Cohesity Alta SaaS Protection 2.x.x Administrator's Guide
- Introduction to Cohesity Alta SaaS Protection
- API permissions
- Administrator portal (Web UI)
- Manage users and roles
- What is a connector?
- Configure credentials
- Pre-requisites for Microsoft 365 connectors
- Protect Microsoft 365 Multi-Geo tenant
- Protect Exchange Online data
- Protect SharePoint sites and data
- Protect Teams sites
- Protect OneDrive data
- Protect Teams chats
- Protect GoogleDrive data
- Protect Gmail data
- Protect Audit logs
- Protect Salesforce data and metada
- Protect Entra ID objects
- Protect Box data
- Protect Slack data
- Protect Email/Message data
- Configure Retention policies
- Perform backups
- View and share backed-up data
- Analytics
- Perform restores using Administration portal
- Restore SharePoint/OneDrive/Teams Sites and data
- Restore Teams chat messages and Teams channel conversations
- Restore Box data
- Restore Google Drive data
- About Salesforce Data, Metadata, and CRM Content restore and Sandbox seeding
- About Entra ID (Azure AD) objects and records restore
- Restore dashboard
- Install services and utilities
- About the Apps Consent Grant Utility
- Discovery
- Configure Tagging polices
- Configure Tiering policy
- Auditing
- Manage Stors (Storages)
Pre-requisites for Microsoft 365 connectors
The following Cohesity Alta SaaS Protection connectors are used to protect Microsoft 365 workloads:
Exchange Online connector for Exchange Online mailboxes, folders, messages, and attachments.
SharePoint Online connector for SharePoint Online sites, folders, files, permissions, and metadata.
OneDrive for Business connector for OneDrive for Business sites, folders, files, permissions, and metadata
Teams sites collection connector for Teams site, folders, files, permissions, and metadata
Teams chat connector for Teams messages, meeting recordings, and attachments
For more details on the backup capabilities and limitation on these connectors, See Supported SaaS workloads and backup capabilities.
For Microsoft 365 workload protection, its is must to synchronize your Entra ID with Cohesity Alta SaaS Protection.
Entra ID synchronization is required to provide centralized identity management, enabling features like Single Sign-On (SSO), access control, and automated user provisioning. It ensures consistent user authentication across applications, enhances security with policies like multifactor authentication (multifactor authentication), and simplifies user management. Synchronization also supports compliance by maintaining up-to-date user directories and enforcing role-based access. Overall, it ensures a seamless and secure experience for users while maintaining control and compliance in cloud environments.
The Azure Global administrators receive an email notification from Cohesity, asking them to approve the Entra ID synchronization request. The email includes a link to approve the Entra ID synchronization app registration in the following format:
https://login.microsoftonline.com/contoso.onmicrosoft.com/adminconsent?client_id=25fb04f2-f2ac-405b-ac01-c39ad4ee6a26
Any of Azure Global administrators should do the following to synchronize Entra ID with Cohesity Alta SaaS Protection:
Replace contoso.onmicrosoft.com in the above link with your primary domain.
Note:
Your primary domain is listed on the Microsoft Entra Overview page of the Azure portal.
Approve the app with the 25fb04f2-f2ac-405b-ac01-c39ad4ee6a26 ID.
The Entra ID synchronization app requests the following permissions:
: This permission is required to read directory data.
: This permission is required to sign in and read the user profile.
Depending on the size of your data, synchronization may take several hours.
The synchronization process synchronizes the users and groups in your Entra ID to Cohesity Alta SaaS Protection. After synchronization is completed, Cohesity Alta SaaS Protection gets information of the users and groups in your Entra ID.
The following information is also synchronized along with the users and groups:
User account status (enabled or disabled)
Group memberships
Extended Entra ID attributes such as user's department, job title, preferred data location, and so on. (If the extended Active Directory attribute is enabled in your Azure.)
The following are the prerequisites for Entra ID synchronization:
You must have Entra ID deployed for your organization.
You must enable Entra ID synchronization in Azure to synchronize your on-premises Active Director with your Entra ID. The Microsoft Entra ID Connect tool is used to enable the Active Directory synchronization.
You also need to enable the extended Azure Active Directory attributes in Azure to get all features related to SharePoint and OneDrive connectors of Cohesity Alta SaaS Protection.
Entra ID synchronization is a must process for the following features of Cohesity Alta SaaS Protection:
End-User portal and End User file access through stub:
Accessing the SharePoint stubs configured with multiple Active Directories can cause issues.
See End-user SharePoint data access in Cohesity Alta SaaS Protection.
Link-based storage tiering
Location-mapping policies
The following features required the extended Entra ID attribute along with the Active Directory synchronization:
Exchange connectors that use the extended Entra ID attributes to filter the in-scope mailboxes.
SharePoint connectors that use the extended Entra ID attributes to filter the in-scope OneDrive for business site collections.
The following are the limitations if you have not enabled the Entra ID synchronization in Azure:
The Custodian-scoped search gives a result of explicit user permissions only; the access rights of group memberships are not displayed in the result. Search for a group gives no result as Cohesity Alta SaaS Protection has no knowledge of group memberships.
Policies that use the Custodian (inclusion or exclusion) clauses give a result of explicit user permissions only.
Policies that use Custodian attribute (inclusion or exclusion) clauses give no result.