SlideShare una empresa de Scribd logo
1 de 15
Network Implementation &
Support
Chapter 12
Backups

Eric Vanderburg © 2006
Overview
•
•
•
•
•

Windows Backup Utility
Shadow Copies
Automated System Recovery
Startup Options
Recovery Console

Eric Vanderburg © 2006
Windows Backup
• Backup or restore
• System State
–
–
–
–
–
–
–
–
–

Registry
COM+ (classes)
Boot files
Certificate Services database
Active Directory
SYSVOL
Cluster Service
IIS Metadirectory
System Files
Eric Vanderburg © 2006
Windows Backup
• Selected files
• Can be scheduled
• Backup Types
– Normal (resets archive bit)
– Copy
– Differential
– Incremental (resets archive bit)
– Daily (only files changed today

Eric Vanderburg © 2006
Windows Backup
• Permissions to backup entire system
– Administrators
– Backup Operators
– Server Operators

• Otherwise, backup is only permitted on files they
own or have at least read NTFS permissions to.
• Only the local machine can be backed up
• Specific components of the system state cannot
be selected individually for backup or restore
• Files can be restored to another location
Eric Vanderburg © 2006
Windows Backup
• Ntbackup
• Saved as .bkf compressed file
• Boot to AD Restore mode to restore AD
database
– Use password set when dcpromo was run
– Restore system state with ntbackup
– Run ntdsutil to make the restore authoritative
• Changes version
• Replaces AD once replicated with other DCs

Eric Vanderburg © 2006
Shadow Copies
•
•
•
•

VSS (Volume Shadow Copy Service)
Restore deleted files
Go back to previous versions
Compare previous versions & copy back
into the folder
• Makes backups at specified intervals,
twice a day M-F
• Only tracks changes so space is used
efficiently
Eric Vanderburg © 2006
Shadow Copies
• Defaults:
– Copy at 7:00 AM & 12:00 PM M-F
– Uses 10% of hard drive space

• Settings
– Change space utilization (100MB min)
– Stores up to 64 copies

• Previous versions client
– %systemroot%system32clientstwclientx86
twcli32.msi
– View properties of a file or folder.
Eric Vanderburg © 2006
Automated System Recovery
• Restores system configuration information
• Backs up registry & user preferences
• Data must be restored and applications installed
once the ASR process is complete.
• Does not restore any installed programs from
the program Files folder.
• Replaces the NT/2k ERD (Emergency Repair
Disk)
• Contents of the disk:
– Boot files
– Asr.sif, Asrpnp.sif
Eric Vanderburg © 2006
ASR Restore Process
• 1. Insert the Windows XP CD-Rom into
the drive
2. Insert the ASR Floppy disk into the
drive
3. Power up the computer
4. Press the enter key when prompted to
"press any key to run from the CD"
5. Press F2 on the keyboard when
prompted to start the ASR recovery action.
6. XP will format the C drive
7. The computer will restart
Eric Vanderburg © 2006
ASR Restore Process
• 8. Let windows XP start automatically (do not
press a key to run from the CD).
9. XP will go through the basic plug and play
discovery and copy setup files to the C drive.
10. The computer will restart and boot into XP
11. The ASR wizard will start and automatically
point to the asr.bkf file on the CD. Click OK to
restore the system state and registry
configuration.
13. When completed XP will either present the
login screen
• 14. Return to the Backup wizard to restore any
valued data that was saved beforehand to the
drive.
Eric Vanderburg © 2006
Advanced Startup
•
•
•
•
•

Press F8 on boot before Windows logo appears
Safe Mode
Safe Mode with Networking
Safe mode with Command Prompt
Enable Boot Logging
– Logs all the drivers and services loaded and not loaded,
%systemroot%ntbtlog.txt

