Skip to main content
All CollectionsMicrosoft Entra ID
Configure backup for your Microsoft Entra ID tenant’s data
Configure backup for your Microsoft Entra ID tenant’s data

This article provides steps on how to configure Druva to back up your Microsoft Entra ID data.

Updated over a week ago

If you are all set to back up your Microsoft Entra ID tenant’s data, you can head over to the Druva Cloud Platform Console and configure a backup.

There are two parts to Microsoft Entra ID backup.

Part 1: Install the Druva Entra ID app on Microsoft Entra ID to register your tenant.

  1. On the Druva Cloud Platform Console, click the hamburger button on the top left > All Services > Microsoft Entra ID.
    Or, you can select Microsoft Entra ID under data protection.

  2. If you are navigating to the Microsoft Entra ID screen for the first time, you see this message:

    Contact support to enable support for Microsoft Entra ID in your account. When Druva Support enables it for you, you can see this screen:

  3. On the Get Started with Microsoft Entra ID protection page, click Install. It takes you to Microsoft’s page where you provide the credentials that can install the Druva Entra ID app.

  4. Click Accept on the next page. Druva needs these permissions to back up and restore data from your Microsoft Entra ID tenant.

  5. When your Microsoft Entra ID tenant is registered with Druva, the setup brings you back to Druva Cloud Platform Console. If Cloud Key Management is not enabled, Druva asks you to enable it.

    Click Save and continue with the remainder of the setup.


    ❗️Note: You can skip enabling Cloud Key Management at this point. But scheduled backups will not start until you enable it. Druva recommends that you enable it here itself to ensure your backup jobs run without any issues.


  6. If Cloud Key Management is already enabled for your account, you can see the discovered objects screen.

If you have come this far, then you have successfully completed part 1. You can now configure backup settings for your tenant. Druva will back up your data based on your configuration.

Part 2: Configure the backup

  1. On the Discovered Entra ID Objects screen, click Configure Now.

  2. On the dialog that appears, specify:

    • Storage Region: Where Druva stores snapshots of your data. For more information on storage regions, see regions that inSync supports.


      ❗️Note: You cannot change this region after the first backup. You can only choose from the options that are available to you. If only one region is configured for your account, then it is selected for you at this step and you cannot change it. If you want to choose another region to store your snapshots, contact support to get another storage region configured for you.


    • Backup Frequency: How often you want Druva to back up your data. You can choose: Once a day, Twice a day, Once a week, Twice a week, or Thrice a week.

    • Retention: Right now, Druva stores all the snapshots forever.

  3. Review all your settings and click Save.

You have successfully configured backup for your account at this step. Druva runs the backup based on the settings and creates a snapshot of your Microsoft Entra ID objects.

Run a backup manually

If you could install the app and configure a backup, you can see that the Microsoft Entra ID overview page changes (and you can also see a Jobs page now).

You can find more information about this page on its dedicated documentation article, but this is also the place that provides the Backup Now button. Use the Backup Now button if you want to run a backup yourself and don’t want to wait for Druva to run a scheduled backup.

When you run a backup manually (or when Druva runs a scheduled backup), Druva creates a backup job. You can go to the jobs page to see more details on it.

To learn more about the data that Druva can protect, see Microsoft Entra ID data that Druva protects.

Did this answer your question?