
February 2022
l Granular M365 Teams Recovery. You can now recover specific Teams content
items, in addition to whole Teams.
l M365 Express Registration. You can now let Cohesity create the Azure application
you need to register your M365 sources. And if your business requires it, you can still
enter your specific Azure application details manually as well.
l Ransomware Detection for More Workloads. During protection runs, the
Cohesity DataProtect service detects anomalies in your data and triggers a specific
critical alert, DataIngestAnomalyAlert. You can now check for these anomalies,
inspect any that occur, and when necessary, recover the object from the latest clean
backup.
Note: This feature is now available for all workloads supported in Cohesity
DataProtect delivered as a Service, except for Microsoft 365 workloads.
October 2021
l Granular M365 OneDrive Recovery. You can now recover specific contents from a
user's OneDrive, in addition to whole OneDrives.
September 2021
l Granular M365 SharePoint Sites Recovery. When recovering Microsoft 365
SharePoint Online sites, you can now recover specific document library items as well
as whole sites.
August 2021
l Amazon RDS Protection. You can now protect the Amazon RDS databases in your
AWS account, in addition to protecting your Amazon EC2 instances.
July 2021
l Cohesity DataProtect now supports this additional cloud region to store your data:
l Europe (London)
l Cohesity DataProtect delivered as a Service is now SOC 2 Type II certified.
June 2021
l Granular M365 Mailbox Recovery. We've added indexing to Microsoft 365 Mailbox
protection, so that you can recover individual emails and folders, in addition to whole
Mailboxes.
l Hyper-V Protection. You can now register your SCVMM server and Hyper-V hosts to
protect your Hyper-V VMs.
l AWS EC2 Data Ingest. Now you have two options for protecting your AWS EC2
instances: AWS snapshots are saved to the same account and region as your EC2
instances, while Cohesity snapshots are saved to your DataProtect service cloud
region.
l Oracle Database Protection. Register your Oracle servers and hosts to protect your
Oracle Databases.
l Source-Specific SaaS Connectors. We've updated our SaaS Connectors with specific
choices for your data source types: VMware, AWS, and Hyper-V.
l Cohesity DataProtect now supports this additional cloud region to store your data:
l Europe (Frankfurt)
May 2021
l Microsoft 365 Protection for OneDrives, SharePoint Online Sites, and
Teams. Now, in addition to protecting M365 user Mailboxes, you can protect your
M365 OneDrives, SharePoint Online Sites, and Teams.
l Physical Server Protection. Use the DataProtect service to protect your Linux and
Windows servers.
l AWS EC2 Instances. You can now protect the EC2 instances in your AWS account.
April 2021
l Bandwidth Throttling. If you need to manage the network bandwidth consumption
of your backup and recovery tasks, you can now schedule bandwidth usage limits in
your SaaS Connections.
l Differential Restores for VMware VMs. When time is of the essence when you're
recovering VMs, you can now take advantage of VMware differential restores when
recovering VMs to their original locations.
l Ransomware Detection. During protection runs, the Cohesity DataProtect service
detects anomalies in your data and triggers a specific critical alert,
DataIngestAnomalyAlert. You can now check for these anomalies, inspect any that
occur, and when necessary, recover the object from the latest clean backup.
l Cohesity DataProtect now supports these additional cloud regions to store your data:
l US East (N. Virginia)
l US West (N. California)
l Asia Pacific (Sydney)
March 2021
l Microsoft 365 Mailbox Protection. You can now protect your M365 user
Mailboxes. Check the requirements, register your M365 sources, and start protecting
user Mailboxes!
l SQL Server Protection. Now you can protect your SQL databases with Cohesity
DataProtect delivered as a Service. Make sure you meet the SQL requirements,
register your SQL Server sources, and get started protecting your SQL databases!
l Reporting. Cohesity DataProtect delivered as a Service reports give you useful
insights on your data protection trends. Inspect and share your data protection and
recovery results.
Get Started
To get started:
To sign out, click the User icon in the top right and select Log Out.
Next > If this is your first time logging in, you will be prompted to select your region and
Encryption Mode.
Important: Once data is backed up to one region, you cannot move it to another.
To back your data up in another region, you can add that region and start
protecting your data there.
l Cohesity KMS. Cohesity generates and uses unique AWS encryption keys (known as
Customer Master Keys in AWS) for each customer to encrypt their data.
l Self-Managed KMS. You can also use your own AWS encryption keys (Customer
Master Keys) instead. To use your own AWS KMS:
1. You provide the CMK Amazon Resource Name (ARN) for the cloud region you
selected.
2. Cohesity generates the JSON for a key policy document that allows the
DataProtect service to make API calls to your CMK.
3. You add the generated JSON contents to your AWS CMK's Policy in your AWS
account.
The permissions required by the Cohesity DataProtect service are:
l kms:Encrypt
l kms:Decrypt
l kms:ReEncrypt*
l kms:GenerateDataKey*
l kms:DescribeKey
With this option, you can audit the access calls made to your CMK to find
important information, including when the CMK was used, the operation that
was requested, the identity of the requester, and the source IP address. For
more, see Logging AWS KMS API calls with AWS CloudTrail and What Is AWS
CloudTrail? in the AWS documentation.
Note that you can also revoke CMK access to Cohesity at any time, after which
Cohesity cannot decrypt the data stored in Cohesity DataProtect and all backup
& recovery operations will fail.
In both options, Cohesity uses AES-256 encryption keys called DEKs (Data Encryption Keys)
to encrypt the data at rest. DEKs are generated using the AWS CMK and rotated every 4
hours. The Data Encryption Key is encrypted with AWS CMK and stored along with the data
— it is never stored in plain text.
Note: Once you choose a KMS, you cannot change that choice.
Next > You're all set up and ready to register your sources!
Register a Source
To start protecting your data, register your data sources. The process for registering each
source is unique to the type of source. See the registration steps for:
l VMware
l Generic NAS
l Isilon NAS
l NetApp ONTAP
l MS SQL
l Microsoft 365
l Physical Servers
l AWS Account
l Hyper-V
l Oracle
If your source data is in your data center (and for better performance with AWS sources),
you'll need to create a SaaS Connection (or use an existing one) to establish connectivity
between the sources and the Cohesity DataProtect service. You can create a SaaS
Connection while registering your source, or you can create a SaaS Connection in advance.
Next > Learn how to protect the objects in your source, or start by registering one of the
sources above.
Protect a Source
Once you have registered a source in Cohesity DataProtect, you can start protecting the
objects, volumes, and files in that source. For detailed instructions, see the respective
Workload Types:
Next > When the first protection run completes, you will be ready to recover your
protected objects when and if you need to.
l Set Up Recovery
l Recover Objects & Volumes
l Recover Files & Folders
Note: The steps in this article comprise the general recovery process. For
workload-specific details, see Supported Workload Types below.
Set Up Recovery
1. Navigate to Sources.
2. Click into the Source name.
3. Above the tree, select Object Protection > Protected.
4. Use the filters, search box, and views to locate the objects or files you need.
5. To recover:
l Objects (VMs) or NAS volumes, continue with Recover Objects & Volumes
below.
l Files and folders, continue with Recover Files & Folders below.
Tip: You can also use Global Search to locate, filter, and select the objects you
need. Click the Global Search box at the top or type slash (/) anywhere to start
your search.
1. Locate and select them, and then click Recover at the top to open the New
Recovery form with the Latest snapshot (protection run).
2. If you need to recover from an earlier snapshot, click the Edit icon to select a new
recovery point.
l For each object under Selected, you can click the Edit icon to open the
Recovery Point calendar. Click List to view the available recovery points by
timestamp and click one.
l Click Select Recovery Point.
l Click Next: Recover Options to return to the form.
3. Under Recover To, select Original Location or New Location.
l For VMs: If you choose New Location, select a Registered Source,
Resource Pool, Datastores, and the VM Folder.
l For NAS volumes: If you choose New Location, select a Registered
Source and the Volume.
4. Select your Recovery Options.
5. Click Start Recovery.
Cohesity DataProtect opens the Activity page, showing your file recovery task as it runs,
along with the recovery progress on the right.
Tip: The Activity page also shows the entire history of all protection runs and
recovery tasks, including any that are in progress.
1. Locate the source object you containing the files and click Recover Files on the row
for that object to open the Select Files form.
2. If you need to recover from an earlier snapshot, click the Recovery Point calendar
drop-down to select the recovery point.
l Click List to view the available recovery points by timestamp and click one.
l Click Apply.
3. Click into the path to find the files and add them to the Selected Items list.
4. Choose how to recover your files: download locally or recover.
l Click Download Files to open the Activity page, showing your file recovery
task. Click into the recovery task and click Download Files a second time to
save them to your local system.
l Click Save to open the New Recovery form. Under Recover To, select
Original Location or New Location.
l If you choose Original Location, enter a Username and Password that has
access to the original server. You can also enable Recover to Alternate Path
to enter a new path on the original server.
l If you choose New Location, select a registered Source and a Target (VM) or
Volume (NAS). Enter a Username and Password that has access to that
server and enter a Recover To path.
5. Select your Recovery Options.
6. Click Start Recovery.
Cohesity DataProtect opens the Activity page, showing your file recovery task as it runs,
along with the recovery progress on the right.
Tip: The Activity page also shows the entire history of all protection runs and
recovery tasks, including any that are in progress.
Recovery Options
When you recover objects & volumes or files & folders in Cohesity DataProtect, you can
configure many additional options. While the options differ among object types and files,
they often include the options below, for:
l Overwrite Existing VM. (Applies when recovering to the original location) Enable
this option to recover the VM by deleting the original VM. The recovered VM will have
the original VM name.
l Network. From the drop-down menu, select a network to attach the virtual
Network Interface Card (vNIC) to a new network.
l Start Connected. Enable this option to connect to the new network when the
VM reboots for each recovered VM. If this option is not selected, the VMs are
not connected to any network on reboot.
l Preserver MAC Address. Enable this option to preserve the MAC address
when recovering to an alternate location.
l Rename. Add Prefix and/or Suffix strings to the names of the new VMs created by
this task.
l Power State. Disable Power On if you want the recovered VMs to remain powered
off after they are created.
l Continue on Error. Enable Continue recovery even if errors occur when
recovering VMs if you want the recovery task to continue even if errors occur when
recovering the VMs. For example, if one of the VMs cannot be created, Cohesity
DataProtect will still attempt to create the other VMs.
l Continue on Error. Enable this option if you want to continue the recovery even if
one of the objects encounters an error. By default, this option is disabled and the
recovery operation will fail if one of the objects encounters an error.
Next > When you've made your choices, click Start Recovery to recover the objects or
files to the selected location.
l VMware
l AWS
l Hyper-V
Next > You're all set up and ready to register your sources!
l 4 CPUs
l 10 GB RAM
l 20 GB disk space (100 MB throughput, 100 IOPs)
l Outbound Internet connection
Direction (from
Port Protocol Target Purpose
Connector)
Note: For backup & recovery operations to function, ensure that SSL
communication for TCP port 443 is enabled in your firewall.
These firewall rules allow outgoing traffic from a SaaS Connector to the DataProtect service
endpoint. The SaaS Connector opens a secure encrypted gRPC tunnel to the endpoint and
uses it for both backup and recovery traffic.
The connectivity status between a SaaS Connection and the DataProtect service is displayed
both in the SaaS Connection and the DataProtect dashboard.
Next > Return to creating the SaaS Connection or add more SaaS Connectors to existing
SaaS Connections.
sources and meets the SaaS Connection system and firewall requirements.Once deployed,
each SaaS Connector is a virtual machine that runs on a vCenter or ESXi host in your data
center.
Tip: For better performance and redundancy, we recommend that you deploy at
least two SaaS Connectors for each SaaS Connection in your data center. To add
(or remove) a SaaS Connector, see Manage Your SaaS Connections.
All the data that a SaaS Connection handles, from your sources to the cloud storage where
your backups reside, is encrypted in flight and at rest.
Note: After it boots, the services in the SaaS Connector VM (including the
UI) can take 4-5 minutes to start.
7. Browse to the SaaS Connector VM IP address that you entered in the previous step
and log in as admin/admin. On initial login, change the default password and log in
again with your new password. Enter the Connection Token and common
configuration settings and click Save.
Note: It can take another few minutes for the SaaS Connector to
authenticate to the Cohesity DataProtect service.
8. Once the SaaS Connector authenticates successfully, return to the Create New
Connection dialog and click Verify Connection.
Next > Your new VMware SaaS Connection is available under Use Existing Connection
to register your VMware sources.
Connector Groups
If you use one vCenter to manage multiple ESXi clusters in different geographic locations,
you can group the local SaaS Connectors at each location into SaaS Connector Groups, and
then associate these Connector Groups to vCenter resources in that location. SaaS
Connector Groups help you ensure efficient routing of your backup and recovery data traffic
through SaaS Connectors that operate in the same location as the data sources.
For example, if your vCenter manages two data centers, one in New York and another in
San Francisco, the SaaS Connectors in both locations can be grouped into two separate
Connector Groups. These Connector Groups can then be associated with the respective data
centers in each of those regions.
Note: You can only group SaaS Connectors in a VMware SaaS Connection.
5. To remove a SaaS Connector from the Connector Group, click the Actions menu (⋮)
and select Ungroup.
A SaaS Connector can belong to only one Connector Group. To move a SaaS Connector to
another Connector Group:
2. Click the Move ( ) icon and select a Connector Group from the list.
You can only delete Connector Groups that do not have any SaaS Connectors and are not
associated with a vCenter source.
To delete a Connector Group:
Note: Protection runs fail if Connector Groups with no SaaS Connectors are
added to the SaaS Connection.
7. Enter your credentials in the Username and Password fields and click Save. The
Connector Group is displayed on the Manage Traffic Routes page.
Once a Connector Group is successfully associated with a vCenter source, network traffic
for future VMware VM protection runs (in-progress protection runs, if any, are not affected)
is steered through the Connector Group to the SaaS Connectors, thereby containing the
traffic within a data center or geographical area.
Note: To prepare your AWS account for Cohesity SaaS Connector deployment in a
Public or Private subnet, see AWS SaaS Connector Deployment Guide.
1. Navigate to Sources.
2. Click the Actions menu (⋮) next to the AWS account and select Setup SaaS
Connection.
3. In the Configure SaaS Connection for AWS dialog, provide:
1. Region. Select the AWS region where you have EC2 instances to protect.
2. Number of Connectors. Enter the number of SaaS Connectors you want to
deploy in the region.
3. Subnet. Select the subnet where you want the SaaS Connectors to be launched.
Using a secured public subnet is more cost-efficient than a private subnet.
4. Network Security Groups. Select the network security group to be
associated with SaaS Connectors. Make sure the network security group follows
the firewall rules.
5. Tags. Specify the tags to be used for your SaaS Connectors. (Optional)
6. To create a SaaS connection for each region in your AWS account, click Add
another SaaS Connection and provide the above details.
4. Click Create Connections.
Next > Your new AWS SaaS Connection is now available to use when you protect your AWS
EC2 instances.
Tip: For better performance and redundancy, we recommend that you deploy at
least two SaaS Connectors for each SaaS Connection in your data center. To add
(or remove) a SaaS Connector, see Manage Your SaaS Connections.
All the data that a SaaS Connection handles, from your sources to the cloud storage where
your backups reside, is encrypted in flight and at rest.
7. Browse to the SaaS Connector IP address that is assigned to the SaaS Connector VM.
On initial login, change the default password and log in again with your new
password. Enter the Connection Token and common configuration settings and click
Save.
Note: It can take another few minutes for the SaaS Connector to
authenticate to the Cohesity DataProtect service.
8. Once the SaaS Connector authenticates successfully, return to the Create New
Connection dialog and click Verify Connection.
Next > Your new Hyper-V SaaS Connection is available under Use Existing Connection
to register your Hyper-V sources.
To add more SaaS Connectors to the same SaaS Connection, repeat the steps above.
1. Navigate to Sources and click into a source that uses the SaaS Connection.
2. Click the Connection tab.
3. Under Connection Details, click the Actions menu (⋮) next to the SaaS Connector
and select Remove from Connection.
The SaaS Connector is removed from the SaaS Connection. If other healthy Connectors
remain in the SaaS Connection, it will continue to function over those Connectors.
Important:
l If the defined start time and end time are the same, then the bandwidth
limit is applied for the day from 12:00 AM till 11:59 PM.
l If the defined start time is greater than the end time, then the interval is
split across days. For example, if 9:00 PM and 5:00 AM are set as the start
and end times on Monday, then two intervals are set: 9 PM-11:59 PM on
Monday and 12:00 AM-5 PM on Tuesday.
l When time intervals overlap, each new interval overrides the one above it
in the list.
l Bandwidth usage limits are only applicable for backup and volume-level
recovery tasks and are not applicable for file-level recovery.
1. Navigate to Dashboard and click the Healthy tile under SaaS Connections.
2. Click the Actions menu (⋮) next to the SaaS connection and select Bandwidth
Usage Options.
or
Under Sources, click into a source. In the Connections tab, click the Actions menu
(⋮) in the top-right corner of the page and select SaaS Connection > Bandwidth
Usage Options.
3. In the Bandwidth Usage Options dialog:
1. From the drop-down list, select Upload (for backup traffic) or Download (for
recovery traffic)
2. Select the Days of the week.
3. Set the Start Time and End Time.
4. Click Save.
Access Management
On logging into Helios, the admin can add other users, define roles, specify cluster access,
and generate API keys to access Helios. To manage users, roles, and define their access, in
the Helios dashboard, navigate to Settings > Access Management.
Add Users
To add a user:
1. Navigate to Settings > Access Management and click the Users tab.
2. Click Add User.
3. In the dialog, select Add User and enter:
l Username. The user's email address.
l Email Address. The user's email address again.
l First Name. The user's first name in Cohesity DataProtect.
l Last Name. Typically, the domain of your email address.
4. Click Save.
The new user receives a welcome email with a link to reset their password, and appears in
the list on the Users tab. From there, you can edit or delete the user, or prompt them to
reset their password.
Manage Users
To change a user's settings, click the Actions menu (⋮) next to the user and select:
l Edit. To update their Email Address, First Name, and/or Last Name.
l Delete. To delete the user from your Cohesity DataProtect service.
l Reset Password. To send the user an email with a link to reset their password.
Change Password
1. Navigate to Settings > Access Management and click the user to open the User
Details page.
2. Click Reset Password and follow the prompts.
The new SSO users and groups you entered appear in the list on the Users tab. To group
them, click the Domain column sort them by your SSO domain.
Click the Actions menu (⋮) next to the SSO user or group to Edit or Delete them.
Active Directory Federation Services (AD Configure SSO with Active Directory Federation Services (AD
FS) FS)
1. Navigate to Settings > Access Management and select the Single Sign-On tab.
2. Click Configure SSO.
3. Provide the following information:
l SSO Domain: Unique domain name that will differentiate this IdP from others.
As Helios supports multiple IdPs, this has to be a unique string (usually
company domain). For a user to be redirected to this IdP, the user will need to
log in via SSO using username@SSO_DOMAIN.
