In modern business digitalization, cloud-computing generated data plays an important role in the process with unique values, and to have multiple backups of these data is mission-critical.

Have you ever thought of having a reliable third-party backup solution to protect your H3C CAS/UIS environment? Fully adapted to the agility of today’s IT infrastructure, Vinchin Backup & Recovery is able to deliver advanced data protection on a standalone or clustered H3C CAS/UIS hosts to improve both VM backup and recovery efficiency.

Highlights of Vinchin Backup Solution

Automatic VM Backup

Backup automation with flexible backup scheduling options

Agentless Backup

Easier installation, less resource consumption and maintenance cost

BitDetector

Advanced data extraction for more effective backup storage saving

Powerful CBT Alternative

Boost incremental VM backup speed for H3C CAS/UIS environments

Instant VM Recovery

Shorter RTOs to 15 seconds via NFS Mounting

Unified Web Console

Simplified VM backup & recovery job management

What you get for H3C CAS/UIS with Vinchin Backup & Recovery

Higher Data Security

Higher Data Security

Vinchin Backup & Recovery offers dual insurance to protect your critical H3C CAS/UIS backups both during and after the data transfer process with backup data encryption and backup storage protection techniques, effectively against attacks from ransomware and other malwares.

Robust CAS/UIS Data Protection

Robust CAS/UIS Data Protection

Vinchin Backup & Recovery offers a set of efficient backup and restore features to automate the protection of H3C CAS/UIS environments, flexibly guaranteeing the security of your critical data without compromising stability and valuable resource savings.

Improved TCO

Improved TCO

Vinchin Backup & Recovery allows you to master VM backup and restore job configuration and monitoring with minimal time cost. Agentless backup approach eliminates extra maintenance workloads, while the web-based console is designed for you to manage all jobs centrally for the best IT operation.

Key Features

Forever Incremental backup

Forever Incremental Backup

Forever incremental backup performs as a more time and storage saving incremental backup strategy with once-off full backup at the start. You can also turn on SpeedKit to further improve backup speed. As the Vinchin unique feature designed to alter CBT, it can work to quickly identify and only backup changed data blocks based on snapshot technology.

Deduplication & Compression

Deduplication & Compression

To reduce the amount of data stored, Vinchin Backup & Recovery also incorporate multiple data reduction technologies including deduplication and compression for you to gain optimized storage-saving results. When enabled, deduplication feature will detect duplicate data blocks especially the zeroed data blocks and store unique data blocks only, and compression works to further reduce backup data size to the minimized level. Therefore, backup efficiency can be greatly improved and the use rate of backup storage can be maximized.

BitDetector

BitDetector

Compared with regular deduplication and compression features, BitDetector can be regarded as a more advanced data reduction technology that you can only find in Vinchin Backup & Recovery. This Vinchin uniquely-designed feature mainly focuses on the detection and exclusion of swap files, partition gaps and unpartitioned spaces to remain only written valuable data in backup repository during H3C CAS/UIS VM backup process, driving storage-saving results on the next level.

Backup Node Expansion

Backup Node Expansion

When the H3C CAS/UIS environment that needs to be backed-up is relatively large, you can expand your backup storage pool on demand by adding extra Vinchin backup node(s) to easily fulfill the need of large-size backup data saving. A high volume of data will be backed up distributedly to multiple backup nodes at the same time and all be safely stored, and you can simply manage all nodes still from the default web console when needed.

Instant VM Recovery

Instant VM Recovery

Deeply knowing the importance of business continuity to every modern enterprise, Vinchin Backup & Recovery is here to deliver instant restore feature to roll back your critical H3C CAS/UIS VM to the latest working state in 15 seconds. In case any VM crashes, with the latest restore point you select, Vinchin backup system can automatically mount the backup storage to a production host via NFS to realize instant business takeover, performing to meet the requirement of tighter RTOs.

