METHOD AND SYSTEM FOR PERFORMING AUTHENTICATION AND OBJECT DISCOVERY FOR ON-PREMISES CLOUD SERVICE PROVIDERS

    公开(公告)号:US20240236077A9

    公开(公告)日:2024-07-11

    申请号:US17972367

    申请日:2022-10-24

    CPC classification number: H04L63/083 H04L63/0428 H04L63/102

    Abstract: Techniques described herein relate to a method for performing data protection services for limited access cloud data. The method includes obtaining, by a data manager, an initial cloud service provider (CSP) proxy generation request from a user; in response to obtaining the initial (CSP) proxy generation request: creating an authentication account in a CSP directory based on the initial CSP proxy generation request; instantiating a CSP proxy in an on-premises CSP using authentication information associated with the authentication account; storing the authentication information; and associating the user with the authentication information and the CSP proxy, wherein after the associating the CSP proxy can access limited access cloud data and cloud resources of the on-premises CSP.

    Method and system for generating incremental approximation backups of limited access cloud data

    公开(公告)号:US12229022B2

    公开(公告)日:2025-02-18

    申请号:US17972357

    申请日:2022-10-24

    Abstract: Techniques described herein relate to a method for performing data protection services for limited access cloud data. The method includes identifying, by a cloud service provider (CSP) proxy, a protection policy event associated with an incremental approximation backup of an object; in response to identifying the protection policy event: obtaining previous object metadata associated with the object; obtaining object data from on-premises cloud resources associated with the object; generating slices of the object data; generating current checksums and current object metadata associated with each slice; selecting a first slice of the slices; making a first determination that a first current checksum of the current checksums and a first previous checksum associated with the first slice do not match; in response to the first determination: storing the first slice in a backup storage; and updating a first portion of the current object metadata associated with the first slice.

    METHOD AND SYSTEM FOR AUTOMATIC DATA PROTECTION FOR LIMITED ACCESS CLOUD DATA

    公开(公告)号:US20240232404A9

    公开(公告)日:2024-07-11

    申请号:US17972312

    申请日:2022-10-24

    CPC classification number: G06F21/6218

    Abstract: Techniques described herein relate to a method for performing data protection services for limited access cloud data. The method includes identifying, by a data manager, a protection policy assignment event; in response to identifying the protection policy assignment event: identifying subscriptions associated with cloud resources; identifying services associated with each subscriptions; assigning protection policy types to the subscriptions based on the associated services; and initiating performance of data protection services based on the protection policy assignments associated with each subscription.

    HYBRID TECHNIQUE TO PROTECT A REGISTRY
    4.
    发明公开

    公开(公告)号:US20230409434A1

    公开(公告)日:2023-12-21

    申请号:US17842289

    申请日:2022-06-16

    CPC classification number: G06F11/1448 G06F2221/033 G06F21/575

    Abstract: A registry writer is instructed via a copy service on a host to prepare for generation of a snapshot. The registry writer is responsible for saving system hive files to disk before the snapshot is generated. A reporting of the system hive files is received from the registry writer. Communications are exchanged with an API exposed by an operating system of the host to identify user hive files. The system hive files reported by the registry writer and the user hive files identified using the API exposed by the operating system are backed up from the snapshot to secondary storage.

    Tagging writers for incremental backups of system objects

    公开(公告)号:US11836046B1

    公开(公告)日:2023-12-05

    申请号:US17842584

    申请日:2022-06-16

    CPC classification number: G06F11/1451 G06F2201/84

    Abstract: Writers participating in a backup are identified. A mapping is generated between the writers and associated files. The mapping includes file properties. The mapping is initialized by tagging the writers with a full backup tag. A base backup copy of the writers is created by conducting a full backup of each writer tagged with the full backup tag. At a current backup operation after creating the base backup, a list of current files that will participate in the current backup operation is generated. The list of current files is compared against the files in the mapping to determine whether a particular writer associated with a current file should be tagged with the full backup tag or an incremental backup tag. The particular writer is tagged with the incremental backup tag when file properties associated with the current file have changed.

    Dynamic promotion of user data components to system writer components

    公开(公告)号:US12105602B2

    公开(公告)日:2024-10-01

    申请号:US17842608

    申请日:2022-06-16

    Abstract: Communications are exchanged with a copy service of a host to identify writers associated with the copy service. The identification includes a type of a writer as being a system or application writer. Writers identified as system writers are added to a list of writers that should participate in a backup operation. For writers identified as application writers, components of an application writer are iterated through to determine whether a component of the application writer has a name or logical path that includes a name of a system service. When any component has the name or logical path that includes the name of the system service, the application writer is promoted to be of type system writer by adding the application writer to the list of writers that should participate in the backup operation. Components of each writer listed in the list of writers are backed up.

    METHOD AND SYSTEM FOR AUTOMATIC DATA PROTECTION FOR LIMITED ACCESS CLOUD DATA

    公开(公告)号:US20240135014A1

    公开(公告)日:2024-04-25

    申请号:US17972312

    申请日:2022-10-23

    CPC classification number: G06F21/6218

    Abstract: Techniques described herein relate to a method for performing data protection services for limited access cloud data. The method includes identifying, by a data manager, a protection policy assignment event; in response to identifying the protection policy assignment event: identifying subscriptions associated with cloud resources; identifying services associated with each subscriptions; assigning protection policy types to the subscriptions based on the associated services; and initiating performance of data protection services based on the protection policy assignments associated with each subscription.

Patent Agency Ranking