Archive for January, 2017

Hyper-V Backup and Secure DMZ Servers: A How-to Guide

From a security point of view, a secure option that is being used for example by VPS hosting providers that we work with, is to DMZ the VMs, not the hyper-v host. By DMZ-ing the VMs instead of the host, you can access and backup the host as usual and have only the VMs exposed […]

Download BackupChain®