Feb 14, 2019|5 min|Products

Improving Data Protection with Cohesity Pegasus 6.2 Across a Wide Range of Workloads

Cohesity’s software-defined approach enables us to rapidly deliver new innovation, allowing our customers to modernize their infrastructure and derive more value out of their data. With Pegasus 6.2, Cohesity delivers enhanced data protection across a wide range of virtualized, database, and cloud workloads. Let’s dig into the new capabilities…

Enhanced data protection for virtual machines

  • Protection and recovery of encrypted VMware vSphere VMs and VM templates
    In vSphere 6.5, VMware introduced native virtual machine encryption including encryption of the VMDK image and vMotion transfers of VMs. Cohesity DataProtect now supports encrypted VMware vSphere VMs and VM templates, enhancing reliable protection and recovery of virtual machines and business-critical applications.
  • Adding VMDK restore to the VMware vRealize Automation integration
    Cohesity has long supported integration with VMware vRealize Automation (vRA) and VMware vRealize Orchestrator (vRO). We are now adding the ability for granular VMDK restore, allowing administrators to cherry pick specific restore targets for rapid business continuity. For example, an user with C, D, and E drives on a given machine can only select and restore the D drive after its failure, thus accelerating the recovery process. In addition, with a Cohesity-compatible management plug-in for vRA, IT administrators can support this granular workflow within the vRA self-service portal, making it easy to automate targeted restore operation for rapid business continuity.
  • Adding tagging to Microsoft Hyper-V VMs
    IT administrators can now filter their source selection for data protection based on Hyper-V VM tags or custom properties. For example, they can include only the VMs with specific tags into the auto-protect operation. This capability provides greater flexibility with file retention and compliance audits, and for backup and recovery of VM files in a Microsoft virtualized environment.

Simplified data protection for leading cloud management platform and databases

  • Integrated Data Protection for VMware vCloud DirectorVMware vCloud Director (vCD) is a leading multi-tenant cloud management platform for service providers. Cohesity DataProtect now supports data protection of vCD 9.1 and 9.5 objects and tenant workloads with self-service.You can backup your vCD environment – including vOrgs, vDCs, vApps, and VMs – onto any Cohesity cluster. Backups can be automated based on policies. In addition, you can provide tenants flexibility to run their data protection jobs on demand.Cohesity provides granularity to restore only subsets of VMs, individual files or entire vApps. You also have the flexibility to restore the data either to the original or alternate locations, which could be on-premises or across multi-clouds.

    We allow for self-service data protection to tenants via the Cohesity plug-in for vCD HTML5 tenant portal. The plug-in ensures that each tenant environment remains secure with automated, role-based access controls. You can also leverage Cohesity’s API-first architecture to integrate with third-party service portals, simplify orchestration of routine data protection tasks, and build customized analytics into your tool of choice.

  • Protect Oracle RAC – Now generally availableIn Cohesity Pegasus 6.1.1, we added data protection support for Oracle RAC under the beta program. With Cohesity Pegasus 6.2, that capability is now generally available.To simplify protection for Oracle RAC, we have extended our Oracle RMAN adaptor to include RAC or a clustered configuration. With this new capability, newly registered database instances in Oracle RAC are auto-discovered and auto-protected by Cohesity. You can make incremental forever backups of your RAC and, if needed, restore to the original or an alternate sources, without any need or dependency on RMAN scripts. The new integration also offers policy-based scheduling and integrated reporting capabilities.With Cohesity’s distributed, scale-out architecture, IT Administrators can leverage multiple RMAN channels to dramatically reduce their backup and recovery time.

    Overall management is greatly simplified by protecting the entire cluster (and not just single nodes) with a single UI. RMAN catalogs are managed centrally and the need for scripts is eliminated. We provide a seamless integration without the need for any rip-and-replace and updates are non-disruptive.

  • Protect SAP HANA – Now generally availableIn Pegasus 6.1.1, we also added support for SAP HANA under the beta program, which is now generally available.

    Cohesity provides a SAP certified integration into SAP HANA, which allows you to integrate with ease into your existing SAP processes and keep using your favorite SAP tools such as SAP HANA studio, DBA cockpit, or hdpsql.

    The integration protects against logical errors or data loss caused by hardware failures of HANA’s persistent storage layer, and provides the ability restore to the last state of the database or to any point in time. It accelerates backups and restores by directly accessing the HANA database via a fast pipe, and is multi-streamed across nodes, to send backups straight to Cohesity. It enhances security by encrypting SAP HANA backups in transit and at rest and it improves data integrity with two-node / two-disk fault tolerance, strict consistency, erasure coding, and replication factor.

  • MS SQL Server improvementsWe continue to simplify data protection for MS SQL. With file stream and run now for database level backups, we provide two major new capabilities:
    • You can store and manage unstructured data with filestream-enabled databases, which is now supported by Cohesity for backup and restore.
    • We are adding more flexibility and improving the efficiency of recovery by allowing IT Admins to select any database for immediate recovery without affecting other databases within a Cohesity protection job.

Improved data protection, test/dev, and disaster recovery for SaaS and public cloud

  • Incremental indexing for O365 Exchange OnlineAs Office 365 adoption continues to increase, so does he number of mailboxes that need to be protected is also increasing. Incremental indexing accelerates the backup/indexing process, especially for environments with 10,000 mailboxes or more.
  • Support for Azure Managed Disks with Cohesity CloudSpinCloudSpin converts a VM that was backed up on-premises to the target cloud format. This capability is especially useful for test/dev or DR in the cloud and is now being extended to support Azure Managed Disks, using a policy-based workflow.

Improved data protection reporting

  • At-a-glance compliance report

    To achieve compliance companies must show auditors that they are well protected against data loss and specifically that every server has been backed up periodically over time. To address those requirements, Cohesity is extending the retention period in our database of result history and making it customer-configurable. We are also providing a new Protected Object Heatmap visual report that shows at-a-glance backup successes & failures over time. The report provides role-based, at-a-glance views to help achieve compliance and save time for auditors.

Expanded Cohesity-certified nodes for better protected and more productive secondary data and apps

Cohesity-certified hardware nodes provide the most flexible server options to build hyperconverged secondary data and apps infrastructure based on Cohesity DataPlatform. With Pegasus 6.2, Cohesity adds support for Cisco UCS C220 M5 nodes (24TB and 36TB) and HPE Apollo R2200 Gen 10 nodes (24TB and 36TB), further extending flexibility and choice for customers.

X image
Icon ionic ios-globe

You are now leaving the German section of www.cohesity.com/de/ and come to an English section of the site. Please click if you want to continue.

Don't show this warning again

Icon ionic ios-globe

You are now leaving the German section of www.cohesity.com/de/ and come to an English section of the site. Please click if you want to continue.

Don't show this warning again