•
•
•
•

Enable VGA Mode
Last Known Good Configuration
Directory Services Restore Mode
Debugging Mode
– Send debug info via serial
– Used by developers for kernel modifications
Eric Vanderburg © 2006
Recovery Console
• Run from setup process on Windows CD or by
installing it as a startup option
• Winnt32.exe /cmdcons
• Start/stop services
• Format drives
• Look at data
• Replace files
• Change configuration
• Must have administrator password to enter the
recovery console
Eric Vanderburg © 2006
Recovery Console Commands
• Listsvc - Lists the services and drivers available on the
computer.
• Expand - Extracts a file from a compressed file.
• Fixboot - Writes a new partition boot sector onto the
specified partition.
• Fixmbr - Repairs the master boot record of the specified
disk.
• Diskpart - Manages partitions on your hard drives.
• Enable - Starts or enables a system service or a device
driver.
• Disable - Disables a system service or a device driver
• Bootcfg - Boot file (boot.ini) configuration and recovery.
• Chkdsk - Checks a disk and displays a status report.
Eric Vanderburg © 2006
Acronyms
• VSS, Volume Shadow Copy
• ASR, Automated System Recovery
• ERD, Emergency Repair Disk

Eric Vanderburg © 2006

Más contenido relacionado

La actualidad más candente

We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster We4IT Group
 
Intrack14dec tips tricks_clean
Intrack14dec tips tricks_cleanIntrack14dec tips tricks_clean
Intrack14dec tips tricks_cleanchinitooo
 
EMC Dteata domain advanced command troubleshoot
EMC Dteata domain advanced command troubleshootEMC Dteata domain advanced command troubleshoot
EMC Dteata domain advanced command troubleshootsolarisyougood
 
Presentation aix workload partitions (wpa rs)
Presentation   aix workload partitions (wpa rs)Presentation   aix workload partitions (wpa rs)
Presentation aix workload partitions (wpa rs)xKinAnx
 
Impact of Intel Optane Technology on HPC
Impact of Intel Optane Technology on HPCImpact of Intel Optane Technology on HPC
Impact of Intel Optane Technology on HPCMemVerge
 
Writing Character driver (loadable module) in linux
Writing Character driver (loadable module) in linuxWriting Character driver (loadable module) in linux
Writing Character driver (loadable module) in linuxRajKumar Rampelli
 
Introduction to Kernel and Device Drivers
Introduction to Kernel and Device DriversIntroduction to Kernel and Device Drivers
Introduction to Kernel and Device DriversRajKumar Rampelli
 
The e820 trap of Linux kernel hibernation
The e820 trap of Linux kernel hibernationThe e820 trap of Linux kernel hibernation
The e820 trap of Linux kernel hibernationjoeylikernel
 
Unit 1 four part pocessor and memory
Unit 1 four part pocessor and memoryUnit 1 four part pocessor and memory
Unit 1 four part pocessor and memoryNeha Kurale
 
Integrated Technology Unit Presentation
Integrated Technology Unit PresentationIntegrated Technology Unit Presentation
Integrated Technology Unit PresentationPoom Chitnuchtaranon
 
Signature verification of hibernate snapshot
Signature verification of hibernate snapshotSignature verification of hibernate snapshot
Signature verification of hibernate snapshotjoeylikernel
 
Code4vn - Linux day - linux boot process
Code4vn - Linux day - linux boot processCode4vn - Linux day - linux boot process
Code4vn - Linux day - linux boot processCường Nguyễn
 
UEFI Spec Version 2.4 Facilitates Secure Update
UEFI Spec Version 2.4 Facilitates Secure UpdateUEFI Spec Version 2.4 Facilitates Secure Update
UEFI Spec Version 2.4 Facilitates Secure Updateinsydesoftware
 
Bootstrap process of u boot (NDS32 RISC CPU)
Bootstrap process of u boot (NDS32 RISC CPU)Bootstrap process of u boot (NDS32 RISC CPU)
Bootstrap process of u boot (NDS32 RISC CPU)Macpaul Lin
 

La actualidad más candente (20)

We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster
 
Intrack14dec tips tricks_clean
Intrack14dec tips tricks_cleanIntrack14dec tips tricks_clean
Intrack14dec tips tricks_clean
 
EMC Dteata domain advanced command troubleshoot
EMC Dteata domain advanced command troubleshootEMC Dteata domain advanced command troubleshoot
EMC Dteata domain advanced command troubleshoot
 
Presentation aix workload partitions (wpa rs)
Presentation   aix workload partitions (wpa rs)Presentation   aix workload partitions (wpa rs)
Presentation aix workload partitions (wpa rs)
 
Tlf2014
Tlf2014Tlf2014
Tlf2014
 
Windows 7 configuration
Windows 7 configurationWindows 7 configuration
Windows 7 configuration
 
