Protect Physical Servers

Once you have registered your physical server as a source, you're ready to use Cohesity DataProtect as a Service to protect it.

To protect your physical server:

  1. In DataProtect as a Service, navigate to Sources, find the Physical source name and click into it.

  2. Use the filters and search box at the top to narrow your search.

  3. Use the checkboxes to select the objects for protection. To protect the whole source, click the checkbox above the column. The source is automatically added as a protection object.

  4. Optionally, to configure symlink, mount point, inclusion and exclusion options, click the Edit (pencil) icon on the right:

    • Follow symlink NAS target (Windows file-based backup only): Enable this option if you want to back up the symbolic link pointing to a NAS target.

    • Protect Nested Mount Points: Enable this option to back up the volumes that are mounted to a sub-folder within the selected directory structure.

    • Inclusions: This option allows you to include individual files and folders. Click to include a particular path or a particular file within the specified host.

    • Exclusions: This option defines how you can add exclusion entries for individual files and folders. Click to exclude a particular path or a particular file within the specified host. Such paths are children of the parent inclusion path.

  5. Choose a policy to specify backup frequency and retention. If you don't have a policy, you can easily create one.

  6. If you wish to configure a specific Start Time, End Date, Alerts, and other additional settings, click More Options.

    • Quiet Time. Select this option to cancel in-progress protection runs at the start of a quiet time, as defined in the associated protection policy.

    • Pre & Post Scripts. Edit this option to run scripts on the protected server before and/or after a protection run. If the protection run is protecting physical servers from different hosts, then the pre and post scripts are executed for each physical server.

    • Source- Side Deduplication. Use this option to enable source-side deduplication for all the servers that are part of the protection run.

      Source-side deduplication is not supported on Windows 2008 R2 servers.

    • SLA. A service-level agreement (SLA) defines how long you expect a protection run to take. Enter:

      • Full. The number of minutes you expect a full protection run, which captures all the blocks in an object, to take.

      • Incremental. The number of minutes you expect an incremental protection run, which captures only the changed blocks in an object, to take.

    • Cache Optimization: Toggle this option to enable cache optimization.

    • Crash Consistent Backups. (Windows only) Enable this option to read files from the snapshots of volumes on which the files (that need backup) are residing before the protection run is executed.

  7. Click Protect.

Cohesity DataProtect as a Service starts backing up the physical servers you selected.

The backups start immediately after you protect the objects, regardless of the time you set for the protection run.

Next > When the first protection run completes, you will be ready to recover your protected servers when and if you need to.