The right backup gives you a predictable and successful recovery.

Achieve cyber-resilience with BackupAssist Classic – the right backup for SMEs running Windows Server environments. Discover how easy it is to protect yourself from ever losing data or suffering lengthy downtime.

With the right mix of features, clear and predictable recovery procedures, SME friendly pricing and outstanding support, it’s no wonder our Windows Server backup software is trusted by businesses, government departments, education and non-profits around the world. The right recovery equals cyber-resilience.

the right backup

  • Confusion among administrators as they struggle with ad-hoc or convoluted recovery procedures.
  • Downtime for organizations, costing money and threatening their viability.
  • Organizations have to pay ransoms, even if they were backing up.
  • Prospect of permanent data loss and fines for regulatory violations.
  • The most expensive backup in the world is the wrong backup.

BackupAssist Classic

  • Easy path towards cyber-resilience.
  • Tailor your backup & recovery to the needs of your organization
  • Clear, predictable, well defined recovery procedures
  • Automate test restore jobs to ensure integrity of your backups
  • Specialist cyber-security features to combat ransomware and hacking.
  • Our product fits you, not the other way around
  • Programs available for MSPs
  • The right backup, trusted in 165 countries

At a glance

What is BackupAssist Classic?

  • backupassist-classic-overview-at-a-glance_versatile-backup Versatile backup and recovery solution for Windows Servers, Hyper-V, Exchange and SQL.
  • backupassist-classic-overview-at-a-glance_right-mixture The right mix of features for SMEs at the right price point.
  • backupassist-classic-overview-at-a-glance_specific-safeguard Specific cyber-security safeguards against hacking and ransomware.
  • backupassist-classic-overview-at-a-glance_management-tools Management tools for large deployments and MSPs.
Products Box Shot - BackupAssist Classic - v11-web

What's in it for you

1. Achieve outstanding cyber-resilience for your Windows environments

Protect these environments...

Windows Servers
Hyper-V Server – both hosts and guests
Exchange Server
SQL Server

...from all major risks

Cybercrime: Hacking, Hijack
Natural Disaster, Fire, Equipment Theft
Malicious Insider Activity & Sabotage
Ransomware

2. Get the right protection for you.

  • You can start with the essential protection every business needs: full server backup and disaster recovery.
  • For enhanced resilience, implement additional layers of protection – like additional file / application backups to different storage locations.
  • Keep as many eggs in as many baskets as appropriate for your organization.
  • Ideal solution to meet business continuity, GDPR, SOX, HIPAA and other compliance.

3. Fits within your budget:

  • No one has an infinite budget. You need to find the best cyber-resilience solution within your resources.
  • BackupAssist Classic is ideal with its modular pricing. Essential resilience starts at just 65 cents per day.
  • Enhanced features can be purchased as add-ons.
  • Switching to BackupAssist is cost effective. Reuse existing hardware like removable HDDs, NAS, RDX drives, iSCSI SAN, private cloud infrastructure.

4. You can be the hero
without needing to be a genius:

  • Not everyone is an expert at Windows administration… but all administrators must be able to bring back critical systems.
  • BackupAssist Classic contains the right recovery tools, enabling 19 different types of recovery – anything from traditional Windows Server BMDR, to a near-instant recovery of Hyper-V VMs, to restoring a single lost email attachment.
  • Each procedure is carefully documented so administrators of all skill levels can follow them.

5. Protect yourself against a new decade of threats

  • The rise of hacking and ransomware leaves old-style backup products vulnerable. If backups are compromised, you might not be able to recover without paying the ransom.
  • Our CryptoSafeGuard feature specifically addresses the threat with detection and shielding features to protect the backups.
  • Our Cyber Black Box feature helps with cyber investigations and remediations if you have been hacked into.
  • These features comes for free with every BackupCare subscription.

6. You know we’ve got your back:

And with BackupCare, our after-sales assurance subscription, you know we’ve got your back. Stay up to date with our latest anti-ransomware features, and rest assure that you can reach out to our technical support team when needed.

And with BackupCare, our after-sales assurance subscription, you know we’ve got your back. Stay up to date with our latest anti-ransomware features, and rest assure that you can reach out to our technical support team when needed.

Claim your FREE 30 DAY LICENSE and get peace of mind today

To get started, all we need are a few details. A valid email is important for us to send your FREE LICENSE Activation Key
  1. Your email address and contact details are handled in accordance with our Privacy Policy and GDPR compliance statement.
  2. During your trial period, we will send you information on how to download and install BackupAssist Classic, best practice backups for cyber-resilience, important recovery procedures, and of course the all-important Recovery Bible.