When a user logs in to Helios using SSO and enters the email address as
[email protected], Helios looks for the IdP that has the SSO Domain configured as
bar.com and redirects this user foo to the matching IdP. This is how Helios
determines which IdP the user needs to be forwarded to.
l SSO Provider: From the drop-down, select the SSO provider name of your
choice, such as Okta. Select the I have read the SSO documentation
provided by <SSO provider name> check box.
l Single Sign-on URL: Paste the entire URL that you copied from your IdP. For
example:
https://mycompany.okta.com/app/cohesitymycompany_
heliosapp/exkhhbyzrgu0YvJFk0h7/sso/saml
l Provider Issuer ID: Paste the issuer ID that you copied form your IdP. For
example:
http://okta.com/exkhhbyzrgu0YvJFk0h7
l X.509 Certificate: Click Select File and browse to the location to select the
file that you downloaded and renamed previously. For example, okta.pem.
l Default Roles for all SSO Users: Select a Helios role to use as the default
role for users signing on with SSO. Typically, you would select this option only
during the initial SSO configuration. You can change this option later.
l Access to All Clusters or Limited Clusters: Select if the Okta users can
have access to all clusters or limited clusters.
l Sign Auth Request: Optional. Enable this option if you want authorization
requests to be signed with the Helios public key. The Helios public key must be
uploaded to the IdP site.
Perform the following steps to obtain the Helios public certificate:
1. Log in to Helios.
2. Start a browser and enter
https://helios.cohesity.com/v2/mcm/sslCertificate in the
browser address bar.
3. Copy-paste the certificate to Notepad or Word Processor.
4. In the copied certificate, replace \n with a new line.
Click to view a sample of the Helios public certificate
-----BEGIN CERTIFICATE-----
MIIG1zCCBb+gAwIBAgIJAIuZz4iuB+NVMA0GCSqGSIb3DQEBCwUAMIG0MQswC
QYD
VQQGEwJVUzEQMA4GA1UECBMHQXJpem9uYTETMBEGA1UEBxMKU2NvdHRzZGFsZ
TEa
MBgGA1UEChMRR29EYWRkeS5jb20sIEluYy4xLTArBgNVBAsTJGh0dHA6Ly9jZ
XJ0
cy5nb2RhZGR5LmNvbS9yZXBvc2l0b3J5LzEzMDEGA1UEAxMqR28gRGFkZHkgU
2Vj
dXJlIENlcnRpZmljYXRlIEF1dGhvcml0eSAtIEcyMB4XDTIwMDcyOTIwMzYzN
FoX
DTIyMDcyOTIwMzYzNFowRjEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsa
WRh
dGVkMSEwHwYDVQQDExhoZWxpb3MtZGF0YS5jb2hlc2l0eS5jb20wggEiMA0GC
SqG
SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDSToInp3D+wBCvJuHfhQwfl8qFr2aWe
5rA
tu6TV5udPCq+ORqC2UZ05HtLnv9NTXLJtISpH208fJmMBIsmQL6u6LgQ3bA7B
3w5
q9e+Q/nsvDUS1MI0wjJsdVb96UZJHU4hRFeFm2seMB1jhscOOaWBdcP3wEaSu
m8O
oSqc7Gs1UGZImxJrNmC0ikCOH9kDK8qj9Bie05CQUM4nGhpzjr3zgGte1MvGB
xji
GOOW/dW/qB5lmScndAoXMmzwytQVWxHasXRpYCawGEuG0+V4iGVJs14dSvKT8
o4b
JOHFwXHcU8mesdfPvq9YTkH6TkYdl5S4WFYygR5rltwzDCc4NmH/AgMBAAGjg
gNX
MIIDUzAMBgNVHRMBAf8EAjAAMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFB
QcD
AjAOBgNVHQ8BAf8EBAMCBaAwOAYDVR0fBDEwLzAtoCugKYYnaHR0cDovL2Nyb
C5n
b2RhZGR5LmNvbS9nZGlnMnMxLTIxNjcuY3JsMF0GA1UdIARWMFQwSAYLYIZIA
Yb9
bQEHFwEwOTA3BggrBgEFBQcCARYraHR0cDovL2NlcnRpZmljYXRlcy5nb2RhZ
GR5
LmNvbS9yZXBvc2l0b3J5LzAIBgZngQw
-----END CERTIFICATE-----
Considerations
l If you have logged into Helios using Okta credentials (or any other IdP), you will not
be able to directly access some of the portals in the Help Center such as Claim a
Cluster, Get Support, and Read the Docs as these portals require Cohesity Support
portal credentials to log in.
l If no default role is assigned to a user in the IdP entry, then such users will be
rejected. Users will need to have an explicit entry.
l If the SAML assertions are to be signed and encrypted, then the Helios certificate
must be used.
l SSO is currently not supported for Cohesity Helios - Premises Edition App.
Next > Add Cohesity DataProtect users and groups from your SSO domain.
Prerequisites
l Install AD FS on the server. For more information, see Deploy and configure AD FS.
l An Active Directory instance where all users have an email address attribute.
l An SSL certificate to sign your AD FS login page and the Signing Certificate for that
certificate.
Perform the following steps to add a Relying Party Trust (RPT) to enter the Cohesity SSO
authenticate URL via the SAML 2.0 WebSSO protocol.
3. Select Welcome and then select Claims aware and click Start.
4. Under Select Data Source, select Enter data about the relying party manually
and click Next.
5. Under Specify Display Name, in the Display name field, enter a display name and
click Next.
6. Under Configure Certificate, leave the default certificate settings and click Next.
7. Under Configure URL, do the following:
1. Select the Enable Support for the SAML 2.0 WebSSO protocol check box.
2. In the Relying party SAML 2.0 SSO service URL field, enter :
https://helios.cohesity.com/v2/mcm/idp/authenticate
9. Under Choose Access Control Policy, you can optionally configure multi-factor
authentication (MFA) and click Next. For more information, see Configure Additional
Authentication Methods for AD FS.
10. Under Ready to Add Trust, see an overview of the settings and click Next.
11. Under Finish, click Close.
Cohesity looks for SAML attributes to identify users and assign roles.
Perform the following steps to pass SAML attributes:
2. Click Next.
3. Click OK.
4. Click OK.
You need to retrieve the Federation Service name and Federation Service Identifier which is
required when adding AD FS as an SSO provider to Cohesity.
Perform the following steps to retrieve the Federation Service name and Federation Service
Identifier:
3. Copy the Federation Service name and the Federation Service Identifier and
save it for later use. You will need these when you Configure Helios for SSO via IdP to
Cohesity.
4. To download the certificate, navigate to AD FS > Service > Certificates.
5. Under Token-signing, right-click the certificate and select View Certificate.
7. Select Base-64 encoded X.509 (.CER), click Next, and follow the instructions to
download the certificate (.cer).
8. Convert certificate file from the .cer to the .pem format.
To convert the file:
l On Mac/Linux, rename the file with the .pem filename extension.
l On Windows, run the following command:
You need to add the SSO provider in Helios. For more information, see Configure Helios for
SSO via IdP.
Consideration
Helios does not support Sign Auth Requests to sign the SAML requests to the ADFS
server.
5. On the Browse Azure AD Gallery page, click Create your own application.
6. In the What’s the name of your app, enter a display name for your application.
7. Select Integrate any other application you don’t find in the gallery (Non-
gallery) and click Create.
8. On the <app> Overview page, under General Settings, on the Set up single
sign on tile, click Get Started.
1. In the Basic SAML Configuration section, click the edit icon and do the
following:
1. Under Identifier (Entity ID), click Add identifier.
For example,
https://helios.cohesity.com/v2/mcm/idp/authenticate
3. Click Save.
Note: If you have multiple Cohesity clusters and you want to use
this Azure AD application for all of them, you can use the
additional cluster FQDNs to enter multiple Identifiers and
2. In the Attributes & Claims section, click the edit icon and do the
following:
1. Click Add new claim.
The Manage claim page is displayed.
2. Name: Enter a name for the attribute.
3. Source: Select Attribute.
4. Namespace: Optional. Enter a namespace URI.
5. Source attribute: From the drop-down, select the source attribute.
6. Click Save.
3. If you plan to use user groups-based RBAC, you need to pass the “Groups”
SAML attribute to Cohesity. Perform the following steps:
1. Under User Attributes & Claims, click Add a group claim.
2. For Which groups associated with the user should be returned in
the claim?, select Groups assigned to the application.
d. Click Save.
If you don’t have an on-prem Active Directory synced with Azure AD, in
the Source attribute drop-down, select Group ID.
4. Depending on the value of the Source attribute you selected, you need to create
the corresponding users and groups. If you used:
1. sAMAccountName, you need to create groups with the SSO Group value
as the AD groups name.
2. Group ID, you need to create SSO groups using Azure AD’s Group ID.
To obtain the Azure AD’s Group ID:
Note: Nested groups are not supported and will not be passed under the
Groups SAML attributes
You need to retrieve Azure AD information to configure SSO on Helios for the IdP (Azure
AD).
Perform the following steps to retrieve the SSO URL, Entity ID, and certificate from the
Azure AD application:
6. On the SAML Signing Certificate, click the ellipsis (...) icon and select PEM
certificate download.
8. Under Set up Single Sign-On with SAML, in the Set up <application name>
section, do the following:
1. Copy the Login URL and save it for later use. You will use this URL to enter the
Cohesity Single-Sign-On URL when you Configure Helios for SSO via IdP to
Cohesity.
2. Copy the Azure AD Identifier URL and save it for later use. You will use this
URL to enter the Cohesity Provider Issuer ID when you Configure Helios for SSO
via IdP to Cohesity.
You need to add the SSO provider in Helios. For more information, see Configure Helios for
SSO via IdP.
3. For the Sign on method, select SAML 2.0 and click Next.
The Create SAML Integration page is displayed.
4. Click the General tab and for General Settings do the following:
1. App Name: Specify an app name of your choice to display in the Helios tile on
the SSO page.
2. App logo (optional): Click > Browse files and navigate to the location
of the logo and select the logo. Click Apply to upload the logo. Click to
5. Click the Configure SAML tab and for SAML Settings do the following:
1. Single sign on URL: Specify the application url followed by
/idps/authenticate.
For example: https://<cluster_fqdn>/idps/authenticate.
For Helios use, https://helios.cohesity.com/v2/mcm/idp/authenticate.
Note: To find the FQDN and VIP address, log in to Cohesity Platform
and navigate to Settings > Cluster > Networking > VIPs.
The Use this for Recipient URL and Destination URL check box is selected
by default.
2. Audience URI (SP Entity ID): Specify the same URL as above.
3. Application username: Select your preference.
4. Under Attribute Statements, map the Email and/or Login SAML attributes to
the Okta user profile attributes. If the value is not available in the drop-down
list, type it as shown in the table. You can map either or both attributes.
Email user.email
Login user.login
If you want to use an existing group, use a regex to pass all groups.
6. Click Next.
7. Click Finish to add the application.
6. Click the Sign On tab and do the following:
1. Under SAML Setup, located at the right side, click View SAML setup
instructions.
The How to Configure SAML 2.0 for <application name> page is
displayed.
2. Copy the Identity Provider Single Sign On URL and save it for later use.
You will use this URL to enter the Cohesity Single Sign-On URL when you
Configure Helios for SSO via IdP to Cohesity.
A sample URL is shown below.
https://mycompany.okta.com/app/cohesitymycompany_
heliosapp/exkhhbyzrgu0YvJFk0h7/sso/saml
3. Copy the Identity Provider Issuer and save it for later use. You will use this
URL to enter the Cohesity Provider Issuer ID when you Configure Helios for SSO
via IdP to Cohesity.
A sample URL is shown below.
http://okta.com/exkhhbyzrgu0YvJFk0h7
4. Click Download certificate to download the okta.cert file and note its
download location.
5. Convert the downloaded okta.cert file to okta.pem. You will upload this file to
Helios later.
7. Click the Assignments tab and do the following:
1. From the Assign drop-down, select Assign to People to assign users to your
Cohesity Okta application.
2. From the Assign drop-down, select Assign to Groups to assign groups to the
app.
You have now configured the Okta application for Cohesity. You need to add the SSO
provider in Helios. For more information, see Configure Helios for SSO via IdP.
1. Navigate to Settings > Access Management and click the API Keys tab.
2. Click Add API Key.
3. Enter a Name for the API key.
4. Click Save to advance to the API Key Details page, where you can:
l View or Copy API Key Token. To use with the application or script you wish
to authenticate.
l Scan QR Code. Scan the QR code that is displayed with your Helios Mobile App
to monitor your Cohesity DataProtect service in the mobile app.
When you return to the API Keys tab, your new key appears in the list.
Note: The API keys you add are available only to you.
Click the Actions menu (⋮) next to the API key to Delete it.
Next > See sample API calls for register, protect, restore, and list!
Policies
In Cohesity DataProtect, a policy is a reusable collection of settings that define how and
when the objects & files in a source are protected. You can create as many policies with
specific settings for different use cases as you need.
In a policy, you set the frequency (Backup every) and retention period (Keep on Helios)
for each protection run. You can also add a Periodic Full Backup, Quiet Times, and Log
Backup schedules — see More Options.
Create a Policy
To create a policy:
1. Navigate to Policies.
2. Click Create Policy.
3. Enter a Policy Name, choose a Backup every interval and a Keep for retention
period.
4. If you wish to add a DataLock, Periodic Full Backup, Quiet Times, or schedule
database Log Backups, click More Options.
5. Click Create.
More Options
Settings Descriptions
DataLock Typically used for compliance and regulatory purposes, DataLock is a protection policy option that can
only be enabled by a user with the Data Security role. Use it when you need to prevent the deletion of
backup snapshots for a specified duration. You can set the DataLock duration to the same period as
your backup retention, or to a shorter period.
Note: Only a user with the Data Security role can enable or disable DataLock on a policy,
or delete or edit a DataLocked policy. Disabling a DataLock does not unlock any previously
DataLocked snapshots.
Periodic Full After the first Protection Run, Cohesity DataProtect backs up only the data that changed with
Backup incremental backups. Use this option to add a full backup run at regular intervals.
Settings Descriptions
Quiet Times If there are times you need to protect your network from too much traffic, add a Quiet Time period to
define the times when new Protection Runs do not start. (Note that those already running at the
beginning of a Quiet Time will still complete the run.) By default, a Quiet Time period is set in your
browser's time zone.
Tip: To add more Quiet Time periods, click Quiet Times again.
Log Backup If you are protecting databases, you can set a separate frequency and retention period for your log
backups.
Next > Your policy is now available to choose when you protect a source.
Virtual Machines
Cohesity DataProtect unifies fragmented data protection solutions for virtualized
environments. With Cohesity DataProtect, organizations no longer need to deal with
complex and expensive protection solutions that result in multiple infrastructure silos and
copies of data.
VMware
Cohesity DataProtect provides a simple, fast, cost-effective backup, recovery, and data
management solution for VMware environments.
VMware Requirements
To register VMware VMs, ensure your vCenter or standalone ESXi host meets these
software versions and user privilege requirements.
Check your software versions and the user role privileges you'll need on vCenter or
standalone ESXi below.
Note: Ensure that TCP ports 22, 80, 111, 443, 445, 902, 2049, 3260, 5986, and
8080 are open for communication between your data sources and the service's
SaaS Connectors.
Before you register your VMware sources, confirm that you have one of the supported
VMware environments listed in the table below.
6.0 9, 10, 11
l AIX 6.1 TL8 and TL9, 7.1 TL3 SP0 or later, 7.2
l CentOS 5.10, 6.6+, 7.0 - 7.9, 8.0, 8.3
l Debian 9.6, 10, 11.x
l openSUSE 15.1
l Oracle Linux (OEL) 5.8 - 5.11, 6.x, 7.0 - 7.9, 8.0, 8.1, 8.2 - 8.4, 8.5
l Red Hat Enterprise Linux (RHEL) 6.6+, 7.0 - 7.9, 8.0 - 8.2
l Solaris 10, 11
l SUSE Linux Enterprise Server 11 SP4,12 SP4, 12.3, 15.0, 15.3
l Ubuntu 14.x, 16.x, 18, 19.x, 20.x,22.04
l Windows 7, 8, 10
l Windows 2008 R2
l Windows 2012, 2012 R2
l Windows 2016
l Windows Server 2016 Core
l Windows 2019
l Windows Server 2019 Core
l Windows 2022
l Windows Server 2022 Core
If the VMware source is vCenter, ensure that the user account has the role privileges listed
for each category below.
l Direct Access
l Remove file
l Move datastore
l Configure datastore*
l Delete folder
l Licenses
l Enable Methods
l Disable Methods
l Query patch
l Storage partition
configuration
l Storage partition
configuration
l Unregister
l Advanced configuration
l Change Settings
l Change Swapfile
placement
l Remove disk
l Rename
Virtual Machine > Change Operations l Change CPU count * Rename permission is required for a
(For Runbook) copy recovery.
l Change Memory
l Change Settings
l Change resource
l Rename*
l Register
l Remove
l Unregister
l Power on
l Power off
l Revert snapshot
If the VMware source is standalone ESXi, ensure that the user account has the role
privileges listed for each category below.
l Modify
dvSwitch l Create
l Delete
l Config*
l Delete*
l DeleteFile
l FileManagement
l Move*
l Rename*
l UpdateVirtualMachineFiles*
l UpdateVirtualMachineMetadata*
Folder l Create
l Delete
Global l DisableMethods
l EnableMethods
l Licenses
l LogEvent
Network Assign
Resource l AssignVMToPool
l ColdMigrate
l HotMigrate
System l Anonymous
l Read
l View
vApp l AssignResourcePool
l AssignVM
l Unregister
l AddRemoveDevice
l AdvancedConfig
l CPUCount
l ChangeTracking
l DiskLease
l EditDevice
l HostUSBDevice
l RawDevice
l ReloadFromPath
l RemoveDisk
l Rename
l ResetGuestInfo
l Resource
l Settings
l SwapPlacement
l UpgradeVirtualHardware
l Query
l PowerOff
l PowerOn
l Delete
l Register
l Unregister
l Remove snapshot
l Revert to snapshot
l Direct Access
l Encrypt
l Migrate
Note: To connect with sources in your data center, you'll need to use a SaaS
Connection (or create one) to establish connectivity between the sources and the
Cohesity DataProtect service.
1. Confirm that you meet the VMware requirements for software version and user
account role privileges.
2. Navigate to Sources and click Register Source.
3. Select workload type Hypervisor.
4. In the form, choose Use Existing Connection and select one that is marked
Healthy, or click Create New Connection and follow the instructions in Create a
SaaS Connection.
5. Select the Hypervisor Source Type: vCenter or Standalone ESXi Host.
6. Enter the hypervisor's Hostname or IP Address.
7. Enter the Username and Password.
8. Click Save.
1. Under Sources, find the VMware source name and click into it.
2. Use the filters and search box at the top to narrow your search.
3. Use the checkboxes to select the objects for protection. To protect the whole source,
click the checkbox above the column.
4. Click the Protect icon above the checkboxes.
5. In the New Protection dialog, select a Policy that matches the schedule and
retention period you need. If the existing policies do not meet your needs, you can
create a new policy with the settings you need. with the settings you need.
6. If you wish to configure a specific Start Time, End Date, Alerts, and other
additional settings, click Additional Settings.
7. Click Protect.
Cohesity DataProtect starts backing up the VMs you selected. You can monitor the status of
the backup on the Activity page.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Also, the Activity tab of a specific VM instance shows the history of all protection runs,
including the one in progress.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
Advance
Description
Settings
App Enable App Consistent backups if you want the guest operating systems of all the protected VMs to
Consistent be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
Next > When the first protection run completes, you will be ready to recover the protected
VMs and files when and if you need to.
Cohesity DataProtect begins to restore the selected VMs or files to the selected location.
In Cohesity DataProtect delivered as a Service, you can recover the VM by overwriting only
the difference between the original VM and the snapshot selected for recovery. This option
is available only if you have selected to recover to the original location and enabled
Overwrite Existing VM in the VM recovery options in your recovery task.
Differential recovery substantially reduces the amount of data transfer in a recovery
process. In the task activity log (under Activity), you can view the amount of data transfer
saved by selecting differential recovery.
