What's New

Cohesity DataProtect as a Service keeps evolving. We're adding new features and supporting additional types of sources that you can protect in the service.

March 2024

  • On-Demand Upgrade of SaaS Connectors. Cohesity periodically auto-upgrades SaaS connectors to ensure they run on the latest version. If the auto-upgrade fails, you can now perform an on-demand upgrade of the SaaS connectors.

  • VMware Recovery Enhancements. The VMware recovery workflow has been enhanced to improve usability and avoid data-destructive operations.

  • Leverage Amazon S3 Inventory Report to Protect Amazon S3 Buckets. Cohesity now leverages the Amazon S3 inventory report to protect the Amazon S3 bucket. The inventory report contains the list of all the objects available on the Amazon S3 bucket you selected for protection. Cohesity uses this report to perform the first full backup and to periodically reconcile the list of objects. You can provide the details for creating an inventory report when registering the AWS account. The subsequent incremental backups are performed by using the AWS EventBridge capability.
    With this protection approach, Cohesity can back up multi-billion objects at a faster rate.

  • Enhanced X.509 Certificates Support for AWS Files and Folders Recovery Workflows. File or folder-level recovery of AWS EC2 instances requires a Cohesity agent installed on the AWS EC2 target. For enhanced security, when installing the agent on the target EC2, Cohesity now automatically deploys an X.509 certificate.

February 2024

  • Recover Deleted Teams Private Channels. You can now recover the deleted private channels to the original Microsoft 365 domain. If you are recovering to an alternate Microsoft 365 domain, you can create a new private channel and recover the data.

  • Enhanced Activity Page. The Activity page in Cohesity DataProtect as a Service now provides consistent and timely information about the protected objects like protection status, timeline, and so on.

  • Deprecation of Basic Auth. The Basic Auth authentication method is no longer supported for Microsoft 365 source registration.

January 2024

  • Subscription Banners: Cohesity Helios now displays banners on the UI, providing details on your Cohesity DataProtect delivered as a Service subscription status, allowing you to take necessary actions.

  • Pillars: Cohesity Data Cloud now includes five pillars. Each pillar encompasses a set of features and functionalities tailored to a specific aspect of data management. Each pillar contains one or more specialized apps. These apps are tailored to provide you with a focused and streamlined experience for achieving your goals within that particular area. Following are the five pillars:

    If you are an existing user, refer to the table below to identify the pillar to which the app belongs now and its updated name:

    The table excludes Access and Insights pillars since these pillars do not contain pre-existing apps.

    Existing App Name Pillar Updated App Name Description Navigation

    Cluster Manager

    Protection

    DataProtect

    The previous Cluster Manager app has been integrated into the Protection pillar and it is now known as DataProtect.

    DataProtect allows you to efficiently manage your Cohesity clusters.

    1. Log in to Cohesity Data Cloud.

    2. Click the Protection pillar.

    3. Click DataProtect.

    DataProtect

    Protection

    DataProtect as a Service

    The previous DataProtect app has been integrated into the Protection pillar and it is now known as DataProtect as a Service.

    You can utilize DataProtect as a Service, an enterprise-grade Backup as a Service (BaaS) solution, to safeguard your critical SaaS, cloud-native, and on-premises data sources.

    1. Log in to Cohesity Data Cloud.

    2. Click the Protection pillar.

    3. Click DataProtect as a Service.

    DataHawk

    Security

    Security Center

    The previous DataHawk and Security Center apps have been unified and integrated into the Security pillar, now collectively known as Security Center.

    Security Center provides you with the capability to monitor the security posture of your Cohesity clusters, perform threat scans, and classify your critical data.

    1. Log in to Cohesity Data Cloud.

    2. Click the Security pillar.

    3. Click Security Center.

    Security Center

    Security

    Security Center

    The app name remains unchanged.

    FortKnox

    Security

    FortKnox

    The app name remains unchanged.

    The FortKnox app has been integrated into the Security pillar.

    Enhance your cyber resiliency with FortKnox, a robust SaaS data isolation and recovery solution that ensures the safety of your data by maintaining an immutable copy in a Cohesity-managed cloud vault.

    1. Log in to Cohesity Data Cloud.

    2. Click the Security pillar.

    3. Click FortKnox.

    SiteContinuity

    Mobility

    SiteContinuity

    The app name remains unchanged.