How is BackupAssist Classic different?

Different organizations are as diverse as different people. Yet all need cyber-resilience.

Each have different systems, data, risks, and priorities. And this is where the versatility of BackupAssist Classic really shines. You can customize it to suit you.
Manufacturing Plant
Top priority:
Business continuity.
Every minute of downtime is lost production.
Government Department
Top priority:
Limited budget.
Funded by the public purse, the best protection within limited budget is required.
Doctor’s Office
Top priority:
HIPAA compliance.
The security and sovereignty of data is paramount to avoid fines.
Automated Toll Booth
Top priority:
Full automation.
As no one is at the booth, the backups need to be fully automated while full DR .

Here are 7 important differentiators that explain how BackupAssist Classic can be the right backup software for you.

This may sound counter intuitive: If you’re running backup software that only does backups, you’re probably at risk. Here’s why: Since around 2015, the explosive growth in hacking attacks and ransomware changed the landscape forever. Far too many businesses and organizations have been hijacked by cyber criminals, held to ransom and extorted for money. If ransomware or hackers destroy your backups, you won’t have a reliable recovery point.

Backups must now be resilient to these threats! BackupAssist Classic contains active cyber-security defenses against these threats. Our CryptoSafeGuard feature provides specific technological safety mitigations against ransomware – including shielding backups from malware, scanning source files before backing them up, and Cyber Black Box, which helps with cyber investigations if you’re unfortunately enough to get hacked.

Your organization’s needs are different from someone else’s. Just look at the four examples above.

What are your priorities?

  • Purely business continuity?
  • Offsite record keeping for 7-10 years, for SOX compliance?
  • Securing huge data sets to meet GDPR availability?
  • Historical versioning of documents?
  • Is database protection critical because you have a practice management system to back up, or are emails and files the most important?
  • Keeping within a limited budget?

BackupAssist Classic’s core strength is versatility. That means you can find the right backup solution that is customized to you, and fits like a glove.

We achieve this by supporting multiple types of backup (drive imaging, application specific backup and file backups), and a wide variety of backup destinations. Together, with the right tools for restore and recovery, you’ll find the right options for your needs.

And as a side note, MSPs also love BackupAssist Classic because it’s the one backup and recovery package that can be used across many different and diverse clients.

This is critical, with privacy leglislation such as GDPR, HIPAA, and data sovereignty laws becoming ever more strict.

Our design means you will always know where your data is and how many copies there are. Most of all, you’re always in control thanks to BackupAssist Classic’s options for on-premise, private cloud and public cloud destinations.

Unlike other vendors, who have been known to transfer their customer’s backup data from one country to another without informing the customer, you’ll never be at risk of a breach of regulation with BackupAssist.

Backups are all about risk mitigation.

Who knows more about risk than Warren Buffett? Even he doesn’t keep all his eggs in one basket. He spreads his investments across 15 to 20 stocks. If one goes bad, his downside is capped.

So why does most backup software only offer you one type of backup (egg), or one destination (basket)? Any single configuration mistake, malfunction, or successful hacking penetration will put that backup at risk. That’s why so many organizations have had to pay ransoms.

Modern cyber-resilience should be built upon multiple layers of backup protection. Multiple eggs in multiple baskets. BackupAssist Classic offers precisely that.

A backup is only good if you can recover from it.

Although blindingly obvious, so many backup products will use their own obscure, proprietary data formats to store your data. That’s an unacceptable business risk to you if your data is in a format that only your backup software can open up.

How are you going to get your data back after 5, 10 or 20 years have passed, if your backup software vendor goes out of business or discontinues their product?

BackupAssist Classic guarantees your data will be accessible well into the future by using ubiquitous or non-proprietary data formats. Wherever possible, we stay with well-known formats such as VHDX, ZIP, PST and SQL, or simply replicating files to the backup target. This gives you options: access your data using BackupAssist’s Restore Console, or native or in-built tools in Windows.

Out of the box, BackupAssist Classic contains everything you need for essential protection and cyber-resilience. That means the average small business can get essential cyber-resilience for just 65 cents per day – and that includes our Windows backup software and backup hardware.

If you prefer additional layers of protection – “multiple eggs in multiple baskets” – you can purchase our Cloud Offsite Add-on or Tape Archiving Add-on.

If you need super fast recoveries in a Hyper-V environment, use our Hyper-V Advanced Add-on. Point-in-time recovery for SQL Server, use our SQL Continuous Add-on. For granular item restore in Exchange, use our Exchange Granular Add-on.

You only pay for what you need. That gives you the best cyber-resilience within limited resources.