However, there are several important implications to consider before choosing to Attempt
Differential Recovery:
Hyper-V
Cohesity DataProtect provides a simple, fast, cost-effective backup, recovery, and data
management solution for Hyper-V environments.
Hyper-V Requirements
To register your Hyper-V sources, ensure you meet the requirements and install the
Cohesity Agents on your SCVMM server and Hyper-V hosts.
Before you register your Hyper-V sources, confirm that you meet the software version,
firewall, and permissions requirements below, install the Cohesity Agent on your SCVMM
server, and then install it on your Hyper-V hosts.
Also, be sure to review the best practice recommended below.
Note: The Cohesity DataProtect service does not support backing up Hyper-V VMs
with shared disks.
The DataProtect service supports these installation modes for Microsoft Hyper-V:
Firewall Ports
Ensure that TCP ports 445, 5986, and 50051 are open for communication between your data
sources and the service's SaaS Connectors.
Minimum Permissions
To be able to register your Hyper-V SCVMM (System Center Virtual Machine Manager)
server and Hyper-V hosts as sources, you need to first install the Cohesity Agent on that
source. To install the Cohesity Agent, you can use either the LOCAL SYSTEM account or a
domain user with administrative privileges on the SCVMM application.
For Hyper-V standalone clusters, add:
Before you can register your SCVMM, you need to install the Cohesity Agent on the SCVMM
server, or on an existing proxy endpoint that is connected to the SCVMM server.
To install the Cohesity Agent on your SCVMM server:
The Agent starts automatically. Next, you'll need to install the Agent on the Hyper-V hosts
that you plan to protect.
Now install the Cohesity Agent on the Hyper-V hosts that you want to protect.
To install the Cohesity Agent on your Hyper-V hosts:
Note: The minimum recommended specification for Guest Windows VMs is: 2 GB
RAM and the equivalent of a 1 GHz processor.
Best Practice
For Hyper-V 2016 and 2019, configure all VMs' Automatic Stop Action to shut down or
turn off, instead of save. This results in all powered-on VMs having minimal size .vmrs
files. VMs in the saved state, by contrast, generally have .vmrs files greater than 10 MB.
Though Cohesity supports the backup of .vmrs files greater than 10 MB, we recommend
that you back up .vmrs files with minimal size.
Next > Register your SCVMM server and Hyper-V hosts!
Note: To connect with Hyper-V sources in your data center, you'll need to use a
SaaS Connection (or create one) to establish connectivity between the sources
and the Cohesity DataProtect service.
1. Confirm that you meet the Hyper-V requirements for software version and user
account role privileges.
2. Navigate to Sources and select Register Source > Hypervisor.
3. In the form, choose Use Existing Connection and select one that is marked
Healthy, or click Create New Connection and follow the instructions in Create a
SaaS Connection.
4. Select the Hypervisor Source Type:
o HyperV: SCVMM Server
o HyperV: Standalone Host
o HyperV: Failover Cluster
5. Enter the hypervisor's Hostname or IP Address.
6. Enter the Username and Password.
7. Click Save.
Note:
If you are planning to edit the registered source (Actions menu (⋮) > Edit) for
moving the SCVMM proxy agent endpoint to a different proxy or to the SCVMM
cluster, or for moving from the SCVMM cluster to a proxy, then you must also:
1. Copy the old agent registry values from the Cohesity folder and subfolders.
o SCVMM, paste the registry values to the active SCVMM node. (RDP'ing
into the SCVMM cluster redirects to the active master node.)
Best Practices
l Allocate at least 4 CPUs and 10 GB RAM is recommended for your Hyper-V SaaS
Connector.
l Deploy your Hyper-V SaaS Connector VMs onto failover clusters in a highly available
manner.
l Ensure your Hyper-V SaaS Connector VMs do not contain stateful data that would
require backup and restore upon recovery. In case of disaster, simply deploying a
new Hyper-V SaaS Connector VM is enough. It is unnecessary to back up SaaS
Connectors, and doing so can degrade performance.
l Create copies of the golden VHD for multiple SaaS Connectors. Do not create
differencing disks on top of a SaaS Connector.
l You need only a single networking switch; additional networking switches will not be
consumed.
l Cohesity DataProtect supports both Hyper-V Generation 1 and 2. Select the one that
best meets your internal best practices.
l You can convert from VHD to VHDX if you prefer. This, again, depends on your
organization's internal best practices.
1. Under Sources, find the Hyper-V source name and click into it.
2. Use the filters and search box at the top to narrow your search.
3. Use the checkboxes to select the objects for protection. To protect the whole source,
click the checkbox above the column.
Note:
When you check a parent object, you can choose:
Cohesity DataProtect starts backing up the Hyper-V VMs you selected. You can monitor the
status of the backup on the Activity page.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Also, the Activity tab of a specific Hyper-V VM instance shows the history of all protection
runs, including the one in progress.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Advance
Description
Settings
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
App Enable App Consistent backups if you want the guest operating systems of all the protected VMs to
Consistent be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
Priority Select a priority for the protection task execution. Cohesity DataProtect supports concurrent backups,
but if the number of tasks exceeds the ability to process them, they are executed in this priority order:
1. High-priority tasks
2. Medium-priority tasks
3. Low-priority tasks
Alerts Click to enable one or more of these alert types to trigger alerts for the following events and click Add
to enter email addresses.
l SLA Violation. Creates warning alert when a protection run exceeds the configured SLA.
Sends email.
l Failure. Creates critical alert when object protection fails to complete. Sends email.
l Success. Creates information alert when object protection completes. Does not send
email.
Advance
Description
Settings
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Pause Future Enable Pause Future Runs to suspend future protection runs for the object until you turn this off
Runs again. While this is enabled, no protection runs are scheduled.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
None. (Default) Enable this option if you want the Cohesity DataProtect service to take the full backup
from the oldest snapshot available on the DP volume and incremental backup from the latest
snapshots available on the DP volume.
Snapshot Prefix: Enable this option if you want the Cohesity DataProtect Service to take the full and
incremental backup from the snapshots that match the prefix name you specify:
Incremental Snapshot Prefix. Specify the prefix of the snapshot name present in the DP volume
from which Cohesity DataProtect can take incremental backups.
Full Snapshot Prefix. Specify the prefix of snapshot name present in the DP volume from which
Cohesity DataProtect can take the first full backup.
Next > When the first protection run completes, you will be ready to recover files from
your protected Hyper-V VMs if and when you need to.
Prerequisite
Before recovering files to a target VM, depending on the guest OS system on the target VM,
be sure to install the Cohesity Windows or Linux Agent on the target VM.
Tip: You can also use Global Search to locate, filter, and select the objects
you need. Click the Global Search box at the top or type slash (/)
anywhere to start your search.
5. Locate and select the Hyper-V VMs you need, and then click Recover at the top to
open the New Recovery form with the Latest snapshot (protection run).
Note: If you do not see the option to recover VMs from your Hyper-V
backups, please contact Cohesity Support to request it.
6. If you need to recover from an earlier snapshot, click the Edit icon to select a new
recovery point.
o For each VM under Selected, you can click the Edit icon to open the Recovery
Point calendar. Click List to view the available recovery points by timestamp
and click one.
o Click Select Recovery Point.
o Click Next: Recover Options to return to the form.
7. Under Recover To, select Original Location or New Location.
Cohesity DataProtect opens the Activity page, showing your file recovery task as it runs,
along with the recovery progress on the right.
Tip: The Activity page also shows the entire history of all protection runs and
recovery tasks, including any that are in progress.
Tip: You can also use Global Search to locate, filter, and select the objects
you need. Click the Global Search box at the top or type slash (/)
anywhere to start your search.
5. Locate the source object containing the files you want to recover and click the
Recover Files icon on that row.
By default, the latest snapshot is selected for recovery. To recover from a different
snapshot, click the snapshots drop-down in the top-right corner and select the
snapshot you need.
Note: Changing the snapshot after selecting the items (files or folder)
removes the selected items from the cart.
6. Browse to the file or folder that you want to recover by clicking folders and their
subfolders.
7. Select the files to recover and choose one of the following options:
o Next. If you select this option, then continue to the next step to configure the
file recovery options.
o Download Files. If you are recovering a single file, this option downloads the
file to your browser’s download folder. For all other selections, this creates a
recovery task. When the task completes, from the Activity page, click the task
name and then click Download Files to download the generated zip file.
8. Under Recover To, select Original Server or New Server. For:
o Original Server, by default, the files are received to the original path. If you
want to recover to an alternate path, then toggle off Recover to Original
Path and enter the path. The default alternate path is /tmp/Recover-<date_
time>.
o New Server, select a Registered Source. You also have the option to
register a new source. Select the target VM, username, and password. By
default, the files are recovered to the /tmp directory, but you can provide a
different directory if needed.
9. Select your file Recovery Options and click Recover.
Cohesity DataProtect opens the Activity page, showing your file recovery task as it runs,
along with the recovery progress on the right.
Tip: The Activity page also shows the entire history of all protection runs and
recovery tasks, including any that are in progress.
Physical Servers
Cohesity DataProtect provides a simple, fast, and cost-effective backup, recovery, and data
management solution for Physical Servers.
Supported Deployments
The server deployments that are supported are:
Disk Requirements
To install the Cohesity Agent, you'll need at least 56 MB of disk space on Windows systems
and 360 MB on Linux systems.
Ports Requirements
If the Windows firewall is active when you install the Cohesity Agent, you need to add a rule
in the firewall to open port 50051 for communication with Cohesity SaaS Connectors.
If you have only Windows servers, you're ready to register them. If you have Linux servers
to protect, continue below.
The Cohesity Linux Agent is available with different installer packages, providing support on
multiple Linux distributions. You’ll need to install the appropriate package (RPM, Debian, or
SUSE RPM) for your Linux distribution or install the script installer package.
The installer packages and Linux distributions on which the installer package is supported
are:
Debian Ubuntu
The Cohesity Linux Agent has dependencies on the following packages, which must be
installed on the Linux server:
Installer
Command
Package
Installer
Command
Package
Note:
By default, the installation uses the root user permission for all the files, and
the service is started as root. Therefore, it is necessary to add non-root
users to the sudoers list by making the following changes in the /etc/sudoers
file:
5. To start the service as a non-root user, create a new user or use an existing user with
sudo permission and run the following command:
Installer
Command
Package
RPM export
COHESITYUSER=<username> ;
rpm -i el-cohesity-agent-6.5.1-
1.x86_64
Debian COHESITYUSER=<username>
dpkg -i cohesity-agent_6.5.1-1_
amd64
Note: For SLES 11 SP4, you are required to install the Agent as the root
user.
chmod +x cohesity_agent_6.5.1-master_linux_x64_installer
l CentOS and RedHat (distributions with the "systemd" init system): The Agent starts
automatically.
l Ubuntu (distributions with the "upstart" init system): The Agent starts automatically.
If a Linux server's /etc/sudoers file is managed by a deployment engine such as Chef,
Puppet, or others, this might affect Cohesity DataProtect’s interaction with servers
that have the Linux Agent installed. Take the corresponding actions depending on user
type:
Agent Installation
Action Required
by User Type
cohesityagent ALL=(ALL)
NOPASSWD:ALL
Defaults:cohesityagent
!requiretty
For example:
#includedir
/etc/sudoers.d
dgoble ALL=(ALL)
NOPASSWD:ALL
cohbackup ALL=(ALL)
NOPASSWD:ALL
Defaults:cohbackup
!requiretty
1. Navigate to Sources and click into the physical server source name.
2. In the Source Details page, click the More Options menu ( ) and then select
Upgrade Agent.
Note: The Upgrade Agent option is enabled only when a new version of the
Agent is available.
3. Select:
l Upgrade Now to upgrade the Agent immediately, then click Confirm.
l Schedule for Later. In the Schedule Agent Upgrade dialog, set the Date &
Time for the upgrade and click Schedule for Later.
The agent upgrade executes on the physical server source you selected.
Considerations
l Currently, a source can either be protected as either a physical server or as a SQL
database, but not both.
l Volume-based physical backups are not supported.
Next > Now you can register your physical server sources to protect them!
Note: To connect with sources in your data center, you'll need to use a SaaS
Connection or (create one) to establish connectivity between the sources and the
Cohesity DataProtect service.
To register a physical server, check that it meets the requirements for physical servers and
then add it as a source in DataProtect.
To add a physical server as a Cohesity DataProtect source:
Note: Don't run any other actions in your DataProtect service until source
registration completes.
1. Under Sources, find the physical server source, click into the source name, check the
box on that row, and click the Protect (shield) icon. The source is automatically
added as a protection object.
2. Optionally, to configure symlink, mount point, and exclusion options, click the Edit
(pencil) icon on the right:
l Follow symlink NAS target (Windows file-based backup only): Enable this
option if you want to back up the symbolic link pointing to a NAS target.
l Protect Nested Mount Points: Enable this option to back up the volumes that
are mounted to a subfolder within the selected directory structure.
l Exclusions: This option defines how you can add exclusion entries for
Individual files and folders. Click to exclude a particular path or a particular file
within the specified host.
3. Choose a policy to specify backup frequency and retention. If you don't have a policy,
you can easily create one.
4. If you wish to configure a specific Start Time, End Date, Alerts, and other
additional settings, click More Options.
l Cancel Runs at Quiet Time Start. Select this option to cancel in-progress
protection runs at the start of a quiet time, as defined in the associated
protection policy.
l SLA. A service-level agreement (SLA) defines how long you expect a protection
run to take. Enter:
l Full. The number of minutes you expect a full protection run, which
captures all the blocks in an object, to take.
l Incremental. The number of minutes you expect an incremental
protection run, which captures only the changed blocks in an object, to
take.
l Crash Consistent Backups. (Windows only) Enable this option to read files
from the snapshots of volumes on which the files (that need backup) are
residing before the protection run is executed.
l Source- Side Deduplication. Use this option to enable source-side
deduplication for all the servers that are part of the protection run.
5. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Next > When the first protection run completes, you will be ready to recover your
protected servers when and if you need to.
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Click the Actions menu ( ) next to the object, Cohesity DataProtect presents buttons for
the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Cancel Runs (Available only if the selected policy has at least one Quiet Time)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
Crash Enable Crash Consistent backups if you want the guest operating systems of all the protected VMs
Consistent to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the Crash Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
l New Server, select a registered Source, the Target instance, and provide the
recovery Path.
8. Under Recovery Options, you can set:
l Overwrite Existing File/Folder. By default, this option is enabled to
overwrite the existing files and folders. Disable this option to create the files
and folders in the specified location. Any duplicate files are skipped.
l Preserve File/Folder Attributes. By default, this option is enabled and the
ACLs, permissions, and timestamps are preserved for all files and folders. If
you disable this option, then ACLs and permissions are not preserved. If you
recover both folders and files, the folders will receive the new timestamps, but
the files retain their original timestamps. If you recover only files, then the files
will receive the new timestamps.
l Continue on Error. Enable this option if you want to continue the recovery
even if one of the objects encounters an error. By default, this option is
disabled and the recovery operation will fail if one of the objects encounters an
error.
l Task Name. Change the default name of the recovery task.
9. Click Recover.
NAS
Cohesity DataProtect provides a simple, fast, and cost-effective backup, recovery, and data
management solution for NAS environments.
Important: Ensure that the TCP/UDP ports 445, 8080, 111, and 2049 are open in
the firewall between your SaaS Connector and data source.
Your NAS device is now a registered source in your Cohesity DataProtect service and ready
to be protected.
Note: If you plan to stop protecting a NAS source, you can remove it from your
Note: To register other NAS types, see Register Generic NAS Sources or
Configure and Register NetApp ONTAP.
Isilon Requirements
l Ensure that the TCP/UDP ports 445, 8080, 111, and 2049 are open in the firewall
between your SaaS Connector and data source.
l Isilon OneFS version 8.0.x, 8.1, or 8.2.x.
l NFS v3 for NFS export backups.
l On Isilon NFS shares, enable the "Mount access to subdirectories" flag. Cohesity
DataProtect requires this setting to mount the .snapshot directory of the shared
path.
l SnapshotIQ license enabled on Isilon, with these settings:
Snapshot To fetch, create, and delete snapshots for shares and exports.
NFS To read and write settings to and from the NFS server.
Note: This setting modifies the NFS export used to mount, such
as /ifs.
Note:
l You can assign the local or AD user to the built-in "BackupAdmin" role
to permit that user to read the SMB data for backup without modifying
the access control lists (ACLs).
l To provide access at the share level, grant the "Run as root" and "Full
Control" permissions at the share level.
l The user must have full control on the restore target during recovery.
Your Isilon cluster is now a registered source in your Cohesity DataProtect service and
ready to be protected.
Note: If you plan to stop protecting a NAS source, you can remove it from your
1. Confirm that you have met the NetApp ONTAP requirements below.
2. Check the supported NetAppONTAP versions and volumes.
3. Check the minimum permissions.
4. Register your NetApp ONTAP source.
Note: To register other NAS types, see Register Generic NAS Sources or
Configure and Register Isilon NAS.
Support Matrix
Before you register your NetApp ONTAP with Cohesity DataProtect, ensure that the Cohesity
DataProtect service supports the NetApp ONTAP versions and volumes you want to protect.
The supported NetApp ONTAP versions and volume types for backup are:
NFS NFSv3 If NFSv4 volume backup is triggered, Cohesity DataProtect will take the backup in
NFSv3 mode.
SMB SMB v2.x and SMB v1 is not supported in DataProtect delivered as a Service.
v3
Minimum Permissions
Ensure the user account you use to register your NetApp ONTAP SVM or NetApp ONTAP
cluster has the required permissions to communicate with the Cohesity DataProtect service.
Before registering a NetApp ONTAP cluster as the source type, ensure the user account has
the following command permissions:
Access
Command Description Protocol
Level
All vserver export Adds the Cohesity SaaS Connector IP to the export policy so that NFS
policy Cohesity DataProtect can mount volumes.
volume Allows fetching, creating, and deleting snapshots for volumes. SMB / NFS
snapshot
ReadOnly vserver cifs Fetches information about CIFS/SMB shares for volumes. SMB / NFS
network Fetches information about network interfaces that the Cohesity SMB / NFS
interface DataProtect service connects to for mounting volumes.
When registering a NetApp ONTAP SVM as the source type, ensure the user account has the
following command permissions:
Access
Command Description Protocol
Level
All vserver export Adds the Cohesity SaaS Connector IP to the export policy so that SMB / NFS
policy Cohesity DataProtect can mount volumes.
volume Allows fetching, creating, and deleting snapshots for volumes. SMB / NFS
snapshot
ReadOnly vserver cifs Fetches information about CIFS/SMB shares for volumes. SMB
network Fetches information about network interfaces to which the Cohesity SMB / NFS
interface DataProtect service connects for mounting volumes.
To back up NetApp ONTAP SMB/CIFS shares, the user must have local or domain user
credentials that allow at least read access to the SMB share.
To recover the SMB/CIFS shares, the local or domain user must have full access control on
the target where the data is being restored.
For Backup. To back up an NFS export, the user must have read and superuser access
permissions on the NFS volume to be backed up and on the parent root volume. Before
starting the backup, Cohesity DataProtect verifies that the user has these permissions and if
not, Cohesity adds a new export rule for the Cohesity SaaS Connector IP with the required
permissions in the export policy attached to the backup volume.
If there is already an existing export rule for the Cohesity SaaS Connector IP with a lower
rule index value, then this existing export rule will override the export rule added by
Cohesity for the Cohesity SaaS Connector IP. In such scenarios, you must manually update
the existing export rule with the required permissions for the Cohesity SaaS Connector IP.
For the parent root volume, you must manually add the permissions for the Cohesity SaaS
Connector IP.