    The SiteContinuity app has been integrated into the Mobility pillar.

    Simplify business continuity and disaster recovery with automated failover and failback orchestration for your mission-critical workloads.

    1. Log in to Cohesity Data Cloud.

    2. Click the Mobility pillar.

    3. Click SiteContinuity.

  • New Landing Page: A newly introduced Cohesity Data Cloud landing page now presents a consolidated view of the five pillars. This user-friendly interface enables you to effortlessly navigate into the diverse pillars provided by Cohesity. For more information, see Sign in to Cohesity DataProtect as a Service.

  • Application Switcher Changes: The application switcher has undergone an update to align with the five pillars. Consequently, this modification has brought about changes to the existing navigation. For more information, see Switch Between Apps.

  • Default Landing Page: When you log in to Cohesity Data Cloud, all five pillars are displayed by default. However, you can set a specific page as the default landing page. For more information, see Set Default Landing Page.

  • User Preferences: Customize various settings and options to tailor your experience according to your personal preferences. You can modify settings related to your account, user interface, and interactions with the Cohesity platform. For more information, see Set User Preferences.

  • Global Dashboard: The Global dashboard has been revamped to provide a comprehensive overview of various aspects, including the health of managed clusters, protection status of objects, posture advisor score, discovered threats, and consumption metrics. For more information, see Global Dashboard.

  • Breadcrumbs: Cohesity Data Cloud introduces support for breadcrumbs, a user-friendly and efficient navigation aid. For more information, see Breadcrumbs.

December 2023

This is a phased rollout. These features may not be available instantly to all customers. For any queries, contact your Cohesity account team.

  • Protect Azure VM. You can now protect Azure VMs in your Azure source. You can backup and recover Azure VMs using public or private endpoints. For more details, see Microsoft Azure Virtual Machines.

  • Protect Azure SQL Server. You can now protect your Azure SQL Server databases using Cohesity DataProtect as a Service. This feature can be used for long-term archival, immutable data protection, regulatory offsite requirements, and more. For more details, see Microsoft Azure SQL Database.

  • Protect Microsoft SQL Server AG. You can now protect Microsoft SQL Server Always On Availability Groups (AGs), which is a High Availability (HA) and Disaster Recovery (DR) solution. For more details, see Microsoft SQL Server.

  • Protect Lists in SharePoint Online. You can now protect Lists on Microsoft 365 SharePoint Online. Lists contain various types of data such as links, announcements, contacts, issue trackers, surveys, and more. For more details, see SharePoint Online.

    This is a Private Preview feature. Private Preview was termed as Early Access in the earlier releases. Contact your Cohesity account team to enable the feature.

  • Backup and Download Teams Posts and Private Chats. You can now backup and download the following in Microsoft 365 Teams and Mailbox:

    • Posts from all channels in Teams

    • Posts from a single channel in Teams

    • Chats from a specific user in the Mailbox

    For more details, see Exchange Online Mailboxes and Microsoft Teams.

    This is a Private Preview feature. Private Preview was termed as Early Access in the earlier releases. Contact your Cohesity account team to enable the feature.

  • Microsoft 365 Recovery Self-Service. Cohesity provides a self-service workflow to recover your Microsoft 365 Mailbox and OneDrive items by integrating the Microsoft Azure Active Directory (AD) login with the Cohesity software.

    You can recover the following using the Microsoft 365 Self-Service Portal:

    • Microsoft 365 Mailbox - Emails, Folders, Calendars, Contacts, Tasks, and Notes.

    • Microsoft 365 OneDrive - Files and Folders.

    For more details, see Mailbox Items Recovery Self-Service and OneDrive Content Recovery Self-Service.

    This is a Private Preview feature. Private Preview was termed as Early Access in the earlier releases. Contact your Cohesity account team to enable the feature.

  • Granular Recovery of AWS S3 Objects. You can now perform granular recovery of AWS S3 objects by providing the prefix. For more details, see Recover Your Amazon S3 Buckets.

  • Add Tags During Recovery of EC2 Instances. You can now add custom tags to the EC2 instances during the recovery task. The recovered EC2 instances are updated with the new and existing tags. For more details, see Recover Your Amazon EC2 Instances.