Hbcd
HbcdHbcd
Hbcd
 
Impact of Intel Optane Technology on HPC
Impact of Intel Optane Technology on HPCImpact of Intel Optane Technology on HPC
Impact of Intel Optane Technology on HPC
 
Writing Character driver (loadable module) in linux
Writing Character driver (loadable module) in linuxWriting Character driver (loadable module) in linux
Writing Character driver (loadable module) in linux
 
Operating Systems
Operating SystemsOperating Systems
Operating Systems
 
Introduction to Kernel and Device Drivers
Introduction to Kernel and Device DriversIntroduction to Kernel and Device Drivers
Introduction to Kernel and Device Drivers
 
The e820 trap of Linux kernel hibernation
The e820 trap of Linux kernel hibernationThe e820 trap of Linux kernel hibernation
The e820 trap of Linux kernel hibernation
 
Unit 1 four part pocessor and memory
Unit 1 four part pocessor and memoryUnit 1 four part pocessor and memory
Unit 1 four part pocessor and memory
 
Integrated Technology Unit Presentation
Integrated Technology Unit PresentationIntegrated Technology Unit Presentation
Integrated Technology Unit Presentation
 
Signature verification of hibernate snapshot
Signature verification of hibernate snapshotSignature verification of hibernate snapshot
Signature verification of hibernate snapshot
 
Virtualization ppt1
Virtualization ppt1Virtualization ppt1
Virtualization ppt1
 
Code4vn - Linux day - linux boot process
Code4vn - Linux day - linux boot processCode4vn - Linux day - linux boot process
Code4vn - Linux day - linux boot process
 
UEFI Spec Version 2.4 Facilitates Secure Update
UEFI Spec Version 2.4 Facilitates Secure UpdateUEFI Spec Version 2.4 Facilitates Secure Update
UEFI Spec Version 2.4 Facilitates Secure Update
 
Asiabsdcon14
Asiabsdcon14Asiabsdcon14
Asiabsdcon14
 
Bootstrap process of u boot (NDS32 RISC CPU)
Bootstrap process of u boot (NDS32 RISC CPU)Bootstrap process of u boot (NDS32 RISC CPU)
Bootstrap process of u boot (NDS32 RISC CPU)
 

Destacado

Firewall and its types and function
Firewall and its types and functionFirewall and its types and function
Firewall and its types and functionNisarg Amin
 
Real-time Shadowing Techniques: Shadow Volumes
Real-time Shadowing Techniques: Shadow VolumesReal-time Shadowing Techniques: Shadow Volumes
Real-time Shadowing Techniques: Shadow VolumesMark Kilgard
 
Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01gameaxt
 
Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03gameaxt
 
Microsoft Offical Course 20410C_04
Microsoft Offical Course 20410C_04Microsoft Offical Course 20410C_04
Microsoft Offical Course 20410C_04gameaxt
 
Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12gameaxt
 
Microsoft Offical Course 20410C_02
Microsoft Offical Course 20410C_02Microsoft Offical Course 20410C_02
Microsoft Offical Course 20410C_02gameaxt
 
Microsoft Offical Course 20410C_10
Microsoft Offical Course 20410C_10Microsoft Offical Course 20410C_10
Microsoft Offical Course 20410C_10gameaxt
 
Microsoft Offical Course 20410C_13
Microsoft Offical Course 20410C_13Microsoft Offical Course 20410C_13
Microsoft Offical Course 20410C_13gameaxt
 
pfSense firewall workshop guide
pfSense firewall workshop guidepfSense firewall workshop guide
pfSense firewall workshop guideSopon Tumchota
 
Microsoft Offical Course 20410C_08
Microsoft Offical Course 20410C_08Microsoft Offical Course 20410C_08
Microsoft Offical Course 20410C_08gameaxt
 
Microsoft Offical Course 20410C_09
Microsoft Offical Course 20410C_09Microsoft Offical Course 20410C_09
Microsoft Offical Course 20410C_09gameaxt
 
Microsoft Offical Course 20410C_11
Microsoft Offical Course 20410C_11Microsoft Offical Course 20410C_11
Microsoft Offical Course 20410C_11gameaxt
 

Destacado (20)

