[What (else) is new in v12 - I] New Hardened Repository integration


Userlevel 7
Badge +13

I would like to revive my old “what else is new” series I did for VBR v11 some time ago. This time, it is about v12 - what else?

First part is about the new integration of Linux Hardened Repository. This was one of the greatest new features in v11. To bring the repository to VBR it was necessary to create a Linux repository and enable immutability. With v12, Hardened Repository is added by a new option:

 

But there is more! With this, you can just add the repository with single-use credential. That was highly recommended in v11 recommended. Furthermore, after adding a Hardened Repository, immutability is enabled and cannot be disabled.

 

 

… even with PowerShell.

 

I like it! Also because this increases security. If a hacker enters the VBR server, it is not possible to disable immutability any more. Check my post about how to monitor these settings with Veeam ONE.


3 comments

Userlevel 7
Badge +7

ooh thanks for sharing @vNote42 

Userlevel 7
Badge +20

Yes it is nice this got its own entry when adding a repository to make things easier.  Liking the new v12 features. 😎

Userlevel 7
Badge +9

Thank you very much @vNote42 for sharing

Comment