Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Dell PowerProtect Cyber Recovery 19.12 Product Guide

PDF

Completing initial setup with the Getting Started wizard

When you log in to the Cyber Recovery UI for the first time, the Getting Started wizard is displayed. The wizard guides you through the initial steps for running a policy.

About this task

The Getting Started wizard enables you to check your Cyber Recovery deployment, create an admin user, add storage, and deploy a protection policy quickly.

NOTE

The crso can only add a user with the admin role from the wizard.

When you complete a step, its corresponding number changes color and the next step is highlighted. When you complete the wizard, the Cyber Recovery dashboard is displayed.

To recall the wizard at any time after the initial setup, select System Settings > Getting Started from the Masthead Navigation. The step to create a user is not available to an admin user.

Steps

  1. Under Checklist, click Review to verify that you have performed the required deployment steps.

    If you have not satisfied all requirements, log out and complete the deployment steps.

  2. Under Users, click Add and create an admin user with the admin role. Complete the other fields in the Add User dialog box and click Save:
    Table 1. User fields
    Field Description
    Name fields Specify the user's first name and last name.
    Role Select either:
    • Security officer—Enables users to perform tasks in the Cyber Recovery software, manage user accounts, access system settings to manage administrative settings, and configure the number of login sessions.
    • Admin—Enables users to perform tasks in the Cyber Recovery software and access system settings to manage administrative settings, except the number of login sessions and activity reports.
    • Dashboard—Enables users to view the Cyber Recovery dashboard but not perform tasks. The dashboard role does not time out.
    User Name (required) Specify a username.
    NOTE You cannot reuse the username of a deleted user.
    Phone Specify the user's telephone number.
    Email (required) Specify an email address for alert notifications if the user is configured to receive them.
    NOTE Later, if a user's email is modified, the crso and the user receive an email message that indicates the change. The user's old email address, which has since been modified, receives the email message.
    Password/Confirm New Password (required) Specify and confirm the password. Password requirements include:
    • 9–64 characters
    • At least 1 numeric character
    • At least 1 uppercase letter
    • At least 1 lowercase letter
    • At least 1 special character (~!@#$%^&*()+={}|:";<>?[]-_.,^')
    When you change a password, enter and confirm both the new and existing passwords.
    Session Timeout Select the amount of idle time after which the user is logged out of the Cyber Recovery UI.
  3. Under Vault Storage, click Add to define the storage object. Complete the following fields in the Add Vault Storage dialog box and click Save:
    Table 2. Vault storage fields
    Field Description
    Nickname Enter a name for the storage object.
    FQDN or IP Address Specify the DD host by using one of the following:
    • Fully qualified domain name (FQDN)
    • IP address
    Storage Username Specify a dedicated Cyber Recovery DD administration account (for example, cradmin), which the Cyber Recovery software uses to perform operations with the DD system. This DD account must have the admin role.
    Storage Password Enter the password of the DD administrator.
    SSH Port Number Enter a storage SSH port number.
    Reset Host Fingerprint (Security officer only) If you change the FQDN or IP address of the DD host, select to reset the fingerprint. The Cyber Recovery software then sends an alert message.
    Tags Optionally, add a tag that provides useful information about the storage object. The tag is displayed in the details description for the vault storage in the Assets content pane in the Cyber Recovery UI. Click Add Tag, enter the tag, and then click Add.
    NOTE If a tag exceeds 24 characters, the details description displays the first 21 characters followed by an ellipsis (...).
  4. Under Policies, click Add to open the Add Policy wizard.
  5. On the Policy Information page, complete the following fields and then click Next:
    Table 3. Policy Information page
    Field Description
    Name Specify a policy name.
    Type From the drop-down list, select either Standard or PPDM.
    NOTE Standard denotes NetWorker, Avamar, Filesystem, and Other policy types.
    Storage Select the storage object containing the replication context that the policy will protect.
    NOTE You cannot edit the storage object for an existing policy.
    Tags Optionally, add a tag that provides useful information about the policy. The tag is displayed in the details description for the policy in the Policies content pane in the Cyber Recovery UI. Click Add Tag, enter the tag, and then click Add.
    NOTE If a tag exceeds 24 characters, the details description displays the first 21 characters followed by an ellipsis (...).
  6. On the Replication page, complete the following fields and then click Next:
    Table 4. Replication page
    Field Description
    Replication Contexts
    1. Under Context, select the MTree replication context to protect and the interface on the storage instance that is configured for replications.
    2. Under Ethernet Port, click Select Repl Ethernet and then select the interface on the storage instance that is configured for replications.
    NOTE
    • There can be only one policy per replication context, except for PowerProtect Data Manager policy types, which support multiple replication contexts.
    • Do not select the data or management Ethernet interfaces.
    • If your DD system is running a version of DDOS that is earlier than version 7.8 and you select a Retention Lock Compliance replication context, the policy creation fails.
    Replication Window Set a timeout value in hours for how long a job for a Sync action runs before Cyber Recovery issues a warning. The default value is 0.
    Enforce Replication Window If you change the default value in the Replication Window field, the Enforce Replication Window checkbox is displayed. Enable the checkbox to stop a Sync operation that continues to run beyond the replication window limit for that policy. When the replication window limit is exceeded, the operation completes the current DD snapshot replication and does not proceed to replicate queued snapshots.
  7. On the Retention page, complete the following fields and then click Next:
    Table 5. Retention page
    Field Description
    Retention Lock Type Select one of the following:
    • (Add Policy dialog box only) None, if retention locking is not supported. The retention fields are then removed from the dialog box.
    • Governance if it is enabled on the storage instance.
    • (Edit Policy dialog box only) Governance-disabled.
    • Compliance if it is enabled on the storage instance.
    Enable Auto Retention Lock Optionally, if the retention lock type is Governance or Compliance, click the checkbox to enable the automatic retention lock feature. There is a five-minute delay before the lock is applied.
    NOTE You cannot disable the automatic retention lock feature after you enable it.
    Retention Lock Minimum Specify the minimum retention duration that this policy can apply to PIT copies. This value cannot be less than 12 hours.
    Retention Lock Maximum Specify the maximum retention duration that this policy can apply to PIT copies. This value cannot be greater than 1,827 days.
    Retention Lock Duration Specify the default retention duration, which is a value between the retention lock minimum and maximum values, that this policy applies to PIT copies.

    If you selected a Retention Lock Compliance replication context or the Compliance Retention Lock type, the Storage Security Credentials page is displayed. Otherwise, the Summary page is displayed.

  8. On the Storage Security Credentials page, enter the DD Security Officer (SO) username and password and then click Next.
    NOTE This username was created on the DD system.
  9. Review the Summary page and either:
    • Click Finish if you are satisfied with the summary information and want to add the policy.
    • Click Back to return to the previous page to change the information.
    • Click Edit to return to a specific page in the wizard to change information.
    If you selected a Retention Lock Compliance replication context and your deployment is running version of DDOS that is earlier than version 7.8, the Cyber Recovery software fails to create the policy.
  10. Select Policies in the Main Menu to run the policy.
    For more information about running policies, see the Policies and Copies topic.
    Cyber Recovery runs the policy. A message indicates that the job has started and provides a link to the appropriate Jobs page with the job details. Also, the dashboard displays the job's progress.

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\