Offsite Copy & Cloud Archive DR

Offsite Copy & Cloud Archive DR

To comply with 3-2-1 backup rule, Vinchin Backup & Recovery provides backup copy and cloud archive features to help you save copies of your VM backups both in offsite and cloud storage. Even if the primary H3C CAS/UIS VM backup becomes unavailable, the offsite backup copy can be used as a reliable DR resource that allows you to transfer target data back to your primary backup system. And you can also archive your backup copy to Alibaba Cloud, AWS S3 or any other S3 compatible storage for long-term retention use, making critical business data be triple-secured.

Supported Platforms for H3C CAS Backup

  • H3C CAS E0506
  • H3C CAS E0535
  • H3C CAS E0710
  • H3C CAS E0526
  • H3C CAS E0706
  • H3C CAS E0530
  • H3C CAS E0709

Supported Platforms for H3C UIS Backup

  • H3C UIS E0606
  • H3C UIS E0720
  • H3C UIS E0611
  • H3C UIS E0716

Authorized H3Cloud Partner

h3cloud ready logo

Vinchin Backup & Recovery has passed the H3C CAS 3.0 compatibility test and been certified by H3Cloud Ready. H3Cloud Ready is an authoritative certification to certify a H3C partner's product or solution has the high compatibility, high performance and high reliability when integrating with H3Cloud computing products. This means Vinchin Backup & Recovery is fully capable of delivering powerful data protection in your H3C CAS 3.0(and above) environment.

READ MORE
Top Reasons to Choose Vinchin Backup & Recovery

Streamline VM Protection

Image-Based, Incremental Backup

Image-Based, Incremental Backup

Vinchin Backup & Recovery performs image-based, incremental and crash-consistent VM backup. You can set backup jobs to automatically run on a daily, weekly and monthly basis, which relieves your hands and mind when smart backups for VMs in the H3C CAS/UIS environment are processing. Besides, you can also combine this with application-aware MS SQL Server and Oracle DB backups to secure both non-database and database files in the virtualized IT environment at ease.

Shorter Backup Windows

Besides traditional LAN-Based backup, you can also use Vinchin Backup & Recovery to configure a separated backup network for fast virtual machine backup in the H3C CAS/UIS environment. This is helpful to shorten backup windows that guarantees the efficiency of backup during business hours. Without consuming any production network resources, backup jobs will process separately causing no network congestion even when the volumes of backup data are high.

Backup Storage Savings

Vinchin Backup & Recovery utilizes multiple efficient data reduction technologies to reduce the size of your backup data. Vinchin Deduplication helps declude duplicate data blocks to ensure only unique data blocks are transferred to the backup repository, while Compression reduces at least 50% the size of original backup data. And if there're more strict storage-saving requirements, Vinchin BitDetector can be enabled at any time for deeper data extraction.

Scale-out Backup Infrastructure

Vinchin Backup & Recovery supports distributed deployment by configuring extra Vinchin backup node(s) for the protection of large H3C CAS/UIS environments. Added backup node(s) will help expand the backup storage. Once authorized by Vinchin backup system, all nodes can still be centrally managed through one web console requiring no cumbersome maintenance workloads. You can build a scalable backup infrastructure that matches the growth of your future business.

Scale-out Backup Infrastructure

Improved Data Security

Backup Data Encryption

Backup Data Encryption

When your backups of virtual machines in the H3C CAS/UIS environment are transferred to the backup repository, Vinchin Backup & Recovery will simultaneously encrypt the data, giving no chance for eavesdroppers accessing any files even if they got the copies of your backups. Once data encryption feature is enabled, a password verification will show up each time when a restore job is requested to process. Encrypted Transmission is available when you configure local backups, backup copies, onsite/cloud archives and backup imports from detached storages.

Anti-Ransomware Backup Storage

To better prevent your critical data against ransomware and other malware, Vinchin Backup & Recovery improves the anti-ransomware capability of backup repository, building solid firewalls after your backups landed in the right place. Based on real-time I/O monitoring, any data modification request by unauthorized applications will be directly denied, ensuring your H3C CAS/UIS VM backups can only be accessed by Vinchin backup server.