For Recovery. To recover an NFS export, the user needs read/write and superuser access
permissions on the NFS volume to be restored. Before starting the restore, you must add a
new rule index for the Cohesity node subnet in the export policy attached to the source
volume and parent root volume to give the necessary permissions to the Cohesity SaaS
Connector IP.
To register NetApp ONTAP with multiple SVMs, create a custom role with the required
permissions and a local user at the SVM level. Assign the custom role to the local user. Use
the respective local user account to register multiple SVMs.
Network
Port Source Target Direction Usage
Protocol
443 NetApp Saas Bidirectional TCP/UDP Required for HTTPS connection with
Connector NetApp
Considerations
Review and understand the following limitations before you protect your NetApp ONTAP
data with Cohesity DataProtect delivered as a Service:
l Instant Volume Mount for NetApp ONTAP stub file is not supported.
l You cannot restore the NetApp Data-Protect volume to the original location or to an
alternate Data-Protect volume because the Data-Protect volume is a read-only
volume.
l Cohesity does not support the backup of the following NetApp ONTAP volumes:
l FlexGroup Volume.
l Flex Volume subtypes SnapLock Enterprise Volume, SnapLock Compliance
Volume, and Encrypted Volume Storage.
Note: The username used to register the NetApp ONTAP cluster and SVM is
case sensitive.
7. In the Password field, enter the password for the specified user.
8. If you are backing up SMB volumes or mixed-mode volumes, enable Back Up SMB
Volumes and provide the local or Active Directory user credentials that allow at least
read access on the NetApp ONTAP cluster or SVM.
9. Enable Filter IPs and specify the IP addresses of the NetApp ONTAP source through
which the communication to the Cohesity DataProtect service must not happen. You
can enter the IP addresses in a comma-separated list or in a CIDR format.
10. Click Save.
Your NetApp ONTAP is now a registered source in your Cohesity DataProtect service and
ready to be protected.
Note: If you plan to stop protecting a NAS source, you can remove it from
Next > You're ready to protect your NetApp ONTAP NAS volumes and data.
Important: Ensure that the TCP/UDP ports 445, 8080, 111, and 2049 are open in
the firewall between Cohesity DataProtect and your NAS device.
Protect NAS
1. Under Sources, find the NAS source name and click into it.
2. Use the filters and search box at the top to narrow your search.
3. Use the checkboxes to select the objects for protection. To protect the whole source,
click the checkbox above the column.
Note:
When you check a parent object, you can choose:
Your selected NAS objects are backed up with the frequency and retention as defined in the
policy you have selected.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Next > When the first protection run completes, you will be ready to recover NAS volumes,
files, and folders when and if you need to.
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Advance
Description
Settings
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
1. Navigate to Sources.
2. Click into the Source name.
3. Above the tree, select Object Protection > Protected.
4. Use the filters, search box, and views to locate the volumes or files you need.
5. To recover:
l NAS volumes, continue with Recover NAS Volumes below.
l Files and folders, continue with Recover NAS Files & Folders below.
Tip: You can also use Global Search to locate, filter, and select the objects you
need. Click the Global Search box at the top or type slash (/) anywhere to start
your search.
1. Locate and select the NAS volumes you need, and then click Recover at the top to
open the New Recovery form with the Latest snapshot (protection run).
2. If you need to recover from an earlier snapshot, click the Edit icon to select a new
recovery point.
l For each object under Selected, you can click the Edit icon to open the
Recovery Point calendar. Click List to view the available recovery points by
timestamp and click one.
l Click Select Recovery Point.
l Click Next: Recover Options to return to the form.
3. Under Recover To, select Original Location or New Location.
Cohesity DataProtect opens the Activity page, showing your file recovery task as it runs,
along with the recovery progress on the right.
Tip: The Activity page also shows the entire history of all protection runs and
recovery tasks, including any that are in progress.
1. Locate the source volume containing the files and click Recover Files on the row for
that object to open the Select Files form.
2. If you need to recover from an earlier snapshot, click the Recovery Point calendar
drop-down to select the recovery point.
l Click List to view the available recovery points by timestamp and click one.
l Click Apply.
3. Click into the path to find the files and add them to the Selected Items list.
4. Choose how to recover your files: download locally or recover.
l Click Download Files to open the Activity page, showing your file recovery
task. Click into the recovery task and click Download Files a second time to
save them to your local system.
l Click Save to open the New Recovery form. Under Recover To, select
Original Location or New Location.
l If you choose Original Location, enter a Username and Password that has
access to the original server. You can also enable Recover to Alternate Path
to enter a new path on the original server.
l If you choose New Location, select a registered Source and a Target (VM) or
Volume (NAS). Enter a Username and Password that has access to that
server and enter a Recover To path.
5. Select your Recovery Options.
6. Click Start Recovery.
Cohesity DataProtect opens the Activity page, showing your file recovery task as it runs,
along with the recovery progress on the right.
Tip: The Activity page also shows the entire history of all protection runs and
recovery tasks, including any that are in progress.
Microsoft 365
Microsoft 365 is a subscription service that bundles the traditional office productivity
applications and delivers them as SaaS applications. Microsoft 365 includes Exchange
Online, OneDrive for Business, SharePoint Online, Teams, and other applications. Cohesity
DataProtect provides simple, fast, and cost-effective data protection solution for the
following Microsoft 365 applications:
1. In the Exchange admin center, add these roles to the M365 user account you will use
to register your M365 sources with Cohesity DataProtect:
l ApplicationImpersonation
l View-Only Configuration
l View-Only Recipients
l MailboxSearch
l MailRecipients
Finally, review the different considerations for each supported M365 application.
Considerations
While granular recovery is available for M365 Mailboxes, OneDrives, and SharePoint Online,
we do not currently support it for Teams. For Teams, backup and restore are supported only
at the object level, for now. The ability to restore specific content items from a Team will be
available soon.
Mailbox
l Cohesity supports backup of mails and mailbox folders only for Exchange Online.
Calendar and contacts backup will be supported soon.
OneDrive
l For the same user, you cannot back up Mailbox and OneDrive in parallel.
l From the recovery workflow, you cannot download an empty folder.
SharePoint Online
l For List backup, only the list schema is backed up with this release. The list items are
not part of the SharePoint Online backup.
l Document libraries enabled with the ForceCheckout option are not restored.
l Restore of sites with the out-of-the-box (OOTB) modern theme or composed look is
not supported.
l Backup and restore of site or subsite URLs with non-ANSI characters are not
supported.
l Restore of a site collection is not supported if the site URL has changed after the
backup.
l From the recovery workflow, you cannot download an empty folder.
l Suppose folders such as Feeds, Sync Issues, Legacy Archive Journals, Outbound,
Managed Folders, Files, Yammer Root, Clutter, MeContact, and Archive, are not
already present. In that case, these folders are skipped during restore.
Teams
Groups
Important: Ensure that multi-factor authentication is not enabled for the user
account.
Tip: TIP: If you see a message prompting you to switch to New Exchange,
you're still in classic Exchange.
6. Under Members, click + to add the user account you plan to use to register the
Microsoft 365 domain with Cohesity DataProtect, then click OK.
7. Click Save to create the Role Group.
You're ready to update your M365 Org setting for Mailbox size reporting.
5. To add roles from the new Exchange admin center page:
1. Select Roles > Admin roles.
2. On the Admin roles page, click Add role group.
3. Under Basics, enter a Name and Description for the admin role.
4. In the Write scope drop-down, select Default and click Next.
5. Under Permissions, select the following and click Next:
l ApplicationImpersonation
l Mail Recipients
l Mailbox Search
l View-Only Configuration
l View-Only Recipients
6. Under Admins, search and select the user account you plan to use to register
the Microsoft 365 domain with Cohesity DataProtect, then click Next.
7. Under Review and finish, review the configuration and click Add role
group.
6. After the role group is added, click Done.
You're ready to update your M365 Org setting for Mailbox size reporting.
1. Log in to your Microsoft 365 admin center as a Microsoft 365 tenant administrator.
2. Go to Settings > Org settings > Services > Reports.
3. In Reports, ensure the information is not de-identified by deselecting Display
concealed user, group, and site names in all reports.
4. Click Save.
l Cohesity's express registration for M365 sources, you are ready to add those sources
to Cohesity DataProtect.
l The manual registration for M365 sources, you must first register your custom Azure
app.
Note: For SharePoint Online data protection, ensure that you also set the required
add-in permissions and tenant permissions on the Azure application.
Note: Make sure that you make note of the App ID and Access Key while
registering the app. You'll need them to register your Microsoft 365 domain as a
source in Cohesity DataProtect.
4. Click Register.
3. After the custom app has been created, click Overview and copy the Application
(client) ID. You need to use Application (client) ID to register Microsoft 365 as a
source in Cohesity DataProtect.
1. Add Oauth API permission if the M365 source tenant has OAuth enabled for
secure communication:
1. Under the Manage section, select App Registrations and click Add a
permission.
2. In the Request API permissions page, click the APIs my
organization uses tab.
a. In the search bar, enter Office 365 Exchange Online then click
the API. (Use the complete app name.)
full_access_as_app Application Y
3. Click Application Permissions and add the permissions listed below for
SharePoi
Permissio Mailboxe OneDriv MS Team
App Permissions nt Online
n Type s e s
Sites
Directory.ReadWrite.All Applicatio
n
Reports.Read.All Applicatio
n
Sites.ReadWrite.All Applicatio
n
User.Read.All Applicatio
n
Delegated AllSites.FullControl
AllSites.Manage
AllSites.Read
MyFiles.Read
MyFiles.Write
Sites.Search.All
TermStore.ReadWrite.All
User.ReadWrite.All
Application Sites.FullControl.All
Sites.Manage.All
Sites.ReadWrite.All
TermStore.ReadWrite.All
User.ReadWrite.All
6. Create a new client secret that will be used to register Microsoft 365 as a source in
Cohesity DataProtect.
1. Under the Manage section, select Certificates & secrets.
1. In the Client secrets section, click New client secret. Enter a
Description.
2. In the Expires drop-down, select how long the secret key will be valid.
3. Click Add.
2. Under Client secrets, click the Copy button next to the string under VALUE.
You need the Value key of the client secret to register Microsoft 365 as a source
in Cohesity DataProtect.
3. Store the Value key in a secure location. After you exit this page, you will not
be able to see the Value key again. If you lose your value key, you will need to
create a new client secret.
When you finish, your custom Azure app should include the permissions as shown below.
Make sure that you assign the following add-in permissions to the custom app. For more
information, see Add-in permissions in SharePoint in the Microsoft documentation.
http://sharepoint/content/tenant FullControl
http://sharepoint/content/sitecollection FullControl
http://sharepoint/content/sitecollection/web FullControl
http://sharepoint/content/sitecollection/web/list FullControl
http://sharepoint/taxonomy Read,Write
Tenant Permissions
For recovering the SharePoint Online sites to the Microsoft 365 tenant or an alternate
Microsoft 365 tenant, ensure that you configure the following Custom Scripts permissions
on the tenant:
After you have registered the custom app, configure the tenant permissions on the custom
app.
To configure the tenant permissions:
<AppPermissionRequests AllowAppOnlyPolicy="true">
<AppPermissionRequest Scope="http://sharepoint/content/tenant"
Right="FullControl" />
<AppPermissionRequest
Scope="http://sharepoint/content/sitecollection"
Right="FullControl" />
<AppPermissionRequest
Scope="http://sharepoint/content/sitecollection/web"
Right="FullControl" />
<AppPermissionRequest
Scope="http://sharepoint/content/sitecollection/web/list"
Right="FullControl" />
<AppPermissionRequest Scope="http://sharepoint/taxonomy"
Right="Read,Write" />
</AppPermissionRequests>
4. Click Create.
5. In the Do you trust <app_title>? page, perform the following:
a. From the drop-down, select DO_NOT_DELETE_SPLIST_TENANTADMIN_
AGGREGATED_SITECOLLECTIONS.
b. click Trust It.
6. For recovering sites to the Microsoft 365 tenant or to an alternate Microsoft 365
tenant, you also need to configure the following recovery permissions on the tenant:
1. Launch the tenant settings using the following URL: https://<your-tenant>-
admin.sharepoint.com/_layouts/15/online/TenantSettings.aspx
Note: Ensure that the Microsoft 365 service accounts are assigned the
required roles.
5. If you have not enabled OAuth authentication for EWS for Exchange Online in
Microsoft 365, toggle the Enable OAuth option off.
6. In the Azure Applications section, enter the number of Azure applications that you
want to create based on your requirements and click Create.
7. In the Add Azure Application form, copy the device code and click the Microsoft
Azure App link to open the Microsoft Azure App authorization service in a new tab.
Note: If you prefer to create your Azure apps manually, see Manual
Registration for M365 Sources.
8. In the Microsoft Azure App authorization service, paste the copied code and click
Next.
9. Log in to Microsoft Azure, enter the Username and Password of your Microsoft 365
account and click Sign in.
Note: Ensure that your Microsoft 365 account has global administrator
access.
10. Follow the instructions to complete the authorization on the Microsoft Azure portal.
11. Wait for Microsoft Azure Authorization to complete and then click Register.
For SharePoint Online data protection, ensure that you set the required add-in permissions
and tenant permissions on the Azure application. For more information, see Set additional
permissions for SharePoint Online.
You can follow the Microsoft 365 source discovery and registration progress on the Sources
page.
Next > You are now ready to protect your Microsoft 365 Mailboxes, OneDrives, SharePoint
Online Sites, and Teams!
7. In the Add Azure Application form, click the You can also add Azure App
manually link and then enter the App ID and App Secret Key that you noted down
while registering your custom Azure app.
Tip: You can add multiple Azure apps for a Microsoft 365 source to load
balance your backup and restore operations. Click + to add multiple Azure
apps. When you do, ensure that you provide the valid App ID and App
Secret Key.
8. Click Register.
For SharePoint Online data protection, ensure that you set the required add-in permissions
and tenant permissions on the Azure application. For more information, see Set additional
permissions for SharePoint Online.
You can follow the Microsoft 365 source discovery and registration progress on the Sources
page.
Next > You are now ready to protect your Microsoft 365 Mailboxes, OneDrives, SharePoint
Online Sites, and Teams!
Overview
To explore your Microsoft 365 source details, under Sources, find the Microsoft 365 source
and click it.
The discovered Mailboxes, OneDrives, Sites, and Teams are listed in their respective tabs
on the M365 source details page. In addition, the source details page also displays a glance
bar that communicates:
l Object Counts. The number of Users, Mailboxes, OneDrives, Sites and Teams
discovered from the source.
Similarly, in the following details page, the right side of the glance bar lists 17 users but the
number of OneDrives listed on the left side of the glance bar is 21.
Next > You are now ready to protect your Microsoft 365 Mailboxes, OneDrives, SharePoint
Online Sites, and Teams!
1. Under Sources, find the Microsoft 365 source and click into it.
2. Click the Mailbox tab.
3. Select the individual Mailboxes you wish to protect or:
l Click Users > Select All Child Objects to protect all the Mailboxes in this
source.
l Click Users > Auto Protect This to protect all the Mailboxes plus any future
additional Mailboxes on that source.
4. Click the Protect icon above the list.
5. Choose a policy to specify backup frequency and retention. If you don't have a policy,
you can easily create one.
6. Under Settings, edit the Start Time if necessary.
7. Under Additional Settings, you can enable Indexing, configure a specific End
Date, Alerts, and other additional settings.
8. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Next > When the first protection run completes, you will be ready to recover your
protected Mailboxes when and if you need to.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
Advance
Description
Settings
App Enable App-Consistent backups if you want the guest operating systems of all the protected VMs
Consistent to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
Priority Select a priority for the protection task execution. Cohesity DataProtect supports concurrent backups,
but if the number of tasks exceeds the ability to process them, they are executed in this priority order:
1. High-priority tasks
2. Medium-priority tasks
3. Low-priority tasks
Alerts Click to enable one or more of these alert types to trigger alerts for the following events and click Add
to enter email addresses.
l SLA Violation. Creates warning alert when a protection run exceeds the configured SLA.
Sends email.
l Failure. Creates critical alert when object protection fails to complete. Sends email.
l Success. Creates information alert when object protection completes. Does not send
email.
Advance
Description
Settings
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Pause Future Enable Pause Future Runs to suspend future protection runs for the object until you turn this off
Runs again. While this is enabled, no protection runs are scheduled.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
None. (Default) Enable this option if you want the Cohesity DataProtect service to take the full
backup from the oldest snapshot available on the DP volume and incremental backup from the latest
snapshots available on the DP volume.
Snapshot Prefix: Enable this option if you want the Cohesity DataProtect Service to take the full and
incremental backup from the snapshots that match the prefix name you specify:
Incremental Snapshot Prefix. Specify the prefix of the snapshot name present in the DP volume
from which Cohesity DataProtect can take incremental backups.
Full Snapshot Prefix. Specify the prefix of snapshot name present in the DP volume from which
Cohesity DataProtect can take the first full backup.
Edit protection settings, change the policy, and start, stop, & pause protection.
Once you have applied protection to the objects in your sources, Cohesity DataProtect
makes it easy to make changes to that protection quickly. You can:
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the
protection run should start. Enter the Start Time and select AM or PM. The default
time zone is the browser's time zone. You can change the time zone of the protection
run by selecting a different time zone here.
SLA The service-level agreement (SLA) defines how long the administrator expects a
protection run to take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all
the blocks in an object, to take.
Cancel Runs at Quiet (Available only if the selected policy has at least one Quiet Time)
Time Start
When enabled, all the protection runs that are currently executing will cancel when the
Quiet Time period starts. By default, this setting is disabled, meaning that after a
protection run starts, it continues to execute even when a Quiet Time period starts.
However, new protection runs will not start during a Quiet Time.
Exclusions Select the folders that you plan to exclude from the backup or click Add to add custom
folders that you want to exclude from the backup.
Note: You can recover Mailboxes to a target Mailbox as long as the Microsoft 365
domain for the target Mailbox is registered within the same cloud region as the
Microsoft 365 domain of the Mailbox being recovered.
l Whole Mailboxes
l Individual emails
l Folders
Next > Protect your M365 OneDrives, SharePoint Online Sites, and Teams so you can
recover them easily when you need to, as well!
After you protect your users' M365 Mailboxes, you can recover the Mailbox items such as
individual emails, folders, calendar invites, contacts, notes, or tasks — from Cohesity
DataProtect.
Recover Emails
Tip: You can also use Global Search to locate, filter, and select the Mailbox
you need. Click the Global Search box at the top or type slash (/) anywhere
to start your search.
Filters Description
To Mail recipient email address. Use a comma or space separator to enter multiple addresses.
Date Using the calendar, select a specific date range to search the emails.
Range
cc The email address in the Cc: line of the email. Use a comma or space separator to enter multiple
addresses.
bcc The email address in the Bcc: line of the email. Use a comma or space separator to enter multiple
addresses.
Search in Search for the email within the specified folder. For example, Inbox, Drafts, and so on. Use a
Folder comma or space separator to enter multiple folder names.
To use a different Recovery Point for a Mailbox, click the Edit icon on the tile for
that Mailbox. Find the recovery point you need and click Select Recovery Point.
6. Click Next: Recover Options to return to the form.
7. Under Recover To, select Original Location or New Location.
If you choose New Location, select a Registered Source and the Target
Mailbox, and specify the Folder name to which you plan to recover.
Note: If a folder with the specified name does not exist, Cohesity
DataProtect creates the folder and recovers the emails to that folder.
Tip: You can also use Global Search to locate, filter, and select the Mailbox
you need. Click the Global Search box at the top or type slash (/) anywhere
to start your search.
