Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products

PowerProtect Data Manager 19.14 Cyber Recovery User Guide

Completing the Getting Started wizard as the admin user

After the Cyber Recovery software is installed, log in and run to review the deployment, define vault storage, and add a policy.

Prerequisites

You are logged in as the admin user.

About this task

When the Cyber Recovery software is installed and the crso has created your account as an admin user, you can check the Cyber Recovery deployment, add storage, and deploy a protection policy quickly.

The Getting Started wizard guides you through the steps to verify the deployment, add vault storage, and add a policy. The completed steps display the The image shows the icon of a checkmark on a green field. icon.

You can bypass the Getting Started wizard or specific steps in the wizard by clicking Skip on the Getting Started page. Later, complete the configuration from the Cyber Recovery UI or recall the Getting Started wizard steps.

Steps

  1. On the Checklist tile, click View to verify that you have performed the required deployment steps.

    If you have not satisfied all requirements, log out and complete the required steps.

  2. On the Vault Storage tile, click Add to define the vault storage. Complete the following fields in the Add Vault Storage dialog box and click Save:
    Table 1. Vault storage fields
    Field Description
    Nickname Enter a name for the vault storage.
    FQDN or IP Address Specify the DD host by using one of the following:
    • Fully qualified domain name (FQDN)
    • IP address
    Storage Username Specify a dedicated Cyber RecoveryDD administration account (for example, cradmin), which the Cyber Recovery software uses to perform operations with the DD system. This DD account must have the admin role.
    Storage Password Enter the password of the DD administrator.
    SSH Port Number Enter a storage SSH port number.
    Reset Host Fingerprint (when editing vault storage only) (Security officer only) If you change the FQDN or IP address of the DD host, select to reset the fingerprint. The Cyber Recovery software then sends an alert message.
    Tags Optionally, add a tag that provides useful information about the vault storage. The tag is displayed in the details description for the vault storage in the Assets content pane in the Cyber Recovery UI. Click Add Tag, enter the tag, and then click Add.
    NOTE:If a tag exceeds 24 characters, the details description displays the first 21 characters followed by an ellipsis (...).
    NOTE:Do not configure multiple Cyber Recovery servers to use the same DD system.
  3. On the Policies tile, click Add to open the Add Policy wizard.
  4. On the Policy Information page, complete the following fields and then click Next:
    Table 2. Policy Information page
    Field Description
    Name Specify a policy name.
    Type From the drop-down list, select PPDM.
    NOTE:A PowerProtect Data Manager policy requires two MTrees for configuration.
    Storage Select the vault storage containing the replication context that the policy will protect.
    NOTE:You cannot edit the vault storage for an existing policy.
    Tags Optionally, add a tag that provides useful information about the policy. The tag is displayed in the details description for the policy in the Policies content pane in the Cyber Recovery UI. Click Add Tag, enter the tag, and then click Add.
    NOTE:If a tag exceeds 24 characters, the details description displays the first 21 characters followed by an ellipsis (...).
  5. On the Replication page, complete the following fields and then click Next:
    Table 3. Replication page
    Field Description
    Replication Contexts
    1. Under Context, select the MTree replication context to protect and the interface on the storage instance that is configured for replication.
    2. Under Ethernet Port, click Select Repl Ethernet and then select the interface on the storage instance that is configured for replication.
    NOTE:
    • There can be only one policy per replication context, except for PowerProtect Data Manager policy types, which require a minimum of two replication contexts to create a PowerProtect Data Manager policy.
    • Do not select the data or management Ethernet interfaces.
    • If your DD system is running a version of DDOS that is earlier than version 7.8 and you select a Retention Lock Compliance replication context, the context will not be disabled.
    ServerDR Context For a PowerProtect Data Manager deployment, select a ServerDR context from the list of replication contexts.
    Replication Window Set a timeout value in hours for how long a job for a Sync action runs before Cyber Recovery issues a warning. The default value is 0.
    NOTE:If a job exceeds the time configured for the replication window, an alert is generated.
    Enforce Replication Window If you change the default value in the Replication Window field, the Enforce Replication Window checkbox is displayed. Enable the checkbox to stop a Sync operation that continues to run beyond the replication window limit for that policy. When the replication window limit is exceeded, the operation completes the current DD snapshot replication and does not proceed to replicate queued snapshots.
  6. On the Retention page, complete the following fields and then click Next:
    Table 4. Retention page
    Field Description
    Retention Lock Type Select one of the following:
    • (Add Policy dialog box only) None, if retention locking is not supported. The retention fields are then removed from the dialog box.
    • Governance if it is enabled on the storage instance.
    • (Edit Policy dialog box only) Governance-disabled.
    • Compliance if it is enabled on the storage instance.
    Enable Auto Retention Lock Optionally, if the retention lock type is Governance or Compliance, click the checkbox to enable the automatic retention lock feature. There is a five-minute delay before the lock is applied.
    NOTE: You cannot disable the automatic retention lock feature after you enable it.
    Retention Lock Minimum Specify the minimum retention duration that this policy can apply to PIT copies. This value cannot be less than 12 hours.
    Retention Lock Maximum Specify the maximum retention duration that this policy can apply to PIT copies. This value cannot be greater than 1,827 days.
    Retention Lock Duration Specify the default retention duration, which is a value between the retention lock minimum and maximum values, that this policy applies to PIT copies.

    If you selected a Retention Lock Compliance replication context or the Compliance Retention Lock type, the Storage Security Credentials page is displayed. Otherwise, the Summary page is displayed.

  7. On the Storage Security Credentials page, enter the DD Security Officer (SO) username and password and then click Next.
    NOTE: This username was created on the DD system.
  8. Review the Summary page and either:
    • Click Finish if you are satisfied with the summary information and want to add the policy.
    • Click Back to return to the previous pages to change the information.
    If you selected a Retention Lock Compliance replication context and your deployment is running version of DDOS that is earlier than version 7.8, the Cyber Recovery software fails to create the policy.
  9. Click Launch.
    The What's New in Cyber Recovery pane is displayed. When you click Close, the Cyber Recovery dashboard is displayed.
  10. To recall the wizard at any time after the initial setup, click Getting Started under the The image shows the icon of a gear, which indicates the settings option. icon on the Masthead Navigation.
    The wizard steps that you completed display the The image shows the icon with a checkmark on a green field. icon. The Checklist option includes the View link and the Vault Storage and Policies options include the Edit link. Uncompleted steps display a Configure link. You can click the links to either complete or edit the configuration.
  11. Select Policies in the Main Menu to run the policy.
    For more information about running policies, see the Policies and Copies topic.
    Cyber Recovery runs the policy. A message indicates that the job has started and provides a link to the appropriate Jobs page with the job details. Also, the dashboard displays the job's progress.

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\