We understand the problems of bait-and-switch pricing, unannounced price hikes and you’re “locked in” to a SaaS provider.

That’s why we do business differently – and that means you benefit. As a privately owned company, we put our clients first.

And if you decide to switch your on-premise server to the cloud and have unused credit, we let you apply any unused credit to our other products.

That’s fair, ethical business. Try us out and discover for yourself.

Claim your FREE 30 DAY LICENSE and get peace of mind today

To get started, all we need are a few details. A valid email is important for us to send your FREE LICENSE Activation Key
  1. Your email address and contact details are handled in accordance with our Privacy Policy and GDPR compliance statement.
  2. During your trial period, we will send you information on how to download and install BackupAssist Classic, best practice backups for cyber-resilience, important recovery procedures, and of course the all-important Recovery Bible.

HOW IT WORKS

Step 1 – Start with your cyber-resilience goals

If you’re a skilled I.T. professional, it’s likely you already know what you want. But if you’re not a full time I.T. technician, it can be helpful to look at 4 key areas like in the example below:

Cyber-resilience goals for: ABC Widget Co.

The risks to address
Cyber Security
  • Ransomware
  • Hacking
Hardware Failures
  • Hard disk crash, RAID card or motherboard died, etc.
Physical Disasters
  • Fire, flood, earthquake
Other
  • Theft
  • Mailicious insider sabotage
What systems / data need protecting
  • Windows Server
  • Hyper-V Server
  • Exchange Server
  • SQL Server
Your recovery goals
Server recovery:
  • 5 minutes*
  • 2 hours
  • 4 hours
  • 2 days
Data restore
  • Files, emails, etc. last 30 days
  • Between 30 days & 6 months old
  • Older than 6 months
Data recordkeeping
  • Retain for 5-10+ years
Special considerations, must-haves, tradeoffs
  • Huge data sets
  • Remote location
  • Extreme temperatures
  • Slow Internet
  • Data sovereignty
  • GDPR
* 5 minute recovery is possible with Hyper-V environments only.

Step 2 – Match your goals to a backup strategy using BackupAssist Classic

Our different types of backups will help you fulfil your goals.
Full server backups via drive imaging
  • Optimized for full system recovery.
  • When used with removable disks, gives the best resilience against ransomware.
  • Recent backup history available.
  • Back up to USB HDD, RDX, iSCSI, NAS.
File and application backups to the cloud
  • Optimized for fully automated offsite backups - no human intervention required.
  • Deduplicated, compressed, encrypted data for security and confidentiality.
  • Backup history available.
  • Back up to AWS, Azure, Wasabi, BackBlaze, other S3 providers and private cloud / NAS.
File replication and versioning backups
  • Optimized for keeping years of backup history.
  • Single instance store for unchanged files saves storage space.
  • Locate past versions easily.
  • Perform point-in-time restores for protected file systems.
  • Back up to NAS, iSCSI, USB HDD, RDX.
File archiving
backups
  • Optimized for long term data retention and compliance situations.
  • Keep years of history using offline media.
  • Back up to USB HDD, RDX, iSCSI, NAS, Tape.

Want to know all the nuts and bolts about Windows Server Backup?

Step 3 – Configure BackupAssist Accordingly

Configuration is easy, thanks to intuitive wizards. Then the system will just run… here’s what our Windows Server Backup Software looks like:

Step 4 – The system just runs

In addition to performing the backups, BackupAssist Classic provides valuable features that assist you to maintain a successful backup system.
User
assistance
Admin tasks before / after backups

Cyber-security safeguarding

Additional for MSPs and large users
Reminder emails
Automatically connect / disconnect USB devices before/after the backup

CryptoSafeGuard Shield the backups from ransomware, detects corruptions and alerts the administrator

MultiSite Manager
Report emails
Run scripts before/after the backup

Cyber Black Box logs forensics in case of hacking attack

Centralized Monitoring Console

Want to know more about our cyber-security defenses?

Step 5 – Restore and Recovery

Eventually, you’ll need to rely on your backups. For every backup job you have, you should have a Test Restore job to ensure that you have confidence on the integrity of your backups. We also recommend that you perform regular business continuity tests so that you’re well practiced for when the real emergency happens. BackupAssist Classic provides invaluable tools to make the restore and recovery easy.
Run automated Test Restore
  • Schedule weekly test restore jobs
  • Obtain reports detailing the health of the backup and the files within them
Full system “Bare Metal Disaster Recovery” (BMDR)
  • Recover a full system to a "bare metal" (new machine)
  • Best way to recover business continuity.
File and application restore
  • Restore files and VSS applications
  • Search, browse your backups for specific files and apps to restore
Specialized tools for Hyper-V, Exchange, SQL.
  • Rapid VM recovery for Hyper-V
  • Granular restore tools for Hyper-V guests, Exchange items, SQL databases

Want to know all the nuts and bolts about restore and recovery?