Anti-Ransomware Backup Storage

Enhanced Data Availability

Best 3-2-1 Backup Practice

Vinchin Backup & Recovery brings offsite backup copy and cloud archive features to help users build an ideal 3-2-1 backup architecture for H3C CAS/UIS users. You can fully utilize local VM backups to create extra offsite backup copies and archive them to the desired cloud storage. In this way, even if disaster strikes your primary data center, there's nothing to worry about because there will always be available backup data that can help you recover critical virtual machines in the H3C CAS/UIS environment.

One Backup, Multiple Recoveries

With Vinchin Backup & Recovery, you can fully utilize one backup in multiple recovery scenarios including automated full VM restore, instant VM restore and file-level granular restore. With flexible restore options available, you can easily adopt the problem-oriented strategy to deal with the most emergency situation. No matter it’s mistaken deletion, business interruption, or primary site damage, there's always one solution that recovers your critical data/business in the most accurate way.

Easy V2V Recoveries

Vinchin Backup & Recovery supports efficient VM migration from other virtual platforms to H3C CAS/UIS(or the other way round) by building the connection network across 10+ virtualizations. In the cross-platform recovery mode, both full VM restore and instant VM restore are usable. For users who deploy a hybrid virtual environment, or in need of switching IT workloads to another virtual platform, the goals can be easily achieved with one software. Using VM backups of the initial virtual platform, you can simply restore it on a new one to get it up and run again with no single difference as before.

Easy V2V Recoveries

Improved TCO

Manpower Savings

Traditional agent-based VM backup usually requires more system resources and maintenance workloads to get satisfying backups. To erase such troublesome tasks from your to-do list, Vinchin Backup & Recovery adapts agentless virtualization backup technology to process VM backups with much less computing resources. You can get a backup job for any virtual machine in the H3C CAS/UIS environment immediately started, without worrying about the backup performance issue caused by out-of-date agents.

Optimized IT Administration

Since IT administrators are often busy with different projects, Vinchin Backup & Recovery delivers a series of user-friendly monitor and notification functionalities to make you grab hold of system status most in time. Job alerts and notifications can be sent to you via email daily, weekly, monthly and yearly. The data visualization interface built in the web management console allows you to know the working status of each functionality partition in real-time through a well-desgined display screen.

Intuitive Management

Intuitive Management

With Vinchin Backup & Recovery, you can simply control the whole backup environment through a single pane of glass. Through the unified web-based management console, any type of data protection you want can be found at the sidebar where features are clearly divided into different sections. To get an automated backup or restore job configuration done, a few simple clicks at the screen will be all it takes. Designed to reduce your time spent on H3C CAS/UIS protection, you'll be able to master the operations of the software in minutes without special training.

Resources for H3C CAS/UIS Backup

Product Guides

Materials for you to quickly get started with Vinchin Backup & Recovery

Datasheet

Datasheet Vinchin Backup & Recovery v7.2

DOWNLOAD

Quick Installation Guide

Installation Guide Vinchin Backup & Recovery v7.0

DOWNLOAD

Release Note

Release Note Vinchin Backup & Recovery v7.2

DOWNLOAD

User Guide

User Guide Vinchin Backup & Recovery v7.2

DOWNLOAD

How-to Video

Learn how to backup and recover your H3C CAS/UIS with Vinchin

Blogs about H3C CAS/UIS

Keep up to date with Vinchin latest developments on H3C CAS/UIS

How to Install Vinchin Backup & Recovery and Back Up VMware?
How to Install Vinchin Backup & Recovery and Back Up VMware?
READ MORE
Backup Copy and Offsite DR with Vinchin Backup & Recovery
Backup Copy and Offsite DR with Vinchin Backup & Recovery
READ MORE

Find the best Vinchin solution for your H3C CAS/UIS Protection

To suit a wider array of business needs, we provide flexible edition and license options of our customers.