  • Protect PostgreSQL and Aurora (PostgreSQL Compatible). In addition to the snapshot management support for all Amazon RDS Database engine types, you can now leverage ingest-based backup for RDS PostgreSQL and Aurora (PostgreSQL compatible). For more details, see Protect Your Amazon RDS Databases.

  • Protect Mailbox Recoverable Items. You can now protect the Recoverable Items folder in the Microsoft 365 Mailboxes. These folders preserve the items that are soft deleted or deleted from the Deleted Items folder. For more information, see Protect Microsoft 365 Mailboxes and Recover User Mailboxes.

    This is a Private Preview feature. Private Preview was termed as Early Access in the earlier releases. Contact your Cohesity account team to enable the feature.

  • Protect PHL in SharePoint Online. Cohesity supports the protection of Preservation Hold Library (PHL) for SharePoint Online which is used to store the files needed for compliance reasons. For more information, see Protect Microsoft 365 SharePoint Online Sites and Recover SharePoint Sites.

    This is a Private Preview feature. Private Preview was termed as Early Access in the earlier releases. Contact your Cohesity account team to enable the feature.

  • Protect PHL in OneDrive. Cohesity supports the protection of Preservation Hold Library (PHL) for OneDrive which is used to store the files needed for compliance reasons. For more information, see Protect Microsoft 365 OneDrives and Recover User OneDrives.

    This is a Private Preview feature. Private Preview was termed as Early Access in the earlier releases. Contact your Cohesity account team to enable the feature.

October 2023

Support for VMware Cloud (VMC) on AWS

You can now protect VMware Cloud on AWS vCenter. Review the requirements, register VMC on AWS as a source, and start protecting your VMC on AWS!

Enhancements to vCenter and ESXi Host Configuration

When registering a vCenter or Standalone ESXi host, you can now:

  • Limit the number of concurrent streams per data store

  • Limit the number of concurrent backups per vCenter (not applicable for ESXi host)

  • Set the minimum free space that must always be available in the datastore

By configuring the above settings that directly impact how protection runs perform, you can optimize the backup process and achieve better performance. For more information, see Register VMware Sources.

SharePoint Online Sites Protection in Multi-Geo Locations

You can now discover and protect SharePoint Online sites in the satellite storage locations of the Microsoft 365 tenant along with the Central storage locations. For more information, see SharePoint Online.

This is an Early Access feature. Contact your Cohesity account team to enable the feature.

PST Download Support for Mailbox Items

You can now export and download the Exchange Online Mailbox items like emails, folders, calendar invites, contacts, notes, and tasks in the Portable Storage Table (PST) format. For more information, see Recover Mailbox Items.

This is an Early Access feature. Contact your Cohesity account team to enable the feature.

Physical Server Host Configuration Enhancements

The wizard to register a Physical Server is simplified and now allows you to specify a nickname for your source. For more information, see Register Physical Server Sources.

AWS SaaS Connector Enhancements

When creating AWS SaaS Connections, you can now:

  • Select multiple network security groups for associating with SaaS Connectors.

  • Specify NTP servers to synchronize the time on the Cohesity DataProtect as a Service.

  • Specify the IP addresses of the Domain Name System (DNS) servers that Cohesity DataProtect as a Service must use.

For more information, see Create AWS SaaS Connection.

September 2023

Protection for VMware Cloud (VMC) on AWS

You can now protect VMware Cloud on AWS vCenter. Review the requirements, register VMC on AWS as a source, and start protecting your VMC on AWS!

This is an Early Access feature. Contact your Cohesity account team to enable the feature.

August 2023

AWS SaaS Connection Enhancements.

You can now:

  • Identify the reason for the failure of the AWS SaaS Connection deployment by reviewing the error messages.

  • Monitor the progress of AWS SaaS Connection deployment.

  • Retry the AWS Saas Connection if the connection fails.

  • Retry the AWS Saas Connection Deletion.

  • Forcefully delete the AWS SaaS Connection.

  • View the number of AWS SaaS Connectors deployed.

For more information, see Manage User-Deployed SaaS Connections.

June 2023

New Onboarding Wizard. Cohesity DataProtect as a Service has a new wizard to simplify the onboarding process and assist you with registering your data sources. For more information, see Get Started.