Anzac day
Anzac day Anzac day
Anzac day
 
Firewall
FirewallFirewall
Firewall
 
Shadow copy
Shadow copyShadow copy
Shadow copy
 
Firewall
FirewallFirewall
Firewall
 
Firewall and its types and function
Firewall and its types and functionFirewall and its types and function
Firewall and its types and function
 
Firewall
FirewallFirewall
Firewall
 
Firewall
FirewallFirewall
Firewall
 
Real-time Shadowing Techniques: Shadow Volumes
Real-time Shadowing Techniques: Shadow VolumesReal-time Shadowing Techniques: Shadow Volumes
Real-time Shadowing Techniques: Shadow Volumes
 
Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01
 
Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03
 
Microsoft Offical Course 20410C_04
Microsoft Offical Course 20410C_04Microsoft Offical Course 20410C_04
Microsoft Offical Course 20410C_04
 
Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12
 
Firewall
FirewallFirewall
Firewall
 
Microsoft Offical Course 20410C_02
Microsoft Offical Course 20410C_02Microsoft Offical Course 20410C_02
Microsoft Offical Course 20410C_02
 
Microsoft Offical Course 20410C_10
Microsoft Offical Course 20410C_10Microsoft Offical Course 20410C_10
Microsoft Offical Course 20410C_10
 
Microsoft Offical Course 20410C_13
Microsoft Offical Course 20410C_13Microsoft Offical Course 20410C_13
Microsoft Offical Course 20410C_13
 
pfSense firewall workshop guide
pfSense firewall workshop guidepfSense firewall workshop guide
pfSense firewall workshop guide
 
Microsoft Offical Course 20410C_08
Microsoft Offical Course 20410C_08Microsoft Offical Course 20410C_08
Microsoft Offical Course 20410C_08
 
Microsoft Offical Course 20410C_09
Microsoft Offical Course 20410C_09Microsoft Offical Course 20410C_09
Microsoft Offical Course 20410C_09
 
Microsoft Offical Course 20410C_11
Microsoft Offical Course 20410C_11Microsoft Offical Course 20410C_11
Microsoft Offical Course 20410C_11
 

Similar a Network Implementation and Support Lesson 12 Backups

Windows_Installation.pptx
Windows_Installation.pptxWindows_Installation.pptx
Windows_Installation.pptxLearyJohn
 
Lesson 8 - Understanding Backup and Recovery Methods
Lesson 8 - Understanding Backup and Recovery MethodsLesson 8 - Understanding Backup and Recovery Methods
Lesson 8 - Understanding Backup and Recovery MethodsGene Carboni
 
The Boot Process
The Boot ProcessThe Boot Process
The Boot ProcessAmir Villas
 
Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...
Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...
Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...Eric Vanderburg
 
Managing Hardware Devices.pdf
Managing Hardware Devices.pdfManaging Hardware Devices.pdf
Managing Hardware Devices.pdfSolomonAnab1
 
Oracle Performance On Linux X86 systems
Oracle  Performance On Linux  X86 systems Oracle  Performance On Linux  X86 systems
Oracle Performance On Linux X86 systems Baruch Osoveskiy
 
32 bit linux-system
32 bit linux-system32 bit linux-system
32 bit linux-systemTeguh Asmoro
 
System Client Details
System Client DetailsSystem Client Details
System Client DetailsSyAM Software
 
OpenStack DRaaS - Freezer - 101
OpenStack DRaaS - Freezer - 101OpenStack DRaaS - Freezer - 101
OpenStack DRaaS - Freezer - 101Trinath Somanchi
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationSam Bowne
 
Computer Main Comppponents.pdf
Computer Main Comppponents.pdfComputer Main Comppponents.pdf
Computer Main Comppponents.pdfthinalost
 
Introducing Widows 7
Introducing Widows 7Introducing Widows 7
Introducing Widows 7Gene Carboni
 
Proact ExaGrid Seminar Presentation KK 20220419.pdf
Proact ExaGrid Seminar Presentation KK 20220419.pdfProact ExaGrid Seminar Presentation KK 20220419.pdf
Proact ExaGrid Seminar Presentation KK 20220419.pdfKarel Kannel
 