4. On the New Recovery page, select Emails & Folders from the Item Type drop-
down
5. Click Advanced Search and select Folders.
6. Enter the Folder Name and click Apply. Select the folders to recover from the
search results.
To use a different Recovery Point for a Mailbox, click the Edit icon on the tile for
that Mailbox. Find the recovery point you need and click Select Recovery Point.
7. Click Next: Recover Options to return to the form.
8. Under Recover To, select Original Location or New Location.
If you choose New Location, select a Registered Source and the Target
Mailbox, and specify the Folder name to which you plan to recover.
Note: If a folder with the specified name does not exist, Cohesity
DataProtect creates the folder and recovers the data to it.
You can recover specific calendar invites from a protected M365 user Mailbox. However, if
you plan to recover the entire calendar, then recover the mailbox folder called Calendar.
To recover calendar Invites:
Tip: You can also use Global Search to locate, filter, and select the Mailbox
you need. Click the Global Search box at the top or type slash (/) anywhere
to start your search.
4. On the New Recovery page, select Calenders from the Item Type drop-down.
5. Use the '*' wildcard character or enter the text to search for calendar items with a
matching subject of the calendar invite in the Search bar. Select the calendar invite
to recover from the search results.
Or
Click Advanced Search and search calendar invite based on these filters and click
Apply:
Filters Description
Filters Description
Invitee Event recipients' email addresses. Use a comma or space separator to enter multiple
addresses.
Invitation Date Using the calendar, select a specific date range to search the calendar invites.
To use a different Recovery Point for a Mailbox, click the Edit icon on the tile for
that Mailbox. Find the recovery point you need and click Select Recovery Point.
6. Click Next: Recover Options to return to the form.
7. Under Recover To, select Original Location or New Location.
If you choose New Location, select a Registered Source and the Target
Mailbox, and specify the Folder name to which you plan to recover.
Note: If a folder with the specified name does not exist, Cohesity
DataProtect creates the folder and recovers the calendar invite(s) to that
folder.
Recover Contacts
You can recover specific contacts from a protected M365 user Mailbox. However, if you plan
to recover the complete contacts list, then recover the mailbox folder called Contacts.
To recover specific contacts:
Tip: You can also use Global Search to locate, filter, and select the Mailbox
you need. Click the Global Search box at the top or type slash (/) anywhere
to start your search.
4. On the New Recovery page, select Contacts from the Item Type drop-down.
5. Use the '*' wildcard character or enter the text to search for contacts with a matching
contact name in the Search bar. Select the contact to recover from the search
results.
Or
Click Advanced Search and search the contact based on these filters and click
Apply:
Filters Description
Invitation Date Using the calendar, select a specific date range to search the calendar invites.
To use a different Recovery Point for a Mailbox, click the Edit icon on the tile for
that Mailbox. Find the recovery point you need and click Select Recovery Point.
6. Click Next: Recover Options to return to the form.
7. Under Recover To, select Original Location or New Location.
If you choose New Location, select a Registered Source and the Target
Mailbox, and specify the Folder name to which you plan to recover.
Note: If a folder with the specified name does not exist, Cohesity
DataProtect creates the folder and recovers the contact(s) to that folder.
Recover Notes
You can recover specific notes from a protected M365 user Mailbox. However, if you plan to
recover the complete set of notes in the user Mailbox, then recover the mailbox folder
called Notes.
To recover specific notes:
Tip: You can also use Global Search to locate, filter, and select the Mailbox
you need. Click the Global Search box at the top or type slash (/) anywhere
to start your search.
4. On the New Recovery page, select Notes from the Item Type drop-down.
5. Use the '*' wildcard character or enter the text to search for notes with a matching
subject of the note in the Search bar. Select the note(s) to recover from the search
results.
Or
Click Advanced Search and search the note based on these filters and click Apply:
Filters Description
Creation Date Using the calendar, select a specific date range to search the notes based on the creation
date.
Modification Using the calendar, select a specific date range to search the notes based on the
Date modification date.
To use a different Recovery Point for a Mailbox, click the Edit icon on the tile for
that Mailbox. Find the recovery point you need and click Select Recovery Point.
6. Click Next: Recover Options to return to the form.
7. Under Recover To, select Original Location or New Location.
If you choose New Location, select a Registered Source and the Target
Mailbox, and specify the Folder name to which you plan to recover.
Note: If a folder with the specified name does not exist, Cohesity
DataProtect creates the folder and recovers the note(s) to that folder.
Recover Tasks
You can recover specific tasks from a protected M365 user Mailbox. However, if you plan to
recover the complete set of tasks in the user Mailbox, then recover the mailbox folder
called Tasks.
To recover specific notes:
Tip: You can also use Global Search to locate, filter, and select the Mailbox
you need. Click the Global Search box at the top or type slash (/) anywhere
to start your search.
4. On the New Recovery page, select Tasks from the Item Type drop-down.
5. Use the '*' wildcard character or enter the text to search for notes with a matching
subject of the task in the Search bar. Select the task(s) to recover from the search
results.
Or
Click Advanced Search and search the tasks based on these filters and click Apply:
Filters Description
Filters Description
Creation Date Using the calendar, select a specific date range to search the tasks based on their creation
date.
Due Date Using the calendar, select a specific date range to search the tasks based on their due date.
To use a different Recovery Point for a Mailbox, click the Edit icon on the tile for
that Mailbox. Find the recovery point you need and click Select Recovery Point.
6. Click Next: Recover Options to return to the form.
7. Under Recover To, select Original Location or New Location.
If you choose New Location, select a Registered Source and the Target
Mailbox, and specify the Folder name to which you plan to recover.
Note: If a folder with the specified name does not exist, Cohesity
DataProtect creates the folder and recovers the task(s) to that folder.
Next > Protect your M365 OneDrives, SharePoint Online Sites, and Teams so you can
recover them easily when you need to, as well!
1. Under Sources, find the Microsoft 365 source and click into it.
2. Click the OneDrive tab.
3. Select the individual OneDrives you wish to protect or:
l Click Users > Select All Child Objects to protect all the OneDrives in this
source.
l Click Users > Auto Protect This to protect all the OneDrives plus any future
additional OneDrives on that source.
4. Click the Protect icon above the list.
5. Choose a policy to specify backup frequency and retention. If you don't have a policy,
you can easily create one.
6. Under Settings, edit the Start Time if necessary.
7. Under Additional Settings, you can enable Indexing, configure a specific End
Date, Alerts, and other additional settings.
8. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Next > When the first protection run completes, you will be ready to recover your
protected OneDrives when and if you need to.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Advance
Description
Settings
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
App Enable App-Consistent backups if you want the guest operating systems of all the protected VMs
Consistent to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
Priority Select a priority for the protection task execution. Cohesity DataProtect supports concurrent backups,
but if the number of tasks exceeds the ability to process them, they are executed in this priority order:
1. High-priority tasks
2. Medium-priority tasks
3. Low-priority tasks
Alerts Click to enable one or more of these alert types to trigger alerts for the following events and click Add
to enter email addresses.
l SLA Violation. Creates warning alert when a protection run exceeds the configured SLA.
Sends email.
l Failure. Creates critical alert when object protection fails to complete. Sends email.
l Success. Creates information alert when object protection completes. Does not send
email.
Advance
Description
Settings
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Pause Future Enable Pause Future Runs to suspend future protection runs for the object until you turn this off
Runs again. While this is enabled, no protection runs are scheduled.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
None. (Default) Enable this option if you want the Cohesity DataProtect service to take the full
backup from the oldest snapshot available on the DP volume and incremental backup from the latest
snapshots available on the DP volume.
Snapshot Prefix: Enable this option if you want the Cohesity DataProtect Service to take the full and
incremental backup from the snapshots that match the prefix name you specify:
Incremental Snapshot Prefix. Specify the prefix of the snapshot name present in the DP volume
from which Cohesity DataProtect can take incremental backups.
Full Snapshot Prefix. Specify the prefix of snapshot name present in the DP volume from which
Cohesity DataProtect can take the first full backup.
Edit protection settings, change the policy, and start, stop, & pause protection.
Once you have applied protection to the objects in your sources, Cohesity DataProtect
makes it easy to make changes to that protection quickly. You can:
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the
protection run should start. Enter the Start Time and select AM or PM. The default
time zone is the browser's time zone. You can change the time zone of the protection
run by selecting a different time zone here.
SLA The service-level agreement (SLA) defines how long the administrator expects a
protection run to take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all
the blocks in an object, to take.
Cancel Runs at Quiet (Available only if the selected policy has at least one Quiet Time)
Time Start
When enabled, all the protection runs that are currently executing will cancel when the
Quiet Time period starts. By default, this setting is disabled, meaning that after a
protection run starts, it continues to execute even when a Quiet Time period starts.
However, new protection runs will not start during a Quiet Time.
Exclusions Click Add to add custom folders that you want to exclude from the backup.
Recover OneDrives
After you protect your users' M365 OneDrives, you can recover them — as whole OneDrives
or just specific contents in a user's M365 OneDrive — from Cohesity DataProtect, to the
same location, alternate location, or across Microsoft 365 domains.
Note: You can recover a OneDrive to a target OneDrive as long as the Microsoft
365 domain for the target OneDrive is registered within the same cloud region as
the Microsoft 365 domain of the OneDrive being recovered. the same cloud
region.
l User OneDrives
l User OneDrive Contents
Next > Protect your M365 Mailboxes, SharePoint Online Sites, and Teams so you can
recover them easily when you need to, as well!
Important: Before you can recover a user's OneDrive contents, you need to set
up M365 OneDrive protection with Indexing enabled.
4. Use the search and filter options to find and select the OneDrive you need, click the
Actions (⋮) menu on that row, and select Recover OneDrive Documents to open
the New Recovery form.
5. On the New Recovery Microsoft 365 - OneDrive page, in the Recovery Type,
select any one of the following tabs to search for the file or folder:
l Browse OneDrive and Recover. You can browse the individual user
OneDrive to navigate and select the files or folders to be restored.
l Search Files and Recover. You can use the global search to find the files and
folders that need to be restored.
6. To browse and recover:
1. In the Recovery Type section, select Browse OneDrive and Recover.
2. Select the file or folder you plan to restore. Do any one of the following based
on your requirements:
l To recover the file(s) or folder(s), click Next.
l To download the file(s) or folder(s), click Download Files.
A new recovery task is created to download the file(s) or folder(s). When
the task completes, from the Activity page, click the task name and then
click Download Files to download the generated zip file.
3. Click Next: Recover Options to return to the form and skip to step 8.
7. To search and recover:
a. In the Recovery Type section, select Search Files and Recover.
b. Use the '*' wildcard character and/or enter text to search for the folders or files
with a matching folder name or file name in the Search bar. Select the folders
or files to recover from the search results.
Or
Click Advanced Search and select Both, Files, or Folder and search based
on the available filters and click Apply.
c. To use a different Recovery Point for a folder or file, click the Edit icon on the
tile for that folder or file. Find the recovery point you need and click Select
Recovery Point.
d. Click Next: Recover Options to return to the form.
8. Under Recover To, select Original Location or New Location.
l If you choose Original Location, the existing document library is overwritten.
l If you choose New Location, select a Registered Source and the Target
Site, and specify the Document Library name to which you plan to recover
the document library items. Optionally, you can also enter a new prefix for
the Document Library.
Note: If a folder with the specified name does not exist in the OneDrive,
Cohesity DataProtect creates the folder and recovers the OneDrive contents
to that folder.
Next > Protect your M365 Mailboxes, SharePoint Online Sites, and Teams so you can
recover them easily when you need to, as well!
SharePoint Online
SharePoint Online is a SaaS application bundled with the Microsoft 365 service. It provides
an extensive range of collaborative and creative capabilities enabling organizations to
share, manage, and access information from almost any device.
Using the policy-based data protection solution from Cohesity DataProtect, you can backup
and recover the SharePoint Online site templates. Thus enabling you to backup and recover
the SharePoint Online sites or subsites and its contents such as document libraries and so
on.
1. Under Sources, find the Microsoft 365 source and click into it.
2. Click the Site tab.
3. Select the individual SharePoint Online site you wish to protect or:
l Click Users > Select All Child Objects to protect all the SharePoint Online
sites in this source.
l Click Users > Auto Protect This to protect all the SharePoint Online sites in
this source.
4. Click the Protect icon above the list.
5. Choose a policy to specify backup frequency and retention. If you don't have a policy,
you can easily create one.
6. Under Settings, edit the Start Time if necessary.
7. Under Additional Settings, you can enable Indexing, configure a specific End
Date, Alerts, and other additional settings.
8. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Next > When the first protection run completes, you will be ready to recover your
protected SharePoint Online sites when and if you need to.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
Advance
Description
Settings
App Enable App-Consistent backups if you want the guest operating systems of all the protected VMs
Consistent to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
Priority Select a priority for the protection task execution. Cohesity DataProtect supports concurrent backups,
but if the number of tasks exceeds the ability to process them, they are executed in this priority order:
1. High-priority tasks
2. Medium-priority tasks
3. Low-priority tasks
Alerts Click to enable one or more of these alert types to trigger alerts for the following events and click Add
to enter email addresses.
l SLA Violation. Creates warning alert when a protection run exceeds the configured SLA.
Sends email.
l Failure. Creates critical alert when object protection fails to complete. Sends email.
l Success. Creates information alert when object protection completes. Does not send
email.
Advance
Description
Settings
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Pause Future Enable Pause Future Runs to suspend future protection runs for the object until you turn this off
Runs again. While this is enabled, no protection runs are scheduled.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
None. (Default) Enable this option if you want the Cohesity DataProtect service to take the full
backup from the oldest snapshot available on the DP volume and incremental backup from the latest
snapshots available on the DP volume.
Snapshot Prefix: Enable this option if you want the Cohesity DataProtect Service to take the full and
incremental backup from the snapshots that match the prefix name you specify:
Incremental Snapshot Prefix. Specify the prefix of the snapshot name present in the DP volume
from which Cohesity DataProtect can take incremental backups.
Full Snapshot Prefix. Specify the prefix of snapshot name present in the DP volume from which
Cohesity DataProtect can take the first full backup.
Edit protection settings, change the policy, and start, stop, & pause protection.
Once you have applied protection to the objects in your sources, Cohesity DataProtect
makes it easy to make changes to that protection quickly. You can:
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the
protection run should start. Enter the Start Time and select AM or PM. The default
time zone is the browser's time zone. You can change the time zone of the protection
run by selecting a different time zone here.
SLA The service-level agreement (SLA) defines how long the administrator expects a
protection run to take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all
the blocks in an object, to take.
Cancel Runs at Quiet (Available only if the selected policy has at least one Quiet Time)
Time Start
When enabled, all the protection runs that are currently executing will cancel when the
Quiet Time period starts. By default, this setting is disabled, meaning that after a
protection run starts, it continues to execute even when a Quiet Time period starts.
However, new protection runs will not start during a Quiet Time.
Note: To recover site system files such as HTML, Javascript, and so on, ensure
that you enable Custom Scripts permissions on the tenant. For more information,
see Tenant Permissions in Microsoft 365 Requirements.
l SharePoint Sites
l SharePoint Document Library Items
4. Find the sites you need and click the Recover button on that row to open the New
Recovery form with the Latest snapshot (protection run).
5. In the New Recovery form, if you need to add more SharePoint Online sites and/or
recover from an earlier backup, click the Edit icon in the top right of the form.
l To add SharePoint Online sites, enter a Search term on the left, locate the
other SharePoint Online sites, and select them.
l To use a different Recovery Point for a site, click the Edit icon on the tile for
that site. Find the recovery point you need and click Select Recovery Point.
Note: To recover a site collection and its sub-sites, search using the site
collection relative URL such as "/sites/myrootsite" and add them to the
recovery task.
Next > Protect your M365 Mailboxes, OneDrives, and Teams so you can recover them
easily when you need to, as well!
Important: Before you can recover SharePoint document library items, you need
to set up SharePoint protection with Indexing enabled.
To recover specific document library items from a protected M365 SharePoint Online Site:
4. In the New Recovery Microsoft 365 - SharePoint Online page, under the
Recovery Type section, select any one of the following to search for the file or
folder:
l Browse Site and Recover. You can browse the individual site to navigate and
select the files/document library to be restored.
l Search Files and Recover. You can use the global search to find the files and
document libraries that need to be restored.
5. To browse and recover:
a. In the Recovery Type section, select Browse Site and Recover.
b. Search for the site name and click the site name to browse the site.
c. Select the file or document library you plan to restore. Do any one of the
following based on your requirements:
i. To recover the file(s) or document library(s), click Next.
ii. To download the file(s) or document library(s), click Download Files.
A new recovery task is created to download the file(s) or document
library(s). When the task completes, from the Activity page, click the
task name and then click Download Files to download the generated zip
file.
d. Click Next: Recover Options to return to the form and skip to step 8.
6. To search and recover:
1. In the Recovery Type section, select Search Files and Recover.
2. Use the '*' wildcard character and/or enter text (such as ‘*.xlsx’ or ‘*.pdf’) to
search for the folders or files with a matching folder name or file name in the
Search bar. Select the folders or files to recover from the search results.
Or
Click Advanced Search and select Both, Files, or Folder and search based
on the available filters and click Apply.
3. To use a different Recovery Point for a folder or file, click the Edit icon on the
tile for that folder or file. Find the recovery point you need and click Select
Recovery Point.
4. Click Next: Recover Options to return to the form.
7. Under Recover To, select Original Location or New Location.
l If you choose Original Location, the existing document library is overwritten.
l If you choose New Location, select a Registered Source and the Target
Site, and specify the Document Library name to which you plan to recover
the document library items. Optionally, you can also enter a new prefix for
the Document Library.
Note: If a document library with the specified name does not exist on the
site, Cohesity DataProtect creates the document library and recovers the
folders or files to that document library.
Next > Protect your M365 Mailboxes, OneDrives, and Teams so you can recover them
easily when you need to, as well!
Microsoft Teams
Microsoft Teams is a collaboration solution provided by Microsoft that is bundled with the
Microsoft 365 service. For more information, see Microsoft documentation. Using the
policy-based data protection solution from Cohesity DataProtect, you can backup and
recover Teams data in Microsoft 365.
1. Under Sources, find the Microsoft 365 source and click into it.
2. Click the Site tab.
3. Select the individual Team you wish to protect or:
l Click Users > Select All Child Objects to protect all the Teams in this
source.
l Click Users > Auto Protect This to protect all the Teams in this source.
4. Click the Protect icon above the list.
5. Choose a policy to specify backup frequency and retention. If you don't have a policy,
you can easily create one.
6. Under Settings, edit the Start Time if necessary.
7. Under Additional Settings, you can enable Indexing, configure a specific End
Date, Alerts, and other additional settings.
8. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Next > When the first protection run completes, you will be ready to recover your
protected Teams when and if you need to.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
Advance
Description
Settings
App Enable App-Consistent backups if you want the guest operating systems of all the protected VMs
Consistent to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
Priority Select a priority for the protection task execution. Cohesity DataProtect supports concurrent backups,
but if the number of tasks exceeds the ability to process them, they are executed in this priority order:
1. High-priority tasks
2. Medium-priority tasks
3. Low-priority tasks
Alerts Click to enable one or more of these alert types to trigger alerts for the following events and click Add
to enter email addresses.
l SLA Violation. Creates warning alert when a protection run exceeds the configured SLA.
Sends email.
l Failure. Creates critical alert when object protection fails to complete. Sends email.
l Success. Creates information alert when object protection completes. Does not send
email.
