Sign in to Cohesity DataProtect as a Service

3 April 2024

To access the Cohesity DataProtect as a Service, you'll need the Helios username from the welcome email and the password you set when you activated your Helios account.

You must sign in to Helios through MyCohesity. MyCohesity is a secure, single sign-on (SSO) portal that provides fast and easy access to all of your Cohesity resources. If you do not have a MyCohesity account, sign up for an account to access all your Cohesity resources from a single dashboard. For more information about MyCohesity, review this page.

To sign in to Helios:

  1. Go to the MyCohesity website.

  2. Enter your MyCohesity username and password and click Log in.

    The MyCohesity homepage displays all tiles when you are not logged in. When you log in, you can only see the tiles you are allowed to access. If you do not see a tile, you do not have access to that resource. For more information, see this knowledge base article.

  3. On the Helios tile, click Launch:

  4. On the Cohesity Data Cloud landing page, click the Protection solution area and then select DataProtect as a Service.

On the Welcome to Cohesity Cloud Services page, click Get Started to protect data sources from your data center and SaaS applications.

When prompted, if you are protecting on-premises data, select Yes. You must install a Cohesity SaaS Connector in your environment to protect on-premises data. A Cohesity SaaS Connector facilitates communication between your on-premise sources and Cohesity DataProtect as a Service. For more information, see Deploy SaaS Connector.

Select No, if you are protecting SaaS workloads like Microsoft 365. And, click Continue.

Next > If this is your first time logging in, you will be prompted to select your region and Encryption Mode.