April 2023

  • Alert notification by email. You can now create alert notification rules in Cohesity DataProtect as a Service that send emails based on the alert categories, severities, and names.

  • Support for file and folder inclusion rules. Cohesity DataProtect as a Service now supports the addition of file and folder inclusion rules while protecting physical servers.

March 2023

  • Support for Microsoft Azure Cloud Regions. Cohesity DataProtect as a Service is now available in Microsoft Azure Cloud. You can now choose Microsoft Azure cloud to back up the supported workloads.

    The cloud regions visible in your subscription are based on your purchased Cohesity DataProtect as a Service entitlements.

  • Support for Salesforce Data Protection. Cohesity DataProtect as a Service now supports the backup and recovery of your Salesforce organization data.

    This is an Early Access feature. Contact your Cohesity account team to enable the feature for your tenant.

  • Recover Deleted Teams Private Channels. You can now recover the deleted private channels to the original Microsoft 365 domain. If you are recovering to an alternate Microsoft 365 domain, you can create a new private channel and recover the data.

    This is an Early Access feature. Contact your Cohesity account team to enable the feature for your tenant.

  • Support Microsoft 365 GCC Government Editions. Cohesity DataProtect as a Service now supports Microsoft 365 Government Community Cloud (GCC) editions.

    Cohesity DataProtect as a Service does not support GCC High.

  • KMS Encryption Key Settings for AWS EC2 Instances Recovery. When you recover AWS EC2 instances to a new AWS account, you can now change the KMS encryption key settings of EC2 instances. For more information, see Recover Your Amazon EC2 Instances.

  • Amazon S3 Protection. You can now protect Amazon S3 buckets in your AWS account, in addition to protecting your Amazon EC2 instances and Amazon RDS databases. For more information, see Amazon S3 Buckets.

    This is an Early Access feature. Contact your Cohesity account team to enable the feature for your tenant.

January 2023

Dual Network Support for VMware SaaS Connector. You can now deploy the VMware SaaS connector with dual network configuration in deployments where the data sources are in a private non-routable VLAN. For example, you can configure a data (primary) network for communication with Cohesity Data Cloud (SaaS) and a different secondary network for communication with your data sources.

December 2022

Microsoft 365 Teams Alternate Recovery. You can now recover the whole Teams instance or specific Teams content items to an alternate Microsoft 365 domain.

Security Groups for Mailbox and OneDrive Protection. Cohesity now supports protecting Microsoft 365 Mailbox and OneDrive data of Security Groups. Security Groups are Microsoft native groups that are used for granting access to Microsoft 365 resources which can contain users or devices.

For more information, see Protect Microsoft 365 Mailboxes and Protect Microsoft 365 OneDrives.

August 2022

Audit Logs. DataProtect now provides audit information for the events generated on the registered regions through DataProtect. For more information, see Audit Logs.

July 2022

  • SaaS Connector Groups. If you use one vCenter to manage multiple ESXi clusters in different geographic locations, you can group the local SaaS connectors at each location into SaaS Connector Groups, followed by associating these Connector Groups to vCenter resources in that location. It helps you ensure efficient routing of your backup and recovery data traffic through SaaS Connectors that operate in that same location.

  • SaaS Connector Alert. A Critical alert, SaaSConnectorStatusAlert is triggered when the SaaS connector is not reachable due to a network connection issue or is down. You can configure alert email notifications in DataProtect to receive this alert and take appropriate action.

  • Granular Recovery for Amazon EC2. You can now perform a granular file and folder recovery for Amazon EC2. This feature is available for Cohesity snapshots and not AWS snapshots.

  • Recover Mailbox items. In addition to recovering individual emails and folders, you can now recover calendar invites, contacts, notes, or tasks.

  • Add Multiple Microsoft 365 Service Accounts. To manage Exchange Online throttling mailbox protection on tenants where OAuth is not enabled, you can add multiple Microsoft 365 service accounts during the source registration or edit the source configuration and add multiple Microsoft 365 Service User Accounts.

  • Download multiple OneDrive or SharePoint Site files and folders. As part of the recovery workflow, you can now download multiple files and folders from a user's OneDrive backup or document libraries and files from the SharePoint site backup.