Advance
Description
Settings
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Pause Future Enable Pause Future Runs to suspend future protection runs for the object until you turn this off
Runs again. While this is enabled, no protection runs are scheduled.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
None. (Default) Enable this option if you want the Cohesity DataProtect service to take the full
backup from the oldest snapshot available on the DP volume and incremental backup from the latest
snapshots available on the DP volume.
Snapshot Prefix: Enable this option if you want the Cohesity DataProtect Service to take the full and
incremental backup from the snapshots that match the prefix name you specify:
Incremental Snapshot Prefix. Specify the prefix of the snapshot name present in the DP volume
from which Cohesity DataProtect can take incremental backups.
Full Snapshot Prefix. Specify the prefix of snapshot name present in the DP volume from which
Cohesity DataProtect can take the first full backup.
Edit protection settings, change the policy, and start, stop, & pause protection.
Once you have applied protection to the objects in your sources, Cohesity DataProtect
makes it easy to make changes to that protection quickly. You can:
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the
protection run should start. Enter the Start Time and select AM or PM. The default
time zone is the browser's time zone. You can change the time zone of the protection
run by selecting a different time zone here.
SLA The service-level agreement (SLA) defines how long the administrator expects a
protection run to take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all
the blocks in an object, to take.
Cancel Runs at Quiet (Available only if the selected policy has at least one Quiet Time)
Time Start
When enabled, all the protection runs that are currently executing will cancel when the
Quiet Time period starts. By default, this setting is disabled, meaning that after a
protection run starts, it continues to execute even when a Quiet Time period starts.
However, new protection runs will not start during a Quiet Time.
l M365 Teams
l M365 Teams Content
Next > Protect your M365 Mailboxes, OneDrives, and SharePoint Online Sites so you can
recover them easily when you need to, as well!
Important: When you take this action, the existing Teams content is
overwritten.
Next > Protect your M365 Mailboxes, OneDrives, and SharePoint Online Sites so you can
recover them easily when you need to, as well!
Microsoft Groups
Microsoft 365 groups are used for collaboration between users, both inside and outside your
company. With each Microsoft 365 group, members get a group email and shared
workspace for conversations, files, calendar events, and a planner.
Note: This is an Early Access feature. Contact your Cohesity account team to
enable the feature for your tenant.
Using the policy-based data protection solution from Cohesity DataProtect, you can back up
and recover Unified Groups data in Microsoft 365.
1. Under Sources, find the Microsoft 365 source and click into it.
2. Click the Group tab.
3. Select the individual Team you wish to protect or:
l Click Groups > Select All Child Objects to protect all the Teams in this
source.
l Click Groups > Auto Protect This to protect all the Teams in this source.
4. Click the Protect icon above the list.
5. Choose a policy to specify backup frequency and retention. If you don't have a policy,
you can easily create one.
6. Under Settings, edit the Start Time if necessary.
7. Under Additional Settings, you can enable Indexing, configure a specific End
Date, Alerts, and other additional settings.
8. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Next > When the first protection run completes, you will be ready to recover your
protected Groups when and if you need to.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
Advance
Description
Settings
App Enable App-Consistent backups if you want the guest operating systems of all the protected VMs
Consistent to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
Priority Select a priority for the protection task execution. Cohesity DataProtect supports concurrent backups,
but if the number of tasks exceeds the ability to process them, they are executed in this priority order:
1. High-priority tasks
2. Medium-priority tasks
3. Low-priority tasks
Alerts Click to enable one or more of these alert types to trigger alerts for the following events and click Add
to enter email addresses.
l SLA Violation. Creates warning alert when a protection run exceeds the configured SLA.
Sends email.
l Failure. Creates critical alert when object protection fails to complete. Sends email.
l Success. Creates information alert when object protection completes. Does not send
email.
Advance
Description
Settings
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Pause Future Enable Pause Future Runs to suspend future protection runs for the object until you turn this off
Runs again. While this is enabled, no protection runs are scheduled.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
None. (Default) Enable this option if you want the Cohesity DataProtect service to take the full
backup from the oldest snapshot available on the DP volume and incremental backup from the latest
snapshots available on the DP volume.
Snapshot Prefix: Enable this option if you want the Cohesity DataProtect Service to take the full and
incremental backup from the snapshots that match the prefix name you specify:
Incremental Snapshot Prefix. Specify the prefix of the snapshot name present in the DP volume
from which Cohesity DataProtect can take incremental backups.
Full Snapshot Prefix. Specify the prefix of snapshot name present in the DP volume from which
Cohesity DataProtect can take the first full backup.
Edit protection settings, change the policy, and start, stop, & pause protection.
Once you have applied protection to the objects in your sources, Cohesity DataProtect
makes it easy to make changes to that protection quickly. You can:
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
With the protected objects selected, you can click:
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the
protection run should start. Enter the Start Time and select AM or PM. The default
time zone is the browser's time zone. You can change the time zone of the protection
run by selecting a different time zone here.
SLA The service-level agreement (SLA) defines how long the administrator expects a
protection run to take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all
the blocks in an object, to take.
Cancel Runs at Quiet (Available only if the selected policy has at least one Quiet Time)
Time Start
When enabled, all the protection runs that are currently executing will cancel when the
Quiet Time period starts. By default, this setting is disabled, meaning that after a
protection run starts, it continues to execute even when a Quiet Time period starts.
However, new protection runs will not start during a Quiet Time.
Recover Groups
After you protect the Groups in your domain, you can recover them as whole Groups from
Cohesity DataProtect, to the same Microsoft 365 Group, to an alternate Microsoft 365
Group, or to a new Microsoft 365 Group in the same Microsoft 365 domain.
Points to note:
Appended members
owners
mails (data)
Overwritten hideFromAddressLists
hideFromOutlookClients
displayName visibility
securityEnabled
description
theme
If you choose New Location, specify the Group Name and the Group SMTP.
8. Select your Recovery Options:
1. Continue on Error. Enable to recover even if errors occur when recovering
Groups. For example, if one of the Groups cannot be recovered, Cohesity
DataProtect will still attempt to recover the other selected Groups.
2. Task Name. Change the default name of the recovery task.
9. Click Start Recovery.
Next > Protect your M365 Mailboxes, OneDrives, SharePoint Online Sites, and Teams so
you can recover them easily when you need to, as well!
l cloudformation:CreateChangeSet
l cloudformation:CreateStack
l cloudformation:CreateUploadBucket
l cloudformation:DeleteStack
l cloudformation:DescribeStackEvents
l cloudformation:DescribeStackResources
l cloudformation:DescribeStacks
l cloudformation:GetTemplate
l cloudformation:GetTemplateSummary
l cloudformation:ListStackResources
l cloudformation:ListStacks
l cloudformation:UpdateStack
l iam:AddRoleToInstanceProfile
l iam:AttachRolePolicy
l iam:CreateInstanceProfile
l iam:CreateRole
l iam:DeleteInstanceProfile
l iam:DeleteRole
l iam:DeleteRolePolicy
l iam:DetachRolePolicy
l iam:GetInstanceProfile
l iam:GetRole
l iam:GetRolePolicy
l iam:PassRole
l iam:PutRolePolicy
l iam:RemoveRoleFromInstanceProfile
l lambda:AddPermission
l lambda:CreateFunction
l lambda:DeleteFunction
l lambda:InvokeFunction
l lambda:RemovePermission
l s3:CreateBucket
l s3:GetObject
l s3:PutObject
Note: You do not need to add these permissions manually, as they are
automatically added when you run the CFT.
ebs:ListChangedBlocks
ebs:ListSnapshotBlocks
ebs:PutSnapshotBlock
ebs:StartSnapshot
ec2:DescribeSnapshots
ec2:DescribeSubnets
ec2:DescribeTags
ec2:DescribeVolumeAttribute
ec2:DescribeVolumes
ec2:DescribeVpcEndpointServiceConfigurations
ec2:DescribeVpcs
ec2:DetachVolume
ec2:ModifyInstanceAttribute
ec2:RegisterImage
ec2:RunInstances
ec2:StartInstances
ec2:StopInstances
ec2:TerminateInstances
kms:GenerateDataKeyWithoutPlaintext
kms:GetKeyPolicy
kms:ListAliases
kms:ReEncryptFrom
kms:ReEncryptTo
Note: You do not need to add these permissions manually, as they are
automatically added when you run the CFT.
ec2 ec2:DescribeAvailabilityZones Required for AWS source registration, and discover the
resources present in the account, which will be used for
ec2:DescribeInstances
backups. Also needed for recovery to provide list of
ec2:DescribeKeyPairs options to choose from.
ec2:DescribeRegions
ec2:DescribeReservedInstancesOfferings
ec2:DescribeSecurityGroups
ec2:DescribeSubnets
ec2:DescribeVolumes
ec2:DescribeVpcs
rds:RestoreDBClusterFromSnapshot
rds:RestoreDBClusterToPointInTime
rds:RestoreDBInstanceFromDBSnapshot
rds:RestoreDBInstanceToPointInTime
Note: You do not need to add these permissions manually, as they are
automatically added when you run the CFT.
ebs ebs:CompleteSnapshot These permissions are required for EBS direct APIs to
read & write data from/to EBS snapshots. Reading EBS
ebs:GetSnapshotBlock
data is done during failback preparation, and writing to
ebs:ListChangedBlocks EBS is done at failover.
ebs:ListSnapshotBlocks
ebs:PutSnapshotBlock
ebs:StartSnapshot
ec2:DescribeAccountAttributes
ec2:DescribeAddresses
ec2:DescribeAvailabilityZones
ec2:DescribeExportTasks
ec2:DescribeImages
ec2:DescribeImportImageTasks
ec2:DescribeInstanceAttribute
ec2:DescribeInstanceStatus
ec2:DescribeInstances
ec2:DescribeKeyPairs
ec2:DescribeRegions
ec2:DescribeReservedInstancesOfferings
ec2:DescribeSecurityGroups
ec2:DescribeSnapshots
ec2:DescribeSubnets
ec2:DescribeTags
ec2:DescribeVolumeAttribute
ec2:DescribeVolumes
ec2:DescribeVpcs
ec2:DetachVolume
ec2:ImportImage
ec2:ModifyInstanceAttribute
ec2:ModifyNetworkInterfaceAttribute
ec2:ModifySnapshotAttribute
ec2:RegisterImage
ec2:RunInstances
ec2:StartInstances
ec2:StopInstances
ec2:TerminateInstances
iam:GetInstanceProfile
iam:GetRole
iam:GetRolePolicy
iam:PassRole
iam:PutRolePolicy
iam:SimulatePrincipalPolicy
s3:GetBucketAcl
s3:GetObject
s3:HeadObject
s3:PutBucketAcl
s3:PutBucketPublicAccessBlock
Considerations
Considerations for Amazon EC2 Cohesity Snapshots
l When using Cohesity snapshots to back up & recover EC2 instances within the same
AWS region, if your AWS SaaS Connectors are deployed in a:
l Public subnet, configure the Internet Gateway and S3 Gateway VPC endpoint.
l Private subnet, configure the EBS VPC Interface Endpoint and S3 Gateway
VPC endpoints.
l When using Cohesity snapshots to back up & recover EC2 across different AWS
regions, if your SaaS Connectors are deployed in a:
l Public subnet, configure the Internet Gateway and S3 Gateway VPC endpoint.
l Private subnet, configure the EBS VPC Interface Endpoint and the S3
Interface VPC endpoints.
l To prepare your AWS account for Cohesity SaaS Connector deployment in a Public or
Private subnet, see AWS SaaS Connector Deployment.
Optionally, you can restrict the granted permissions to a set of resources when
creating the CloudFormation stack. For details, see Run CloudFormation Template.
9. Once the roles and policies are created successfully, the Register AWS Source form
will indicate the account authentication status.
10. Once account authentication is successful, click Register. (If authentication fails,
contact Cohesity Support.)
If you plan to protect Amazon EC2 instances using Cohesity snapshots, make sure you
deploy one or more SaaS Connectors in your AWS account by going to Sources and editing
your AWS source. From there, you can enter the SaaS Connector configuration details.
Note: Before you unregister an AWS account from Cohesity DataProtect, you
must unprotect all the protected objects in that AWS account.
1. Navigate to Sources.
2. Click the Actions menu ( ) next to the AWS account and select Unregister.
1. Navigate to Sources.
2. Click the Actions menu ( ) next to the AWS account and select Edit.
3. In the Edit AWS Source form, select or unselect the AWS services (EC2 and/or RDS)
you need and click Update.
Important: If you add or remove any AWS services, then you must update the
CloudFormation Template and execute it in your AWS account again to update the
existing CloudFormation stack.
Next > You are now ready to protect the Amazon EC2 instances or RDS databases in your
AWS account!
l AWS snapshot: Cohesity DataProtect protects the EC2 instances using the native
AWS snapshots and stores them in the same AWS account and region as the source
EC2 instances.
l Cohesity snapshot: Cohesity DataProtect protects the EC2 instances by ingesting
the backup data to an AWS region supported by the Cohesity DataProtect service. The
target AWS region is the region that is selected during AWS source registration.
Cohesity snapshots provide an air-gapped backup and granular file & folder level
recoveries.
When selecting a protection policy below, you can choose to back up your EC2 instances
using either approach, or both.
Consideration
1. Under Sources, find the registered AWS account and click into it.
2. Use the filters and search box at the top to narrow your search.
3. Use the checkboxes to select the objects for protection. To protect the whole source,
click the checkbox above the column.
Note:
When you check a parent object, you can choose:
Note: If you have selected Policy (Cohesity snapshot), ensure that an AWS
SaaS Connection is deployed for all the AWS regions where you have
instances to protect. If a region in your AWS account does not have a SaaS
Connection deployed, protecting the Amazon EC2 instances in that region
will fail.
To view the SaaS Connections that are already configured, click the Actions menu (
) next to the registered AWS source and select Setup SaaS Connection.
6. If you wish to configure a specific Start Time, End Date, Alerts, and other
additional settings, click More Options.
7. Click Protect.
Cohesity DataProtect starts backing up the Amazon EC2 instances you selected. You can
monitor the status of the backup in the Activity page.
Also, the Activity tab of a specific Amazon EC2 instance shows the history of all protection
runs, including the one in progress.
If you have selected both AWS snapshot and Cohesity snapshot policies, then the
Activity page will display two protection runs for the objects that are being backed up:
To learn about managing the existing protection, see Manage Existing Protection.
Additional Settings
Advance
Description
Settings
End Date If you need to end protection on a specific date, enable this to select the date.
Volume EC2 disks can be excluded based on disk tags using simple query rules. For example, the query, (type =
Exclusion log AND environment IN (qa, dev)) OR exclude = yes, excludes all volumes from backup for which the
Settings volume tags meet the above condition.
Cancel Runs Available only if the selected policy has at least one quiet time period. Toggle it ON to specify that all
at Quiet currently executing protection runs should abort if a quiet time period specified for the Protection Group
Time Start starts. By default this toggle is OFF, which means after a protection run starts, it continues to execute
even when a quiet time period specified for this protection run starts. However, a new protection run
will not start during a quiet time period.
Next > When the first protection run completes, you will be ready to recover your
protected Amazon EC2 instances if and when you need to.
Edit protection settings, change the policy, and start, stop, & pause protection.
Once you have applied protection to the objects in your sources, Cohesity DataProtect
makes it easy to make changes to that protection quickly. You can:
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Advance
Description
Settings
End Date If you need to end protection on a specific date, enable this to select the date.
Volume EC2 disks can be excluded based on disk tags using simple query rules. For example, the query, (type =
Exclusion log AND environment IN (qa, dev)) OR exclude = yes, excludes all volumes from backup for which the
Settings volume tags meet the above condition.
Cancel Runs Available only if the selected policy has at least one quiet time period. Toggle it ON to specify that all
at Quiet currently executing protection runs should abort if a quiet time period specified for the Protection Group
Time Start starts. By default this toggle is OFF, which means after a protection run starts, it continues to execute
even when a quiet time period specified for this protection run starts. However, a new protection run
will not start during a quiet time period.
1. Go to Sources.
2. Click the Source name.
3. Select Show All > Protected.
4. Use the filters, search box, and views to locate and select the EC2 instances you want
to recover.
Tip: You can also use Global Search to locate, filter, and select the objects
you need. Click the Global Search box at the top or type slash (/)
anywhere to start your search.
5. Click the Recover icon at the top to open the New Recovery form. By default, the
Latest snapshot is pre-selected for recovery. If you need to recover from an earlier
snapshot, click the Edit (pencil) icon to choose the desired snapshot. The icon(s)
displayed under Location indicates the snapshot type(s) available (AWS snapshot
and/or Cohesity snapshot) for recovery. Choose a snapshot type and click its icon
to proceed with the recovery task:
l Click Select Recovery Point.
l Click Next: Recover Options to return to the form.
1. Go to Sources.
2. Click the Source name.
3. Select Show All > Protected.
4. Use the filters, search box, and views to locate and select the EC2 instances you want
to recover.
Tip: You can also use Global Search to locate, filter, and select the objects
you need. Click the Global Search box at the top or type slash (/)
anywhere to start your search.
5. Click the Recover icon at the top to open the New Recovery form. By default, the
Latest snapshot is pre-selected for recovery. If you need to recover from an earlier
snapshot, click the Edit (pencil) icon to choose the desired snapshot. The icon(s)
displayed under Location indicates the snapshot type(s) available (AWS snapshot
and/or Cohesity snapshot) for recovery. Choose a snapshot type and click its icon
to proceed with the recovery task:
l Click Select Recovery Point.
l Click Next: Recover Options to return to the form.
Important Considerations
Prerequisites
l The SaaS Connector must be able to reach the target VM on port 50051 so that the
SaaS Connector can push the files being recovered to the target VM using the
Cohesity agent.
l If the Cohesity Agent is to be installed as part of the recovery task in Cohesity, ensure
that:
l AWS Systems Manager Agent (SSM) access is available on the target VM. For
more information, see AWS documentation.
l The target VM is able to reach the SaaS Connector on port 443 so that the target
VM can pull the agent installer from the SaaS Connector.
Considerations
When recovering files and folders from protected Amazon EC2 instances, remember:
l Files and folders download is only available for EC2 Cohesity snapshots and not for
AWS snapshots.
l Download of symlinks is not available.
l Recovery of Windows symlinks is not supported.
l Recovery of files and folders from a combination of different volumes is not
supported.
To recover or download your files and folders from your protected Amazon EC2 instances:
1. Go to Sources.
2. Click the Source name.
3. Select Protection Status > Protected.
4. Use the filters, search box, and views to locate and select the EC2 instances you want
to recover.
You can also use Global Search to locate, filter, and select the objects you need.
Click the Global Search box at the top or type slash (/) anywhere to start your
search.
5. Click the required EC2 backed up as a Cohesity Snapshot and click the Recover Files
icon for the EC2. The page with the EC2 details is displayed.
6. Select the timeline drop-down list on the top right corner to select the snapshot and
click Apply.
7. Click the required volume to browse the file system and select the file or folder to be
recovered.
You can click Download Files to download the selected files.
8. Click Next. The Files page is displayed.
9. Under Recover To, select Original Server or New Server.
l For recovery to the original EC2, you can provide the new recovery path in the
Recover To field or use the Recover To Original Path option to recover to
the original path on the original server.
l For recovery to an alternate EC2, you can choose any AWS server and select a
Target. Provide the new recovery path in the Recover To field.
Note: The recovery process will attempt to install the Cohesity Agent on the
target EC2 instance using AWS SSM. If the SSM agent is not running on the
target EC2 instance or if the Cohesity IAM role does not have access to send
SSM commands to the target EC2 instance, then you can download the agent
using the Download Cohesity Agent link and install it on the target EC2
instance before starting the recovery. For more details, see Download and
Install the Cohesity Agent.
