Welcome to VMware Live Recovery documentation. Use this page to access documentation for the service.

What is VMware Live Recovery?

VMware Live Recovery delivers powerful data protection for ransomware and disaster recovery across the hybrid cloud in a single management experience, secure cyber recovery to enable a confident, accelerated recovery from modern ransomware, and simplified consumption that delivers flexible licensing across use cases and clouds

VMware Live Recovery protects any app on any VMware Cloud Foundation - on or off premises – and can recover to VMware Cloud. You can manage the service through a unified cloud-based SaaS interface.

VMware Live Recovery provides two ways of recovering from a disaster or ransomware attack:
  • VMware Live Cyber Recovery provides easy-to-use, on-demand disaster recovery (DR) delivered as SaaS, with cloud economics. As part of VMware Live Cyber Recovery, you can perform VMware Ransomware Recovery provides in an isolated recovery environment (IRE) on a VMware Cloud recovery SDDC, which allows you to inspect, analyze, and recover infected VMs before restoring them to a production environment.
  • VMware Live Site Recovery is an on-demand, end-to-end disaster recovery solution that uses array-based, VMware vSphere Replication host-based, or VMware Virtual Volumes (vVols) replication along with VMware Live Site Recovery orchestration.

Product Name Changes

With the inaugural release of VMware Live Recovery, two existing VMware products have had their name changed:

Old Name New Name
VMware Cloud Disaster Recovery, VMware Cloud DR, "VCDR" VMware Live Cyber Recovery
VMware Site Recovery Manager, VMware SRM VMware Live Site Recovery

These two VMware solutions, VMware Live Cyber Recovery and VMware Live Site Recovery, are now part of VMware Live Recovery.

VMware Live Cyber Recovery Resources

For more information about VMware Live Cyber Recovery, see the following resources:

Resource Description
Pre-deployment Checklist Gives you a detailed list of everything you need to do before you deploy VMware Live Cyber Recovery.
Networking Best Practices Provides an overview of networking options for VMware Live Cyber Recovery and recommends the most secure option.
Configuring the Ransomware Recovery Isolated Recovery Environment (IRE) A detailed explanation of how you can set up networking on the recovery SDDC to enable an IRE for ransomware recovery.
Configuration Maximums Describes all product limits and supported maximums.
Required Ports Defines all ports that need to be opened for the VMware Live Cyber Recovery connector, and protocols.

VMware Live Site Recovery Resources

For more information about VMware Live Site Recovery, see the following resources:

Resource Description
Operational Limits of VMware Live Site Recovery Provides an overview of the operational limits and supported maximums of VMware Live Site Recovery.
Caveats and Limitations of Site Recovery Manager 9.0 Provides an overview of the caveats and limitations of Site Recovery Manager 9.0.
How do I reconfigure existing replications to use VMware Live Site Recovery with enhanced replication capabilities Describes how to reconfigure existing replications to use the enhanced replication capabilities.
Using the VMware Aria Automation Orchestrator Plug-In for Site Recovery Manager 9.0 Provides detailed information about the different workflows of the VMware Aria Automation Orchestrator Plug-In for Site Recovery Manager 9.0.