Protect VMC on AWS

3 April 2024

Once you have registered your VMC on AWS source, you're ready to use Cohesity DataProtect as a Service to protect the VMs in your VMC on AWS SDDC (software-defined data center).

To protect a VMware source:

  1. In DataProtect as a Service, under Sources, find the VMC on AWS source name and click on it.

  2. Use the filters and search box at the top to narrow your search.

  3. Use the checkboxes to select the objects for protection. To protect the whole source, click the checkbox above the column.

  4. Click the Protect button above the checkboxes.

  5. In the New Protection dialog, select a Policy that matches the schedule and retention period you need. If the existing policies do not meet your needs, you can create a new policy with the settings you need.

  6. To change or configure any of the additional settings, select More Options and perform the below steps, or else, click Protect.

  7. In the Start Time field, enter the time the protection run should start. The default time zone is the browser's time zone. You can change the time zone of the job by selecting a different time zone.

  8. In the SLA field, enter the expected completion time for a protection run using the following options:

    • Full. Enter the duration (in minutes) within which you expect a complete protection run to finish running. A full protection run captures all the blocks in an object.

    • Incremental. Enter the duration (in minutes) within which you expect an incremental protection run to finish running. An incremental protection run captures only the changed blocks in an object.

  9. If you need to change any additional settings, click the down arrow icon next to Additional Settings and click Edit icon () next to the required field.

  10. Click Protect.

Cohesity DataProtect as a Service immediately starts backing up the VMs you selected. You can monitor the status of the backup on the Activity page. Also, the Activity tab of a specific VM instance shows the history of all protection runs, including the one in progress.

Additional Settings

Advance Settings Description
End Date If you need to end protection on a specific date, enable this option and select the date.
Exclusions Enable Exclude Disks to select the disks that are to be excluded for all VMs in the object's protection. Enter the Controller Type, Controller Bus Number, and Unit Number for each disk to exclude. Excluded disks are not backed up and are not recovered during VM recovery.
App Consistent Backups

This option is applicable only if VMware Tools are running in that VM. If VMware Tools are not found in the VM, Cohesity displays a warning, and selecting this option will be ineffective.

Enable App Consistent backups if you want the guest operating systems of all the protected VMs to be quiesced before snapshots of these VMs are created. Quiescing of VMs prior to capturing snapshots ensures the integrity of the data saved in the snapshots.

With the App Consistent backups enabled, the following option is available:

Take a Crash Consistent backup if unable to perform an App Consistent backup. Enable this option if you want Cohesity DataProtect as a Service to capture a crash-consistent snapshot if Cohesity DataProtect as a Service fails to capture an app-consistent snapshot. If this option is disabled and Cohesity DataProtect as a Service cannot perform an app-consistent VM backup, a snapshot is not captured.

Cancel Runs at Quiet Time Start

Field is displayed only if the selected policy has at least one Quiet Time defined. By default, this option is disabled.

When disabled, all in-progress protection runs continue to execute even when the Quiet Time starts. However, a new protection run will not start during the Quiet Time. All in-progress protection runs will abort (or pause based on your selection) once the Quiet Time starts when this option is enabled.

Next > When the first protection run completes, you will be ready to recover the protected VMs and files if needed.