Windows 11 Desktop 01. Administration System Maintenance and Troubleshooting...
Windows 11 Desktop 01. Administration  System Maintenance and Troubleshooting...Windows 11 Desktop 01. Administration  System Maintenance and Troubleshooting...
Windows 11 Desktop 01. Administration System Maintenance and Troubleshooting...ssuseradaf5f
 

Similar a Network Implementation and Support Lesson 12 Backups (20)

Windows_Installation.pptx
Windows_Installation.pptxWindows_Installation.pptx
Windows_Installation.pptx
 
les03.pdf
les03.pdfles03.pdf
les03.pdf
 
6421 b Module-13
6421 b Module-136421 b Module-13
6421 b Module-13
 
Lesson 8 - Understanding Backup and Recovery Methods
Lesson 8 - Understanding Backup and Recovery MethodsLesson 8 - Understanding Backup and Recovery Methods
Lesson 8 - Understanding Backup and Recovery Methods
 
The Boot Process
The Boot ProcessThe Boot Process
The Boot Process
 
Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...
Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...
Computer Architecture - Software - Lesson 8 - Managing Windows XP - Eric Vand...
 
Managing Hardware Devices.pdf
Managing Hardware Devices.pdfManaging Hardware Devices.pdf
Managing Hardware Devices.pdf
 
Oracle Performance On Linux X86 systems
Oracle  Performance On Linux  X86 systems Oracle  Performance On Linux  X86 systems
Oracle Performance On Linux X86 systems
 
32 bit linux-system
32 bit linux-system32 bit linux-system
32 bit linux-system
 
System Client Details
System Client DetailsSystem Client Details
System Client Details
 
OpenStack DRaaS - Freezer - 101
OpenStack DRaaS - Freezer - 101OpenStack DRaaS - Freezer - 101
OpenStack DRaaS - Freezer - 101
 
Os
OsOs
Os
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
Computer Main Comppponents.pdf
Computer Main Comppponents.pdfComputer Main Comppponents.pdf
Computer Main Comppponents.pdf
 
Ite v5.0 chapter5
Ite v5.0 chapter5Ite v5.0 chapter5
Ite v5.0 chapter5
 
Introducing Widows 7
Introducing Widows 7Introducing Widows 7
Introducing Widows 7
 
Proact ExaGrid Seminar Presentation KK 20220419.pdf
Proact ExaGrid Seminar Presentation KK 20220419.pdfProact ExaGrid Seminar Presentation KK 20220419.pdf
Proact ExaGrid Seminar Presentation KK 20220419.pdf
 
Aties Presentation
Aties PresentationAties Presentation
Aties Presentation
 
Windows 11 Desktop 01. Administration System Maintenance and Troubleshooting...
Windows 11 Desktop 01. Administration  System Maintenance and Troubleshooting...Windows 11 Desktop 01. Administration  System Maintenance and Troubleshooting...
Windows 11 Desktop 01. Administration System Maintenance and Troubleshooting...
 
Ch03
Ch03Ch03
Ch03
 

Más de Eric Vanderburg

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumEric Vanderburg
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveEric Vanderburg
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgEric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Eric Vanderburg
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityEric Vanderburg
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...Eric Vanderburg
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatEric Vanderburg
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEric Vanderburg
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology managementEric Vanderburg
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technologyEric Vanderburg
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEric Vanderburg
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challengesEric Vanderburg
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: RoboticsEric Vanderburg
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercisesEric Vanderburg
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemEric Vanderburg
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesEric Vanderburg
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsEric Vanderburg
 
Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgEric Vanderburg
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgEric Vanderburg
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgEric Vanderburg
 

Más de Eric Vanderburg (20)

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT Symposium
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should Have
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware Threat
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s Position
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology management
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technology
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitiveness
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challenges
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: Robotics
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercises
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance Challenges
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and Threats
 
Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric Vanderburg
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric Vanderburg
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric Vanderburg
 