Cohesity DataProtect begins to restore the selected Amazon EC2 files and folders.
Install the Cohesity Agent on each Windows and Linux Amazon EC2 instance that you want
to recover to.
1. Navigate to the Files page to recover the Amazon EC2 instance. To access the Files
page, follow steps 1-8 in Recover Amazon EC2 Files and Folders above.
2. Click Download Cohesity Agent and download it to the appropriate server.
3. As an administrator with local system privileges on that server, run the executable
and complete the installation wizard.
The Cohesity Linux Agent is available with different installer packages, providing support on
multiple Linux distributions. You’ll need to install the appropriate package (RPM, Debian, or
SUSE RPM) for your Linux distribution or install the script installer package.
The installer packages and Linux distributions on which the installer package is supported
are:
Debian Ubuntu
The Cohesity Linux Agent has dependencies on the following packages, which must be
installed on the Linux server:
1. Navigate to the Files page to recover the Amazon EC2 instance. To access the Files
page, follow steps 1-8 in Recover Amazon EC2 Files and Folders above.
2. Click Download Cohesity Agent. Based on your Linux distribution, from the
Download Agents window, select RPM, Debian, or SUSE RPM and download it to the
server you want to protect.
3. As the root user with local system privileges on that server, change the directory to
the location of the installer package.
4. Run the following command depending on the installer package:
or
Note:
By default, the installation uses the root user permission for all the files, and
the service is started as root. Therefore, it is necessary to add non-root
users to the sudoers list by making the following changes in the /etc/sudoers
file:
5. To start the service as a non-root user, create a new user or use an existing user with
sudo permission and run the following command:
Installer
Command
Package
RPM export
COHESITYUSER=
<username> ; rpm -i
el-cohesity-agent-
6.5.1-1.x86_64
Installer
Command
Package
Debian COHESITYUSER=
<username> dpkg -i
cohesity-agent_6.5.1-
1_amd64
1. Navigate to the Files page to recover the Amazon EC2 instance. To access the Files
page, follow steps 1-8 in Recover Amazon EC2 Files and Folders above.
2. Click Download Cohesity Agent. In the Download Agents window, select Script
Installer based on your Linux distribution, and download it to the server you want to
protect.
3. As the root user with local system privileges on that server, change the directory to
the location of the installer package.
Note: For SLES 11 SP4, you are required to install the Agent as the root
user.
chmod +x cohesity_agent_6.5.1-master_linux_x64_installer
l CentOS and RedHat (distributions with the "systemd" init system): The Agent starts
automatically.
l Ubuntu (distributions with the "upstart" init system): The Agent starts automatically.
If a Linux server's /etc/sudoers file is managed by a deployment engine such as Chef,
Puppet, or others, this might affect Cohesity DataProtect’s interaction with servers
that have the Linux Agent installed. Take the corresponding actions depending on user
type:
Agent Installation
Action Required
by User Type
cohesityagent ALL=(ALL)
NOPASSWD:ALL
Defaults:cohesityagent
!requiretty
For example:
#includedir
/etc/sudoers.d
dgoble ALL=(ALL)
NOPASSWD:ALL
cohbackup ALL=(ALL)
NOPASSWD:ALL
Defaults:cohbackup
!requiretty
1. Under Sources, find the registered AWS account and click into it.
2. Click the RDS tab.
3. Use the checkboxes to select the objects for protection. To protect all objects in the
source, click the checkbox next to the AWS account
Note:
When you check a parent object, you can choose:
Next > When the first protection run completes, you will be ready to recover your
protected Amazon RDS databases if and when you need to.
Edit protection settings, change the policy, and start, stop, & pause protection.
Once you have applied protection to the objects in your sources, Cohesity DataProtect
makes it easy to make changes to that protection quickly. You can:
l Edit additional settings like End Date, Exclusions, Alerts, and more.
l Apply a different policy.
l Start an on-demand protection run, pause and resume it, or even remove protection.
1. Navigate to Sources.
2. Click into the Source name.
3. Select Show All > Protected and use the other filters, search box, and views at the
top to narrow your search.
4. Click the Actions menu ( ) next to the object and select Edit Protection to open
the protection settings for that object.
To change the Policy, click the drop-down and select a different policy. To help you choose,
each policy in the list shows the Backup frequency and the Retain period for each backup.
If you don't have a policy that meets your needs, scroll to the bottom of the list and click
Create Policy to create your own policy.
Under Settings, you can change the protection Start Time (and select the Time Zone).
Click the drop-down next to Additional Settings to change more options. See Additional
Protection Settings for details.
When you select protected objects in one of your sources, Cohesity DataProtect presents
buttons for the actions that are possible for those objects.
Tip: If a protected object is deleted from the source, you can search the
object using Global Search and unprotect it.
Additional Settings
Advance
Description
Settings
End Date If you need to end protection on a specific date, enable this to select the date.
Volume EC2 disks can be excluded based on disk tags using simple query rules. For example, the query, (type =
Exclusion log AND environment IN (qa, dev)) OR exclude = yes, excludes all volumes from backup for which the
Settings volume tags meet the above condition.
Advance
Description
Settings
Cancel Runs Available only if the selected policy has at least one quiet time period. Toggle it ON to specify that all
at Quiet currently executing protection runs should abort if a quiet time period specified for the Protection Group
Time Start starts. By default this toggle is OFF, which means after a protection run starts, it continues to execute
even when a quiet time period specified for this protection run starts. However, a new protection run
will not start during a quiet time period.
1. Go to Sources.
2. Click the Source name.
3. Select Show All > Protected.
4. Use the filters, search box, and views to locate and select the DB instances you want
to recover.
Tip: You can also use Global Search to locate, filter, and select the objects
you need. Click the Global Search box at the top or type slash (/)
anywhere to start your search.
5. Click the Recover icon at the top to open the New Recovery form. By default, the
Latest snapshot is pre-selected for recovery. If you need to recover from an earlier
snapshot, click the Edit (pencil) icon to choose the desired snapshot. You can also
select any point from the green solid line on the slider if you want to restore to a
specific point in time. Selecting an invalid time from the slider automatically selects
the closest available snapshot.
6. Under Recover To, select Original Location.
7. Enable the Multi A-Z Deployment option if you want the database instances to be
recovered to have a standby instance deployed in another availability zone. This
option is disabled by default.
8. Configure the following Additional Settings:
a. Database Instance Identifier: Specify the unique key that identifies the
database instance that will be recovered.
b. DB Port: Specify the TCP/IP port that the DB instance will use for application
connections. The connection string of any application connecting to the DB
instance must specify the port number of the DB instance. Both the security
group applied to the instance and your company's firewalls must allow
connections to this port.
c. IAM DB Authentication: Enable this option if you want to manage your
database user credentials through AWS IAM users and roles. This option is
disabled by default.
d. Public Accessibility: Enable this option if you want the DB instance to also
have a public IP address in addition to the private IP address. This option is
disabled by default.
e. Copy Tags To Snapshots: Enable this option for copying tags to snapshots.
This option is disabled by default.
f. Auto Minor Version Upgrade: Enable this option if you want the DB instance
to automatically upgrade when a new minor database engine version is
available. This option is disabled by default.
9. Optional. Change the default name of the recovery task in the Task Name field.
10. Click Recover.
1. Go to Sources.
2. Click the Source name.
3. Select Show All > Protected.
4. Use the filters, search box, and views to locate and select the Amazon RDS database
you want to recover.
Tip: You can also use Global Search to locate, filter, and select the objects
you need. Click the Global Search box at the top or type slash (/)
anywhere to start your search.
5. Click the Recover icon at the top to open the New Recovery form. By default, the
Latest snapshot is pre-selected for recovery. If you need to recover from an earlier
snapshot, click the Edit (pencil) icon to choose the desired snapshot. You can also
select any point from the green solid line on the slider if you want to restore to a
specific point in time. Selecting an invalid time from the slider automatically selects
the closest available snapshot.
6. Under Recover To, select New Location.
7. Enable the Multi A-Z Deployment option if you want the Amazon RDS database
instance to be recovered to have a standby instance deployed in another availability
zone. This option is disabled by default.
8. Under Location, provide the following information:
1. Source: Select a registered AWS account as the new recovery destination.
2. Region: Select a destination AWS region.
9. Under Network Settings, configure the following settings:
1. Subnet: Select a subnet in the Amazon VPC to store the recovered Amazon
RDS.
2. Network Security Groups: Select the security group that should be applied
to the DB instance.
3. Availability Zone: Select an availability zone in AWS to recover the RDS.
10. Configure the following Additional Settings:
1. Database Instance Identifier: Specify the unique key that identifies the
database instance that will be recovered.
2. DB Port: Specify the TCP/IP port that the DB instance will use for application
connections. The connection string of any application connecting to the DB
instance must specify the port number of the DB instance. Both the security
group applied to the instance and your company's firewalls must allow
connections to this port.
3. DB Option Group: Select an option group that contains the option you want to
attach to the DB instance that will be recovered. If there are not any option
groups compatible with the selected engine, a default group will be created at
launch.
4. DB Parameter Group: Select the database parameter group to associate with
the DB instance.
5. IAM DB Authentication: Enable this option if you want to manage your
database user credentials through AWS IAM users and roles. This option is
disabled by default.
6. Public Accessibility: Enable this option if you want the DB instance to also
have a public IP address in addition to the private IP address. This option is
disabled by default.
7. Copy Tags To Snapshots: Enable this option for copying tags to snapshots.
This option is disabled by default.
8. Auto Minor Version Upgrade: Enable this option if you want the DB instance
to automatically upgrade when a new minor database engine version is
available. This option is disabled by default.
11. Optional. Change the default name of the recovery task in the Task Name field.
12. Click Recover.
Important Considerations
Databases
Cohesity DataProtect unifies fragmented data protection solutions for databases.
MS SQL
Cohesity DataProtect provides a simple, fast, cost-effective backup, recovery, and data
management solution for growing MS SQL database environments.
MS SQL Requirements
To register Microsoft SQL Server sources, ensure you meet the version and permission
requirements, then download and install the Cohesity Agent.
Before you register your Microsoft (MS) SQL Server source, confirm that you have one of
the following supported MS SQL deployments:
Also, make sure you meet the minimum permissions below and then install the Cohesity
Agent on each SQL server you wish to protect.
Minimum Permissions
To be able to register an MS SQL Server source, you need to first install the Cohesity Agent
on that source. To install the Cohesity Agent, you can use either the LOCAL SYSTEM account
or an account that:
third-party solutions to back up transaction logs (T-logs) for full and bulk-logged
recovery model databases.
Install the Cohesity Agent on each SQL server that you want to protect.
To install the Cohesity Agent:
Repeat the Agent installation process on each SQL server you want to protect. This includes
any standalone MS SQL servers and Microsoft SQL Server nodes with AAGs.
Note: SQL Server AAG backup is currently not supported with the Cohesity
DataProtect service. AAG databases will be treated as if the databases are
deployed on a stand-alone SQL Server instance for backup and restore operations.
Note: To connect with sources in your data center, you'll need to use a SaaS
Connection (or create one) to establish connectivity between the sources and the
Cohesity DataProtect service.
To register an MS SQL server, check that it meets the prerequisites below and then add it as
a source in DataProtect.
Prerequisites
Note:
For SQL running in an Amazon EC2 instance, add inbound rules to the EC2
and SaaS connector(s) security groups, to allow the backup and recovery of
SQL Server.
1. Confirm that you meet the MS SQL requirements for software version and user
account minimum permissions.
2. Navigate to Sources and click Register Source.
3. Select workload type MS SQL Server.
4. In the form, choose Use Existing Connection and select one that is marked
Healthy, or click Create New Connection and follow the instructions in Create a
SaaS Connection.
5. Enter the MS SQL server Hostname or IP Address, the FQDN of the server, or the
VIP of the SQL FCI.
6. Click Save. Cohesity DataProtect auto-discovers the entire MS SQL topology on the
Windows cluster.
7. From the topology list, select Register all MSSQL Nodes to register the MS SQL
nodes as individual MS SQL sources.
8. Click Complete Registration.
Next > You are now ready to protect your SQL databases.
1. Under Sources, find the MS SQL source, click the Actions menu (⋮), and select
Protect.
2. Click Add Objects. Browse through the SQL Server instances and select the
databases that you want to protect. Click Continue.
3. Choose a policy to specify backup frequency and retention.* If you don't have a
policy, you can easily create one.
4. Click More Options and review the following MS SQL Settings:
o Make Full Backups Copy-only. Enable if you want full backups to be copy-
only backups so they do not affect the differential base. Note that copy-only full
backups do not take log backups even if the policy schedules them.
o WITH Clause. Define the WITH clause that you want to use to customize the
backup. For more information, see BACKUP (Transact-SQL) in the Microsoft
documentation.
o Number of Streams. Define the number of .bak files you want to create for
better backup performance. By default, Cohesity DataProtect creates three
.bak files for each database backup for better backup performance.
5. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Note: When choosing or configuring your policy, ensure the full, incremental (SQL
Differential), and T-Log backup retention periods are properly configured. The
retention period requirements for SQL VDI are identical to those for SQL native
backups. For example, we recommend aligning your retention periods for each
backup type along these lines:
Next > When the first protection run completes, you will be ready to recover your
protected databases when and if you need to.
Tip: You can also use Global Search to locate, filter, and select the objects
you need. Click the Global Search box at the top or type slash (/)
anywhere to start your search.
5. Click Recover at the top to open the New Recovery form with the Latest snapshot
(protection run).
If you need to recover from an earlier snapshot, click the Edit icon to open the
Recovery Point calendar. Click List to view the available recovery points by
timestamp and click one.
o Click Select Recovery Point.
o Click Next: Recover Options to return to the form.
Oracle
Cohesity DataProtect provides a simple, fast, cost-effective backup, recovery, and data
management solution for growing Oracle database environments.
Oracle Requirements
To register your Oracle servers and protect your databases, be sure you meet the
requirements and install the Cohesity Agent on each server.
Before you register your Oracle servers to protect your Oracle Databases, confirm that you
meet the software version, prerequisites, credentials, choose an authentication method,
and set sudoers permissions below, then download and install the Cohesity Linux Agent for
Oracle on the servers you wish to protect.
Prerequisites
Make sure the following prerequisites are met before you proceed with Oracle source
registration:
l UUIDs. All the Oracle Databases that are protected using Cohesity DataProtect
should have a unique UUID on the Oracle source where the databases reside.
l Archive Log Mode. Archive Log mode must be enabled for databases to be opened
in Read-Write mode.
l Read Only Mode: The Oracle Databases should be opened in Read-Write mode.
l Version. The recovery source and target database must be the same Oracle
database version. For example, snapshots of an 11g Oracle Database cannot be
recovered to a 12c Oracle Database.
l Oracle Single Instance Deployment. For an Oracle single-instance database, the
database must be entered into the /etc/oratab file. Otherwise, Cohesity DataProtect
will not be able to discover this database.
l Authentication. If you choose DB authentication, all the databases on the system
should have the same username and password or OS Authentication. At the backup
level, they can have individual passwords for the databases.
l Ports. On the Oracle Server where you install the Cohesity Linux Agent (below), open
the 50051 port for backup operations (incoming) and 59999 port for self-monitoring
and debug pages.
Once you register your physical servers with Cohesity DataProtect as Oracle servers,
Cohesity DataProtect will discover your Oracle databases automatically. For Cohesity
DataProtect to successfully discover your Oracle databases, the user account running the
Cohesity Linux Agent must have the appropriate credentials and privileges.
You can install the Cohesity Linux Agent to run with the ROOT user or with a separate OS
user (also known as the ‘OS Service Account user’).
When connecting to Oracle databases, Cohesity DataProtect can use either the Oracle OS
Authentication or Oracle DB Authentication method. These two types of Oracle
authentication are available whether the Agent is run with the ROOT user or a separate OS
Service Account user.
You can install Cohesity’s Linux Agent to run with the ROOT user. When you take this
approach, the agent runs every command using the ROOT user, except for Oracle
commands and utilities like RMAN or SQLPLUS. To run Oracle commands and utilities, the
Agent will ‘su’ to the user who is the owner of the Oracle binary in the current Oracle Home.
If an Oracle operation is run against a source database that has DB Authentication
configured (where the user has previously configured DB credentials for this Oracle source
database), DB Authentication will be used to run Oracle commands and utilities. Otherwise,
OS Authentication via the Oracle binary owner will be used.
When you install the Cohesity Agent to run with the ROOT user, there is no need to configure
additional SUDOERS privileges.
To start the service as a ROOT user, add the following permission to the sudoers file:
Defaults:<oracle_binary_user> !requiretty.
You can install Cohesity’s Linux Agent to run with a specific OS Service Account user
account, as long as it meets the following requirements:
l The OS user is automatically granted the required sudo privileges. This allows the
Cohesity Agent to execute specific privileged commands. For details, see Oracle
Sudoers Permissions for Linux Databases below.
l The OS user should be part of the OS group with SYSDBA or SYSBACKUP privileges
(for example, dba).
You can run the Cohesity Agent as a different service user, the cohesityagent user, if this
user is part of the OSDBA group in Oracle.
If you choose DB authentication, then all the databases on the system should have the same
username and password.
If you wish to add the OS user to the Oracle Database as an OS-authenticated user, use the
IDENTIFIED EXTERNALLY clause.
You can either use either OS user or DB user authentication to connect to your Oracle
Databases, but for recovery to alternate servers, you must use OS authentication.
Table: Available Oracle Operations by Authentication Method.
Authentication
Oracle Operation Notes
Method
Restore to Original OS Authentication Restoring data to the same server overwrites the original database.
Server (a.k.a. or DB
Overwrite Restore) Authentication
Restore to Alternate OS Authentication DB Recovery or Restore into a different server is available, assuming the
Server Oracle binaries already exist and the target Oracle server has free space to
store the newly created database files.
The following tables list the sudoers permissions required for the Cohesity Linux Agent for
Oracle.
Note: When you install the Cohesity Agent to run with the ROOT user, there is no
need to configure additional SUDOERS privileges.
Operating
Sudoers Permissions Sudoers Permissions
System
Cohesity Linux Agent Commands for both Oracle sources & Additional commands only for Linux
Linux servers servers
Operating
Sudoers Permissions Sudoers Permissions
System
Linux l cp l blkid
l chown l lsof
l chmod l losetup
l mkdir l dmsetup
l rm l lvs
l tee l vgs
l hostname l lvcreate
l stat l lvremove
l timeout l lvchange
l ls
l rsync
The Cohesity Linux Agent can be installed to run as a ROOT user or as an OS Service
Account user. Install the Cohesity Linux Agent on each Oracle server that you want to
protect.
We recommend you follow these best practices when you plan to deploy the Cohesity Linux
Agent on Oracle servers and hosts:
l If you choose DB authentication, then all the databases on the system should have the
same username and password.
l Create a database user for your Cohesity Oracle backup and restore workflows.
(Optional)
l Both the Oracle host and the Cohesity Linux Agent should have permission to write to
the adump and diag directories, control file, and the database restores locations.
l Enable Block Change Tracking (BCT) to improve the incremental backup performance
of the Oracle server. (Optional)
l Assign sudoers to the user running the Cohesity Linux Agent.
l Make the Cohesity Linux Agent user part of the Oracle dba group.
l Given that Oracle Secure Backup (SBT)-based incremental backups are not fully
hydrated (unlike imagecopy-based backups), we recommend you take a full database
backup regularly.
To install the Cohesity Linux Agent to run as the ROOT user on your Oracle server:
The Agent starts automatically after the installation, as well as on a subsequent Oracle host
reboot.
At the end of the installation, the commands used to start, stop, or get Agent status are
displayed for future reference.