Step 6 - Only purchase what you need so it fits your budget.

BackupAssist Classic is licensed as a “core” product plus optional add-ons.
Core Product
Optional Add-ons
Everything you need for essential cyber-resilience – full system backup, Bare-Metal Disaster Recovery, full file search and restore – are all included in the core product.
Additional advanced capabilities, like enhanced restore and recovery tools for Exchange, Hyper-V and SQL, are available as optional add-ons. 
ProductCapabilitiesRecommended for...Learn more
BackupAssist (core license)Essential and enhanced cyber-resilience.
Full backup and recovery for Windows Servers - drive imaging.
All organizations running Windows Servers.Backup Capabilities - Deep Dive
Restore & Recovery - Deep Dive
Cloud Offsite Add-onBack up files to the cloud (Azure, S3, private cloud) with
deduplication, compression & encryption.
If you need fully automated offsite backups.Cloud Offsite Add-on
Exchange Granular Add-onGranular restore of Exchange mailboxes, and
individual emails, contacts, notes, calendar entries.
If you run an on-premise Exchange Server.Exchange Granular Add-on
Hyper-V Advanced Add-onRapid VM Recovery, to spin up a VM within 5 minutes. Granular restore of files within VMs.If you run a Hyper-V environment.Hyper-V Advanced Add-on
SQL Continuous Add-onNear-continuous backup and point-in-time recovery for SQL Server.If you run an on-premise SQL server.SQL Continuous Add-on
Tape Archiving Add-onFile backups to tape drive, for long term data retention and backup archiving.If you use a standalone tape drive.Tape Archiving Add-on
Multisite ManagerManage many installations of BackupAssist Classic, across many sites, from a single pane of glass.If you have 5 or more installations of BackupAssist Classic.Multisite Manager
BackupCareCryptoSafeGuard ransomware protection.
Free software upgrades and updates.
Annual tune-up consultations, phone support, and more.
All users of BackupAssist Classic.- BackupCare Subscription
- CryptoSafeGuard ransomware protection

Step 7 - Enjoy after-sales assurance with BackupCare

When you purchase and implement any BackupAssist product, our relationship is only beginning. Our after-sales assurance program is called BackupCare, and it comprises these key areas:
Technical support
Obtain access to our expert technical support team with your BackupCare subscription.
CryptoSafeGuard
Exclusive to those with subscription to BackupCare.
Software updates
Free access to updates and new features as we make them available.

Claim your FREE 30 DAY LICENSE and get peace of mind today

To get started, all we need are a few details. A valid email is important for us to send your FREE LICENSE Activation Key
  1. Your email address and contact details are handled in accordance with our Privacy Policy and GDPR compliance statement.
  2. During your trial period, we will send you information on how to download and install BackupAssist Classic, best practice backups for cyber-resilience, important recovery procedures, and of course the all-important Recovery Bible.

Your path to cyber-resilience

It’s easy to get on the path to cyber-resilience. Here are some recommended next steps for you to take:

Take the 30-day Trial of BackupAssist Classic for free!

It’s completely risk free.

Within 30 days not only will you have successful backups, but you should also have performed several test recoveries.
Book a 15-minute consultation to discuss your resilience goals.
We understand that cyber-resilience doesn’t just grow on trees. Someone has to make it happen – you.

We’re here to help.
Ask us questions! Get as technical as you want.

Ping us here on instant chat (US Eastern hours), or submit a support ticket online.

There aren’t many questions we can’t answer!

Windows 10 & 11 backup with WFH edition

  • Protect work-from-home machines running Windows 10
  • Protect systems and files
  • Back up locally and in the cloud
  • Cyber-security features to combat ransomware and hacking.

Frequently Asked Questions

See BackupAssist Classic’s Supported Platforms page

Wow - you're still reading?

You must really love backing up your Windows Servers! Here are some great deep-dive pages about our product, for your viewing pleasure.

Claim your FREE 30 DAY LICENSE and get peace of mind today

To get started, all we need are a few details. A valid email is important for us to send your FREE LICENSE Activation Key
  1. Your email address and contact details are handled in accordance with our Privacy Policy and GDPR compliance statement.
  2. During your trial period, we will send you information on how to download and install BackupAssist Classic, best practice backups for cyber-resilience, important recovery procedures, and of course the all-important Recovery Bible.