Último

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 

Network Implementation and Support Lesson 12 Backups

  • 1. Network Implementation & Support Chapter 12 Backups Eric Vanderburg © 2006
  • 2. Overview • • • • • Windows Backup Utility Shadow Copies Automated System Recovery Startup Options Recovery Console Eric Vanderburg © 2006
  • 3. Windows Backup • Backup or restore • System State – – – – – – – – – Registry COM+ (classes) Boot files Certificate Services database Active Directory SYSVOL Cluster Service IIS Metadirectory System Files Eric Vanderburg © 2006
  • 4. Windows Backup • Selected files • Can be scheduled • Backup Types – Normal (resets archive bit) – Copy – Differential – Incremental (resets archive bit) – Daily (only files changed today Eric Vanderburg © 2006
  • 5. Windows Backup • Permissions to backup entire system – Administrators – Backup Operators – Server Operators • Otherwise, backup is only permitted on files they own or have at least read NTFS permissions to. • Only the local machine can be backed up • Specific components of the system state cannot be selected individually for backup or restore • Files can be restored to another location Eric Vanderburg © 2006
  • 6. Windows Backup • Ntbackup • Saved as .bkf compressed file • Boot to AD Restore mode to restore AD database – Use password set when dcpromo was run – Restore system state with ntbackup – Run ntdsutil to make the restore authoritative • Changes version • Replaces AD once replicated with other DCs Eric Vanderburg © 2006
  • 7. Shadow Copies • • • • VSS (Volume Shadow Copy Service) Restore deleted files Go back to previous versions Compare previous versions & copy back into the folder • Makes backups at specified intervals, twice a day M-F • Only tracks changes so space is used efficiently Eric Vanderburg © 2006
  • 8. Shadow Copies • Defaults: – Copy at 7:00 AM & 12:00 PM M-F – Uses 10% of hard drive space • Settings – Change space utilization (100MB min) – Stores up to 64 copies • Previous versions client – %systemroot%system32clientstwclientx86 twcli32.msi – View properties of a file or folder. Eric Vanderburg © 2006
  • 9. Automated System Recovery • Restores system configuration information • Backs up registry & user preferences • Data must be restored and applications installed once the ASR process is complete. • Does not restore any installed programs from the program Files folder. • Replaces the NT/2k ERD (Emergency Repair Disk) • Contents of the disk: – Boot files – Asr.sif, Asrpnp.sif Eric Vanderburg © 2006
  • 10. ASR Restore Process • 1. Insert the Windows XP CD-Rom into the drive 2. Insert the ASR Floppy disk into the drive 3. Power up the computer 4. Press the enter key when prompted to "press any key to run from the CD" 5. Press F2 on the keyboard when prompted to start the ASR recovery action. 6. XP will format the C drive 7. The computer will restart Eric Vanderburg © 2006
  • 11. ASR Restore Process • 8. Let windows XP start automatically (do not press a key to run from the CD). 9. XP will go through the basic plug and play discovery and copy setup files to the C drive. 10. The computer will restart and boot into XP 11. The ASR wizard will start and automatically point to the asr.bkf file on the CD. Click OK to restore the system state and registry configuration. 13. When completed XP will either present the login screen • 14. Return to the Backup wizard to restore any valued data that was saved beforehand to the drive. Eric Vanderburg © 2006
  • 12. Advanced Startup • • • • • Press F8 on boot before Windows logo appears Safe Mode Safe Mode with Networking Safe mode with Command Prompt Enable Boot Logging – Logs all the drivers and services loaded and not loaded, %systemroot%ntbtlog.txt • • • • Enable VGA Mode Last Known Good Configuration Directory Services Restore Mode Debugging Mode – Send debug info via serial – Used by developers for kernel modifications Eric Vanderburg © 2006
  • 13. Recovery Console • Run from setup process on Windows CD or by installing it as a startup option • Winnt32.exe /cmdcons • Start/stop services • Format drives • Look at data • Replace files • Change configuration • Must have administrator password to enter the recovery console Eric Vanderburg © 2006
  • 14. Recovery Console Commands • Listsvc - Lists the services and drivers available on the computer. • Expand - Extracts a file from a compressed file. • Fixboot - Writes a new partition boot sector onto the specified partition. • Fixmbr - Repairs the master boot record of the specified disk. • Diskpart - Manages partitions on your hard drives. • Enable - Starts or enables a system service or a device driver. • Disable - Disables a system service or a device driver • Bootcfg - Boot file (boot.ini) configuration and recovery. • Chkdsk - Checks a disk and displays a status report. Eric Vanderburg © 2006
  • 15. Acronyms • VSS, Volume Shadow Copy • ASR, Automated System Recovery • ERD, Emergency Repair Disk Eric Vanderburg © 2006