We got multiple product editions here!

We got multiple product editions here! Free Edition applies to micro-businesses who has only 1 or 2 VMs need to back up. Protects up to 3 virtual servers running on H3C CAS/UIS hosts.

Standard Edition applies to SMBs who needs enterprise level data protection for their H3C CAS/UIS Infrastructure, requires advanced backup and recovery features.

Enterprise Edition applies to medium and large organizations who own comprehensive and complex IT infrastructure.

We got multiple product editions here!
Which license type do you prefer?

Which license type do you prefer?

A Vinchin Perpetual License means one-time pay, forever use! You can enjoy complete VM protection from Vinchin Backup & Recovery without limitation of time. It is sold by the number of physical CPU sockets on target hosts.

A Vinchin Subscription License allows you to subscribe the Vinchin Backup & Recovery every per 1-3 years to balance your budget. It is subscribed by the number of virtual machines that you need to protect.

Edition Comparisons for H3C CAS/UIS Backup

Find the best edition that suits your need most

Standard

Up to 10 sockets/100 VMs
  • Forever Incremental Backup
  • CBT
  • Deduplication & Compression
  • BitDetector
  • Instant VM Recovery
  • Full VM Recovery
  • File Level Recovery
  • Backup Copy
  • Backup Archive
  • Integratable with Deduplication
  • Appliance
DOWNLOAD FREE

Enterprise

Unlimited Protection
  • Forever Incremental Backup
  • CBT
  • Deduplication & Compression
  • BitDetector
  • Instant VM Recovery
  • Full VM Recovery
  • File Level Recovery
  • Backup Copy
  • Backup Archive
  • Integratable with Deduplication
  • Appliance
LEARN MORE
Contact us, get a best offer for your organization!

Pricing FAQs

Some answers to the most common questions about pricing

Which hosts are required to be licensed in my virtual environment?

Licenses are required only for the hosts you intend to backup. The hosts on which you want to recover VMs does not need to be licensed.

Do you offer volume discounts?

Yes, single order amount exceeds US$10,000, you can get a discount from Vinchin. The larger the order, the higher the discount. Please contact sales@vinchin.com or Vinchin sales manager for a discount details.

What are the international taxes, duties, etc. that I have to pay?

You don't need to pay any additional international taxes, you only need to pay the import tax according to your local tax policy if there's any.

What's the purchase procedure?

1. Contact Vinchin sales manager to confirm your purchase.

2. Receive contract & invoice from Vinchin by email.

3. Sign on the contract with your company stamp and send it to Vinchin by email.

4. Receive Vinchin signed contract and submit the payment transfer, once done, send transfer proof to Vinchin by email.

5. Once we receive your payment, Vinchin sales manager will contact you to deliver license by email. (Bank wire transfer usually takes 3-5 working days, Paypal/AliPay/WeChat Pay usually takes 1-2 working days)

Want a free trial first?

Download the Full-Featured Trial Version

Easy to use, reliable, and affordable VM backup solution for VMware, Hyper-V, XenServer/XCP-ng, RHV/oVirt, Oracle OLVM, Sangfor HCI etc.

  • * 60-day free trial with all features unlocked
  • * No credit card required
  • * Get started in 10 minutes

* Submit the form to get the download link and license key now, and get complete data protection started in 10 minutes

Free Download Vinchin Backup & Recovery

DOWNLOAD NOW

Any question?

Contact us and Vinchin Support Team is here to answer it for you from Monday to Sunday.

Email Support

Email Support

technical.support@vinchin.com

Phone Support

Phone Support

+86-159-2884-8843

LiveChat Support

LiveChat

Get in touch with us now

REQUEST DEMO

Learn more details about how Vinchin and H3C work together for better business experience.

REQUEST PRICE

Interested to buy Vinchin Backup & Recovery? Request a quote here, we will contact you soon with pricing details.