| | |

Dell Apex Protection Storage – Optimise backup cost with AWS S3 Intelligent Tiering and DDVE 7.13

A post by Martin Hayes Just before the New Year, PowerProtect DDVE on AWS 7.13 dropped. With it came official documented support for AWS S3 Intelligent Tiering. Indeed manual or direct tiering is supported also using S3 Lifecycle Management, but Intelligent Tiering is recommended as it, well just works, and with no nasty retrieval costs…

| | | |

Dell APEX Protection Storage for Public Cloud: Build your DDVE and PPDM Playground.

A post by Martin Hayes YAML Cloud formation Script for standing up the base AWS VPC architecture: My last set of blogs concentrated around running through best practices and standing up the AWS infrastructure, so as to get to the point whereby we deployed DDVE in a private subnet, it was protected by a Security group,…

| | | |

Dell APEX Protection Storage for Public Cloud: Part4 – DDVE on AWS End to End Installation Demo

A post by Martin Hayes Part 4: Automated Infrastructure as Code with AWS CloudFormation The last in this series of blog posts. I’ll keep the written piece brief, given that the video is 24 minutes long. It passes quickly I promise! The original intent of this series was to examine how we build the security building…

| | |

Dell APEX Protection Storage for Public Cloud: Part 3 – Securing the AWS Environment

A post by Martin Hayes Firewalling EC2 leveraging Security Groups Quick recap. In Part 1 and Part 2 of this series we concentrated on the relationship between the DDVE software running on EC2 and its target datastore, S3. As with anything cloud based permissions and IAM play a critical role and then we delved into the techniques used to securely…

| | | |

Dell APEX Protection Storage for Public Cloud: Part 2 – Securing the AWS Environment

A post by Martin Hayes Private connectivity from DDVE to S3 leveraging VPC S3 Endpoints. Where we are at ? In Part 1 we talked about securing the relationship between the DDVE instance and the target S3 instance. This was a permissions based approach leveraging the very powerful native IAM features and key management capabilities of AWS. A…

| | | |

Dell APEX Protection Storage: Part 1 – Policy Based Access Control to the S3 Object Store

A post by Martin Hayes Dell APEX Protection storage is based on the industry-leading PowerProtect DD Virtual Edition. Going forward Dell will leverage the new branding for the cloud-based offer. In this series of technical blogs, we will look to explore how we can secure its implementation based on industry, Dell and AWS best practices. As…

| |

Dell PowerStore Integrated Backup to PowerProtect DD (Data Domain)

A guest post by Jodey Hogeland & Michael Aharon Let’s continue our mini-series with Michael Aharon and a review of PowerStore 3.5 features. In this article we will overview the new capability of backing up PowerStore data directly to a Dell PowerProtect DD series. Within PowerStore, this feature is referred to as Remote Backup. The primary use case…

| |

Integrated Data Protection Solutions for PowerFlex – Part 3 (Avamar/PPDM)

A guest post by Alan NG In part 1 and part 2, we covered how PowerFlex handle data protection using native features such as asynchronous replication and snapshots. We also showcase a brief walkthrough of how easy it is to make use of these native features to achieve a company’s objectives for data protection. In part…

| | | | | |

Dell Technologies World – APEX Protection Storage for Public Cloud

Most organizations today pursue a multicloud strategy, consisting of two or more clouds, public and private. It’s because they want access to best-in-class capabilities from any provider who can help them achieve differentiated outcomes. IT leaders tell us they don’t want to be locked to any single cloud provider – or any one approach. They…

|

Here’s What’s New for the Dell PowerProtect Data Manager Appliance (DM5500), Release 5.13.0.0

A guest post by Faisal Choudry Here’s a summary of the recent updates for the PowerProtect Data Manager Appliance, DM5500, Release 5.13.0.0 The update has several new features, enhancements, and stability improvements. Active Directory Integration Based on the group-to-role mapping defined, AD users from a specific group will be able to log in to the…