VMware Live Cyber Recovery is VMware's just-in-time disaster and ransomware recovery service that is delivered as an easy-to-use Software as a Service (SaaS) solution and offers cloud economics to help keep your disaster and ransomware recovery costs under control.

You can use VMware Live Cyber Recovery to protect vSphere virtual machines (VMs) by replicating them to the cloud and recovering them, as needed, to a target Software-Defined Data Center (SDDC) on VMware Cloud on AWS. You can also use VMware Ransomware Recovery to leverage your recovery SDDC as an isolated recovery environment (IRE) to analyze and repair infected VMs, and then recover them to a production environment.

Intended Audience

This information is intended for anyone who wants to protect their vSphere site with the VMware Live Cyber Recovery service on VMware Cloud on AWS. The information is written for experienced vSphere system administrators who are familiar with virtual machine technology and data center operations.

VMware Live Cyber Recovery Resources

For more information about VMware Live Cyber Recovery, see the following resources:

Resource Description
Pre-deployment Checklist Gives you a detailed list of everything you need to do before you deploy VMware Live Cyber Recovery.
Networking Best Practices Provides an overview of networking options for VMware Live Cyber Recovery and recommends the most secure option.
Configuring the Ransomware Recovery Isolated Recovery Environment (IRE) Best practices for setting up your IRE.
Configuration Maximums Describes all product limits and supported maximums.
Required Ports Defines all ports that need to be opened for the VMware Live Cyber Recovery connector, and protocols.