Tag: step by step

How to configure notification settings with a Microsoft 365 non-MFA account in Veeam Backup for Microsoft 365 v6

You can also configure Microsoft 365 for notification settings using a non-MFA account. This can be used to send email notifications about the results of backup jobs.

How to add the network attached storage (SMB shares) as a backup repository in Veeam Backup for Microsoft 365 v6

Network Attached Storage can also be a backup repository with Veeam Backup for Microsoft 365. These Network Attached Storage devices can be accessed and configured through a shared folder on your computer or through any other physical device that supports the SMB protocol.

How to add a backup proxy server’s local directory as a backup repository in Veeam Backup for Microsoft 365 v6.0

The following backup repositories can be added to the infrastructure with Veeam Backup for Microsoft 365:

Backup proxy server’s local directory.
Direct Attached Storage is connected to the backup proxy server.
Storage Area Network.
Network Attached Storage (SMB shares version 3.0 or later)

How to configure notification with Free SendGrid account of Azure for Veeam Backup for Microsoft 365

You can configure the SendGrid account as an SMTP relay for notification settings if you want Veeam Backup for Microsoft 365 to send email notifications about backup job results.

How to install Veeam Backup for Microsoft 365 v6.0 Cumulative Patches P20220413

Veeam Backup for Microsoft 365 v6 cumulative patches P20220413 Released on May 5, 2022. This cumulative patch includes the new features, enhancements, and fixes for the original V6 builds.

How to add Backup Proxy Servers for Veeam Backup for Microsoft 365 v6

Veeam Backup for Microsoft 365 use backup proxy servers to leverage network when backup or restore data. The Veeam Backup for Microsoft 365 manager server is the default local backup proxy server.

How to add organization with Basic Authentication at Veeam Backup for Microsoft 365

You are required to provide a username and password to authenticate to your Microsoft 365 organization if you add an organization using the basic authentication method.
I won’t recommend adding organization with basic authentication, Microsoft announced that effective October 1, 2022, we will begin disabling Basic authentication for Outlook, EWS, RPS, POP, IMAP, and EAS protocols in Exchange Online. SMTP Auth will also be disabled if it is not being used.

How to add organizations with Modern Authentication and Legacy Protocols at Veeam Backup for Microsoft 365

You will use both Veeam Backup account and Azure AD application for authentication if you add an organization using the modern authentication method with legacy protocols allowed. Veeam Backup for Microsoft 365 uses Veeam Backup account and an application to establish a connection to your Microsoft 365 organizations with disabled security defaults and maintain data transfer during backup and restore sessions.

How to add organization with modern app-only authentication and use an existing Azure AD application at Veeam Backup for Microsoft 365

When you add an organization using the modern app-only authentication method, you are required to provide Azure AD application settings. Please reference following link to create and configure Azure AD Application permissions.

How to configure Azure AD Application Permissions for Modern Authentication and Legacy Protocols Authentication of Veeam Backup for Microsoft 365

Veeam Backup for Microsoft 365 Modern Authentication and Legacy Protocols Authentication requires that you grant permissions to Azure AD applications to back up and restore data from/to your Microsoft 365 organizations.

How to configure Azure AD Application Permissions for Modern App-Only Authentication of Veeam Backup for Microsoft 365

When you add organization using the modern app-only authentication method, the permissions for Azure AD applications that are granted automatically by Veeam Backup for Microsoft 365.
Anyway, if you prefer to use a custom application of your own, make sure to grant all the permissions as below.

How to configure service account permissions required for Veeam Backup for Microsoft Office 365

You are required to provide a username and password to authenticate to your Microsoft 365 organization if you add an organization using the basic authentication or Modern Authentication and Legacy Protocols method.
I won’t recommend adding organization with basic authentication, Microsoft announced that effective October 1, 2022, they will begin disabling Basic authentication for Outlook, EWS, RPS, POP, IMAP, and EAS protocols in Exchange Online. SMTP Auth will also be disabled if it is not being used.

How to add organization with Modern app-only authentication and register a new Azure AD application automically for Veeam Backup for Microsoft Office 365

When you add an organization using the modern app-only authentication method, you are required to provide Azure AD application settings. Veeam Backup for Microsoft 365 uses such an application to establish a connection to your Microsoft 365 organizations with enabled security defaults and maintain data transfer during backup and restore sessions.

How to Install Veeam Backup for Microsoft Office 365 v6

Veeam released Veeam Backup for Microsoft 365 v6 on March 9, 2022, there are lots of new features at this version included Self-Service Restore Portal, Backup copy to low-cost object storage… etc. the detail information as following link.

https://www.veeam.com/whats-new-backup-microsoft-office-365.html

Today, I am going to show you how to install Veeam Backup for Microsoft 365 V6.

How to deploy Microsoft Local Administrator Password Solution (LAPS)

Cyberattack is one of the fastest growing crimes in the world, we have seen passwords being leaked regularly, local administrator account is like God of machine, it has superpower to do anything for the machine. A lot of IT guys simply use the same password for all local administrator accounts, the attacker easy access to the whole estate if one machine is breached.

Microsoft LAPS is one of solutions to prevent the issues, The “Local Administrator Password Solution” (LAPS) provides management of local account passwords of domain joined computers. Passwords are stored in Active Directory (AD) and protected by ACL, so only eligible users can read it or request its reset. Today, I am going to show you how to deploy it.

How to fix upgrade Veeam backup & Replication failed –Error 1327.Invalid Drive

If it happened Error 1327.Invalid Drive when you tried to upgrade Veeam Backup & Replication to 11a, don’t panic, this is likely caused by a stale registry entry for the Veeam server. In my case, the Veeam server had a F drive but removed it long time ago. My error message is Error 1327.Invalid Drive F: and upgrade failed.