Backup as a Service Piergiorgio Venuti

Two ways to implement your BaaS (Backup as a Service)

BaaS (Backup as a Service) is the service that allows your company to save a copy (off-site copy) of data in Cloud. In this way, you can store your information in a safe place and then restore it at any time in case of disaster.
BaaS is one of the ways to implement backup 3-2-1 rule.

Secure Online Desktop provides its customers with two different ways to implement BaaS to offer a range of different options based on different business needs.

[btnsx id=”2931″]

Backup as a Service

Veeam Cloud Connect

The first BaaS (Backup as a Service) solution uses the well-known Veeam technology, widely used by millions of customers around the world, to extend its Veeam local installation to Secure Online Desktop Cloud. The related service is called Veeam Cloud Connect and allows Veeam users to select Secure Online Desktop as a cloud service provider directly from the Veeam console via the “BACKUP INFRASTRUCTURE -> ADD SERVICE PROVIDER” panel or by searching it with the “FIND SERVICE PROVIDER” link.

 

Pros and cons of the Veeam Cloud Connect solution

Pros:

1) No installation – No additional software or hardware devices are needed in the company;

2) Simplicity – The customer can turn on Cloud Provider functionality from the Veeam Backup & Replication console with a simple click;

3) No new console – You will not need to use a new tool or access additional consoles because all Cloud backups are perfectly visible within the already existing Veeam Backup & Replication console;

4) No VPN – There is no need to establish any additional encrypted channel between the client and the Secure Online Desktop as communications are encrypted through SSL during transit and are encrypted to the source with AES algorithm.

5) WAN Accelerator – With Veeam’s WAN accelerator capability, you can optimize backup communications to reduce time and optimize Internet bandwidth usage.

 

Cons:

1) It is necessary to have the Veeam solution already in the company;

2) Only the devices supported by the Veeam solution can be protected from backup.

[btnsx id=”3902″]

Acronis Cloud Backup

The second BaaS solution uses instead of Acronis technology and its Anydata engine. Similarly to the first, this service allows you to have an off-site copy on our Cloud and to perform full recovery (the entire virtual machine in case of virtualized environments) or partial (the single file or folder) of your data with a simple click.

Pros and cons of the Acronis Cloud Backup solution

Pros:

 

1) No other backup software is required – Within the service, the software agents needed to operate with Cloud Backup System will be provided. This way the service can also be used for local copies;

2) Full Protection – Acronis Cloud Backup covers many types of devices, applications, and operating systems including mobile devices;

3) No limit on systems to be protected – The service is billed only on the basis of the storage size in Cloud without any limit on the number of systems to be covered by backup;

4) Local backups – The software agents provided by the service and its backup policies allow you to keep backup over even on any local storage at your site without any additional cost.

Cons:

1) It is necessary to install or distribute agents on all systems that you want to cover from the service.

[btnsx id=”4193″]

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Intel PowerGadget 3.6 Local Privilege Escalation March 28, 2024
    Posted by Julian Horoszkiewicz via Fulldisclosure on Mar 28Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by MSI installer in repair mode Affected Products: Intel PowerGadget Affected Versions: tested on PowerGadget_3.6.msi (a3834b2559c18e6797ba945d685bf174), file signed on ‎Monday, ‎February ‎1, ‎2021 9:43:20 PM (this seems to be the latest version), earlier […]
  • Application is Vulnerable to Session Fixation March 27, 2024
    Posted by YOGESH BHANDAGE on Mar 27*Vulnerability Name - *Application is Vulnerable to Session Fixation *Vulnerable URL: *www.fusionpbx.com *Overview of the Vulnerability* Session fixation is a security vulnerability that occurs when an attacker sets or fixes a user's session identifier, manipulating the authentication process. Typically exploited in web applications, this vulnerability allows the attacker to […]
  • APPLE-SA-03-25-2024-1 Safari 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-1 Safari 17.4.1 Safari 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214094. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. WebRTC Available for: macOS Monterey and macOS Ventura Impact: Processing an […]
  • APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 macOS Sonoma 14.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214096. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Sonoma Impact: Processing an image […]
  • APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 macOS Ventura 13.6.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214095. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Ventura Impact: Processing an image […]
  • APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 iOS 17.4.1 and iPadOS 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214097. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone XS […]
  • APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 iOS 16.7.7 and iPadOS 16.7.7 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214098. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone 8, […]
  • APPLE-SA-03-25-2024-6 visionOS 1.1.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-6 visionOS 1.1.1 visionOS 1.1.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214093. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: Apple Vision Pro Impact: Processing an image may […]
  • Escape sequence injection in util-linux wall (CVE-2024-28085) March 27, 2024
    Posted by Skyler Ferrante (RIT Student) via Fulldisclosure on Mar 27Wall-Escape (CVE-2024-28085) Skyler Ferrante: Escape sequence injection in util-linux wall ================================================================= Summary ================================================================= The util-linux wall command does not filter escape sequences from command line arguments. The vulnerable code was introduced in commit cdd3cc7fa4 (2013). Every version since has been vulnerable. This allows...
  • Win32.STOP.Ransomware (smokeloader) / Remote Code Execution (MITM) March 27, 2024
    Posted by malvuln on Mar 27Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/3b9e9e130d52fe95c8be82aa4b8feb74.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Win32.STOP.Ransomware (smokeloader) Vulnerability: Remote Code Execution (MITM) Family: Stop Type: PE32 MD5 3b9e9e130d52fe95c8be82aa4b8feb74 Vuln ID: MVID-2024-0676 Disclosure: 03/22/2024 Description: There are two roads to...

Customers

Newsletter

{subscription_form_1}