Install the Cohesity Linux Agent to Run with OS Service Account User
To install the Cohesity Linux Agent to run as the OS Service Account user on the Oracle
server:
o The Cohesity Agent installer grants sudo permission for the following
commands:
/usr/bin/cp, /usr/bin/chown, /usr/bin/chmod, /usr/bin/mkdir,
/usr/bin/rm, /usr/bin/tee, usr/bin/hostname, /usr/bin/stat,
/usr/sbin/blkid, /usr/sbin/lsof, /usr/bin/ls, /usr/sbin/losetup,
/usr/sbin/dmsetup, /usr/bin/rsync, /usr/bin/timeout,
/usr/sbin/lvs, /usr/sbin/vgs,
/usr/sbin/lvcreate,/usr/sbin/lvremove, /usr/sbin/lvchange
4. Copy the downloaded file to the target Oracle host and run the executable file as a
sudo user using the following command syntax:
For script-based installer:
sudo /<path_to_installer_file> -- --install
The installer creates the user group, 'cohesity agent,' and installs the Agent.
Considerations
l Oratab. Only standalone databases listed in the oratab file on the Oracle server can
be registered and protected. Cohesity DataProtect cannot discover databases that are
not in oratab.
l Auto Protect. Auto Protect is not supported for Oracle databases.
l Point-in-Time Restore. During a point-in-time restore to a time near the end of a
full backup, the restore might fail due to this Oracle issue.
Note: To connect with sources in your data center, you'll need to use a SaaS
Connection (or create one) to establish connectivity between the sources and the
Cohesity DataProtect service.
1. Confirm that you meet the Oracle requirements for software version and the required
credentials and privileges.
2. Navigate to Sources and select Register Source > Oracle.
3. From the SaaS selection drop-down, choose the Existing Connection and select one
that is marked Healthy, or click Create SaaS Connection and follow the
instructions in Create a SaaS Connection.
4. Choose your Oracle authentication method: OS Authentication (the default) or DB
Authentication.
Note: If you choose DB authentication, then all the databases on the system
should have the same username and password.
5. Click Register.
4. Click Save.
5. In the New Protection dialog, select a Policy that matches the schedule and
retention period you need. If the existing policies do not meet your needs, you can
create a new policy with the settings you need.
6. If you wish to configure a specific End Date, Alerts, and other additional settings,
click Additional Settings.
7. Click Protect.
Note: The backups start immediately after you protect the objects, regardless of
the time you set for the protection run.
Additional Settings
Advance
Description
Settings
Start Time Available only if the selected policy is set to Backup Daily. Indicates what time the protection run
should start. Enter the Start Time and select AM or PM. The default time zone is the browser's time
zone. You can change the time zone of the protection run by selecting a different time zone here.
End Date If you need to end protection on a specific date, enable this to select the date.
Exclusions Enable Exclude Disks to select the disks to exclude for all VMs in this object's protection. Enter the
Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded
disks are not backed up and are not recovered during VM recovery.
Advance
Description
Settings
App Enable App-Consistent backups if you want the guest operating systems of all the protected VMs
Consistent to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing
Backups snapshots ensures the integrity of the data saved in the snapshots.
With the App Consistent backups enabled, the following options are available:
l Backup application data and truncate their log files. Enable this option if you want to
back up applications (MS SQL, Exchange Server) that are running on the Hyper-V server and
truncate the logs of applications.
Priority Select a priority for the protection task execution. Cohesity DataProtect supports concurrent backups,
but if the number of tasks exceeds the ability to process them, they are executed in this priority order:
1. High-priority tasks
2. Medium-priority tasks
3. Low-priority tasks
Alerts Click to enable one or more of these alert types to trigger alerts for the following events and click Add
to enter email addresses.
l SLA Violation. Creates warning alert when a protection run exceeds the configured SLA.
Sends email.
l Failure. Creates critical alert when object protection fails to complete. Sends email.
l Success. Creates information alert when object protection completes. Does not send
email.
Advance
Description
Settings
SLA The service-level agreement (SLA) defines how long the administrator expects a protection run to
take. Enter:
l Full. The number of minutes you expect a full protection run, which captures all the blocks in
an object, to take.
l Incremental. The number of minutes you expect an incremental protection run, which
captures only the changed blocks in an object, to take.
Pause Future Enable Pause Future Runs to suspend future protection runs for the object until you turn this off
Runs again. While this is enabled, no protection runs are scheduled.
Exclusions By default, all files and folders are included for protection. Use this option if you want to exclude or
and include specific locations. By creating exclusion and inclusion rules, you can limit the protection to a
Inclusions specific set of files and directories and therefore minimize the disk space used to store the data.
Cancel Runs (Available only if the selected policy has at least one Quiet Time.)
at Quiet Time
When enabled, all the protection runs that are currently executing will cancel when the Quiet Time
Start
period starts. By default, this setting is disabled, meaning that after a protection run starts, it continues
to execute even when a Quiet Time period starts. However, new protection runs will not start during a
Quiet Time.
None. (Default) Enable this option if you want the Cohesity DataProtect service to take the full backup
from the oldest snapshot available on the DP volume and incremental backup from the latest
snapshots available on the DP volume.
Snapshot Prefix: Enable this option if you want the Cohesity DataProtect Service to take the full and
incremental backup from the snapshots that match the prefix name you specify:
Incremental Snapshot Prefix. Specify the prefix of the snapshot name present in the DP volume
from which Cohesity DataProtect can take incremental backups.
Full Snapshot Prefix. Specify the prefix of snapshot name present in the DP volume from which
Cohesity DataProtect can take the first full backup.
Next > When the first protection run completes, you will be ready to recover your
protected Oracle Databases if and when you need to.
Monitoring
Reporting
Cohesity provides one-stop-shop reporting on Helios. You have an aggregated view of your
Cohesity deployment regardless of the use case, workload, or deployment type (on-
premises, consumed as a Cohesity-hosted service, or a combination).
The built-in reports are designed to address your top use cases out-of-the-box. You can
view an overall summary of your data protection jobs and storage systems, or analyze data
at the granular level using powerful filtering options. You can filter, schedule, email, and
download reports. The report that you schedule or download inherits the filters that you
have applied.
Tip: You can also watch the Helios Next Generation Reporting video to know more
about Helios Reporting.
View Reports
To view a report in Helios:
1. Log in to Helios.
2. Select DataProtect from the drop-down list in the upper-right corner of the page.
3. On the left navigation menu, click Reporting.
By default, the Library tab is displayed.
4. Click a report card. For more information, see Choose a Report Type.
Each report helps you view, visualize, and analyze data. The following table describes
the key features of Helios reports:
Filters Each report provides various filters that help you pare down the report until it only shows the data
that you want in the report. The filter options change depending on the type of report. For more
information, see Filter Report Data.
Glance bar The glance bar provides a summary of the report for the time period you set in the filter.
Charts Each report includes chart(s) that provide a graphical representation of data.
Data table The Data table in the report provides deeper insights to help you analyze the data. You can
customize the columns in the table. For more information, see Customize Table Columns.
l Schedule Reports
l Failures
l Protected / Unprotected Objects
l Protected Objects
l Protection Runs
l Recovery
l Service Consumption
For more information about the filtering options available in each report, refer to the help
page for the respective report.
1. Log in to Helios.
2. Select DataProtect from the drop-down list in the upper-right corner of the page.
3. On the left navigation menu, click Reporting.
4. Click a report card.
The following animated image shows the procedure to customize table columns:
Download Reports
You can download reports in different file formats from the Helios reports page. On any
report, click the Download icon and select one of the file formats:
The report in the selected file format gets downloaded to your system.
Note: The time taken to generate a report depends on multiple factors such as
the number of clusters selected, other filters applied on the report, amount of
data, and so on. If the report is very large, it may take a few moments to
download the report.
Schedule Reports
You can schedule reports to run at periodic intervals. Once you select a report and filter the
scope, you can schedule the report to run and send an email to recipients at specified times.
l SSO users can view and download reports. To schedule reports, SSO users must be
explicitly added in Helios. For more information about explicitly adding users, see
Add SSO Users & Groups.
l If the report is too large, the email will contain a download link instead of an
attachment.
l Columns included in the scheduled report are the columns available in the default
view. If you have customized the table, those changes are not reflected in the
scheduled report.
To schedule reports:
1. Log in to Helios.
2. Select DataProtect from the drop-down list in the upper-right corner of the page.
3. On the left navigation menu, click Reporting.
By default, the Library tab is displayed.
4. Click a report card. For more information, see Choose a Report Type.
5. Click Schedule.
Note: If the SSO user is not explicitly added in Helios, the Schedule button
is not displayed.
The recipients receive a new email with the updated report on the schedule you selected.
See your scheduled reports under the Scheduled tab on the Reporting page.
Note: Users with the Super Admin role can view and manage all scheduled
reports in the same Helios account.
1. Log in to Helios.
2. Select DataProtect from the drop-down list in the upper-right corner of the page.
3. On the left navigation menu, click Reporting.
4. Click the Scheduled tab.
Failures
The Failures report provides a summary and list of objects that had one or more backup
run failures. It also helps you identify consecutive failures in the last three backups, and
breaks down the failed objects by object type.
Example use case: Which object do I have no successful backup of in the last week?
The report supports multiple filters to pare down the data that you want to view in the
report:
Glance Bar
The glance bar provides a summary of the report for the specified period:
l Failed Objects—The total number of objects that experienced one or more backup
run failures during the specified date range.
l Without Snapshots—The total number of objects without any snapshots.
Charts
Report Data
The following table describes the data displayed in the Data table. Use the search bar to
filter the data by object name, source, system name, or policy.
Note: You can add or remove columns. For more information, see Customize
Table Columns.
The data displayed in the Policy and System columns are from the last backup
run of the object in the specified time period.
System The name of the cluster on which the protection job was run.
Last Failed Run The date and time at which the last backup run failed.
Failures in Last 3 Backups The total number of failures in the last three backups.
Last Fail Reason The reason for the failure of the last backup.
Related Topics
l View Reports
l Filter Report Data
l Download Reports
l Schedule Reports
l Manage Scheduled Reports
l Reset to Default View
Protected Objects
The Protected Objects report provides a summary and list of all protected objects that
had a backup run. You can view the backup status and the objects with an active snapshot.
Example use case: Do I have a good backup of my VM in the last month?
The report supports multiple filters to pare down the data that you want to view in the
report:
Note: If you set a time period, the report displays all objects that had a
backup run during the selected time period. If an object is no longer
protected, the report would still display data if the object had a backup run
during the selected time period. If an object is protected and if it did not
have a backup run during the selected time period, the report does not
display the data specific to this object.
Glance Bar
The glance bar provides a summary of the report for the specified period:
Charts
Report Data
The following table describes the data displayed in the Data table. Use the search bar to
filter the data by object name, system name, source, or policy.
Note: You can add or remove columns. For more information, see Customize
Table Columns.
Policy The protection policy associated with the latest run of the object.
Last Run The date and time at which the last backup for the object ran.
Last Successful Backup The date and time at which the last successful backup for the object ran.
Active Snapshots The total number of active snapshots for the object.
Successful Backups The total number of successful backups for the object.
Unsuccessful Backups The total number of unsuccessful backups for the object.
System The name of the cluster on which the object had the latest run.
Related Topics
l View Reports
l Filter Report Data
l Download Reports
l Schedule Reports
l Manage Scheduled Reports
l Reset to Default View
The report supports multiple filters to pare down the data that you want to view in the
report:
Glance Bar
The glance bar provides a summary of the report for the specified period:
Charts
Report Data
The following table describes the data displayed in the Data table. Use the search bar to
filter the data by object name, protection status, source, or system name.
Note: You can add or remove columns. For more information, see Customize
Table Columns.
Logical Data The combined total of data in the objects that are protected by Cohesity. These metrics are different
depending on workload type.
l VMs—The data size reported by VMware is the provisioned amount, not the actual data
residing in the VM. For example, if a VM is provisioned for 1 TB but contains only 100 GB of
data, VMware reports it as 1 TB.
l All Other Workloads—The data size reported is the actual front end data residing on the
server. If a server with 1 TB capacity contains 100 GB of data, the server reports 100 GB.
Organization The name specified for the organization when added to the cluster.
Related Topics
l View Reports
l Filter Report Data
l Download Reports
l Schedule Reports
l Manage Scheduled Reports
l Reset to Default View
Protection Runs
The Protection Runs report provides a summary and list of all backup activities per object
per run. You can view the summary and success rate of protection runs. You can also view
the snapshot status of the protection run.
Example use case: How many failed protection runs did I have in the last week?
The report supports multiple filters to pare down the data that you want to view in the
report:
Glance Bar
The glance bar provides a summary of the report for the specified period:
Charts
Report Data
The following table describes the data displayed in the Data table. Use the search bar to
filter the data by object name, source, policy, system name, or snapshot status.
Note: You can add or remove columns. For more information, see Customize
Table Columns.
Start Time The date and time at which the protection run started.
End Time The date and time at which the protection run was completed.
Policy The protection policy associated with the protection run for the corresponding object.
System The name of the cluster on which the object had a protection run.
Logical Data The combined total of data in the objects that are protected by Cohesity. These metrics are different
depending on workload type.
l VMs—The data size reported by VMware is the provisioned amount, not the actual data
residing in the VM. For example, if a VM is provisioned for 1 TB but contains only 100 GB of
data, VMware reports it as 1 TB.
l All Other Workloads—The data size reported is the actual front end data residing on the
server. If a server with 1 TB capacity contains 100GB of data, the server reports 100 GB.
Data Read Size of the set of protected objects as read by Cohesity for a single backup run. This number is a per
protection run statistic and is not additive across backup runs.
Data Written Data written on the Cohesity platform after the unique logical data has been reduced by data
deduplication and data compression.
Note: This number reflects unique data written, before resiliency operations.
Organization The name specified for the organization when added to the cluster.
Related Topics
l View Reports
l Filter Report Data
l Download Reports
l Schedule Reports
l Manage Scheduled Reports
l Reset to Default View
Recovery
The Recovery report provides a summary and list of all the clone and recovery tasks that
were executed. It also provides other details such as the time taken for the operation and
status of the operation.
Note: If a Cohesity view is unprotected, the report does not display data about
clone view operations.
Example use case: How many recovery tasks failed in the last week?
The report supports multiple filters to pare down the data that you want to view in the
report:
Glance Bar
The glance bar provides a summary of the report for the specified period:
Chart
Report Data
The following table describes the data displayed in the Data table. Use the search bar to
filter the data by object name, source, system name, task name, or username.
Start Time The date and time at which the recovery task started.
System The name of the cluster on which the recovery task was run.
Recovery Point The date and time of the backup run from which the object was recovered.
Organization The name specified for the organization when added to the cluster.
Related Topics
l View Reports
l Filter Report Data
l Download Reports
l Schedule Reports
l Manage Scheduled Reports
l Reset to Default View
Service Consumption
The Service Consumption report provides statistics — like average usage, peak usage,
and change rates — about the DataProtect service consumed by your protected objects. It
also helps break down current usage and monthly peak usage by type.
1. Navigate to Alerts and click the Severity filter. Select Critical and click Apply.
2. If you see a DataIngestAnomalyAlert alert, click into it.
3. On the DataIngestAnomalyAlert page, review the alert details.
4. Once you have thoroughly reviewed the alert, click:
l Ignore Anomaly to dismiss the anomaly.
l Recover Object to recover the object from the last clean snapshot.
Audit Logs
The Audit Logs page records the events that occur in Cohesity DataProtect. The events
are:
l Date
l Time
l User & action
l System (DataProtect region)
Note: By default, only the write actions performed by the users on Cohesity
clusters are displayed on the Audit Logs page. To see read actions, select Read
Actions from the Actions filter and click Apply. See Use Filters to Locate
Specific Logs next.
Use the following filters to narrow the listed audit logs and locate the specific logs.
Filter Purpose
Date Range Filter the audit logs based on the selected time window.
Category Filter the audit logs based on predefined categories. See Review Cluster Audit Log Categories next.
Action Filter the audit logs based on the read or write actions performed by the users in the registered regions.
See Logged Actions below
Audit logs are logged under predefined categories for you to find the relevant audit logs and
analyze the correct logs quickly.
l API Key
l Access Token
l Active Directory
l Alert
l Alert Notification Rule
l AMQP Target Configuration
l Antivirus Service Group
l App
l Bifrost Connection
l Bifrost Connector
l Chassis
l Clone Refresh Task
l Clone Task
l CloudSpin
l Cluster
l Cluster Partition
l Cluster Services
l CSR
l Data Tiering Analysis Group
l Data Tiering Downtier Task
l Data Tiering Uptier Task
l Disk
l Encryption Key
l Group
l Helios Event
l Hotfix
l Hybrid Extender
l IDP Configuration
l Infected File
l Interface
l IOTier
l IP
l Keystone
l KMS Configuration
l LDAP
l Network
l Network Interface Group
l NIS
l NIS Net Group
l Node
l Object
l Patch
l Physical Agent
l Preferred Domain Controller
l Protection Group
l Protection Run
l Protection Policy
l Proxy Server
l QoS
l Quorum Application
l Quorum Group
l Recovery Task
l Remote Cluster
l Resolution
l Role
l SaaS Connector
l Scheduler
l Search Job
l Service Flag
l Share
l SMTP Server
l Snapshot
l SNMP Config
l Source
l SSL Certificate
l Static Route
l Storage Domain
l Support Server
l Swift Roles
l Tags
l Tenant
l Trusted CA
l User
l Vault
l View
l Share
l VLAN
Logged Actions
Along with the read actions, the following write actions are logged:
Apply A user applied a setting or configuration. For example, the user applied a patch.
Cancel A user canceled an entity such as a running Protection Group or a Recovery task.
Clone A user cloned an entity such as a Snapshot, VM, View, or SQL Server.
Delete A user deleted an entity such as a Protection Group, Protection Policy, or View.
Import A user performed a generic action for any import operations. For example, the user has imported patch
binary.
Install A user performed a generic action for any installation. For example, the user has installed an app.
Modify A user modified an entity such as a User, Protection Group, or Remote Cluster.
Refresh A user performed a refresh of the entities in the Cohesity cluster. For example, the user refreshed the
source configuration.
Mark Removal A user marked an entity for removal. For example, the user marked a disk for removal.
Run A user ran a diagnostics. For example, the user ran diagnostics on the agent to collect logs and other
Diagnostics metrics.
Note: The downloaded .CSV file contains more details than what the Helios
Dashboard displays. For example, the file contains details about the IP addresses
of the systems from which the cluster is accessed, tenants, impersonation, and so
on.
How-To Videos
Use these videos to learn some of the key tasks you'll be performing in Cohesity
DataProtect delivered as a Service in detail.
Cohesity Support
l Email Cohesity Support with a brief description of the problem. If the Cohesity
software is running on a hardware platform, include your product's chassis serial
number.
l Log in to the Cohesity Support Portal. Click OPEN CASES and Create Case.
l Click Support in the footer of the Cohesity Dashboard.
Support/Service Assistance
First contact the Service Provider that you have contracted for service and support. If you
work directly with Cohesity and have a product warranty/entitlement, repair pricing or
technical support related question, see your options below:
l To find solutions to your product issues or for suggestions or best practices, visit
Cohesity Knowledge Base.
l To open a Service Request online, go to Cohesity Support Portal, log in to the portal,
and go to My Cohesity > Submit a Case.
l To monitor your open cases, log in to the portal, click My Cases in the upper right
side of the home page. This page should have all case status and updates and you can
view individual case status.
1. The customer may contact Cohesity Support first if the issue cannot be determined as
a hardware issue.