  • Microsoft 365 Protection for Groups. In addition to protecting Microsoft 365 user Mailboxes, OneDrives, SharePoint Online Sites, and Teams, you can now protect your Groups data as well.

    This is an Early Access feature. Contact your Cohesity account team to enable the feature for your tenant.

March 2022

  • Microsoft 365 Mailboxes and OneDrives. UI enhancements:

    • Global search for a Microsoft 365 User now correctly displays the matching Mailbox and OneDrive objects separately using the correct Icons. (Earlier, Microsoft 365 User icon was incorrectly displayed for both Mailbox and OneDrive objects, making it difficult to interpret search results.)

    • Protection Coverage, Status, and Last Backup widgets on the Dashboard now treat Microsoft 365 Mailboxes and OneDrives as separate objects.

    • Sources page now treats Microsoft 365 Mailboxes and OneDrives as separate objects when displaying Protected and Unprotect Object counts.

    • Protected Objects Report now lists Mailbox and OneDrive objects separately.

  • Video Examples. We've recorded several how-to videos to help you learn some of the key DataProtect tasks in step-by-step examples.

February 2022

  • Microsoft 365 Express Registration. You can now let Cohesity create the Azure application you need to register your Microsoft 365 sources. And if your business requires it, you can still enter your specific Azure application details manually as well.

  • Ransomware Detection for More Workloads. During protection runs, the Cohesity DataProtect as a Service detects anomalies in your data and triggers a specific critical alert, DataIngestAnomalyAlert. You can now check for these anomalies, inspect any that occur, and when necessary, recover the object from the latest clean backup.

    This feature is now available for the following data sources:

    • VMware VMs

    • Hyper-V VMs

    • Generic NAS

    • NetApp

    • Physical (file-based)

    • Amazon EC2 (Cohesity snapshots)

    • SQL VDI

  • Streamlined SaaS Connector Firewall Port Requirements. You no longer need to open outgoing firewall ports 11117 and 29991 for your SaaS Connectors.

October 2021

September 2021

  • Granular Microsoft 365 SharePoint Sites Recovery. When recovering Microsoft 365 SharePoint Online sites, you can now recover specific document library items as well as whole sites.

August 2021

July 2021

  • Cohesity DataProtect as a Service now supports this additional cloud region to store your data:

    • Europe (London)

  • Cohesity DataProtect delivered as a Service is now SOC 2 Type II certified.

June 2021

  • Granular Microsoft 365 Mailbox Recovery. We've added indexing to Microsoft 365 Mailbox protection, so that you can recover individual emails and folders, in addition to whole Mailboxes.

  • Hyper-V Protection. You can now register your SCVMM server and Standalone Hyper-V hosts to protect your Hyper-V VMs.

    The Hyper-V recovery workflow currently only supports granular (file- & folder-level) recovery. VM-level recovery is coming soon.

  • AWS EC2 Data Ingest. Now you have two options for protecting your AWS EC2 instances: AWS snapshots are saved to the same account and region as your EC2 instances, while Cohesity snapshots are saved to your Cohesity DataProtect as a Service cloud region.

  • Oracle Database Protection. Register your Oracle servers and hosts to protect your Oracle Databases.

  • Source-Specific SaaS Connectors. We've updated our SaaS Connectors with specific choices for your data source types: VMware, AWS, and Hyper-V.

  • Cohesity DataProtect as a Service now supports this additional cloud region to store your data:

    • Europe (Frankfurt)

May 2021

April 2021

  • Bandwidth Throttling. If you need to manage the network bandwidth consumption of your backup and recovery tasks, you can now schedule bandwidth usage limits in your SaaS Connections.

  • Differential Restores for VMware VMs. When time is of the essence when you're recovering VMs, you can now take advantage of VMware differential restores when recovering VMs to their original locations.

  • Ransomware Detection. During protection runs, the Cohesity DataProtect as a Service detects anomalies in your data and triggers a specific critical alert, DataIngestAnomalyAlert. You can now check for these anomalies, inspect any that occur, and when necessary, recover the object from the latest clean backup.

  • Cohesity DataProtect as a Service now supports these additional cloud regions to store your data:

    • US East (N. Virginia)

    • US West (N. California)

    • Asia Pacific (Sydney)

March 2021