It seems like your browser didn't download the required fonts. Please revise your security settings and try again.

Data Backed Up in Entra ID

  • Last updated on

The following tables describe the Entra ID objects protected by Barracuda Cloud-to-Cloud Backup.

User

Attribute

Description

Support for Backups

Support for Restores

accountEnabled

If an account is enabled or not

Yes

Yes

ageGroup

Age group defined as:

Minors: 12 and under
Not adult: 13-18 years old
Adults: 18 and over

Yes

Yes

businessPhones

Telephone numbers

Yes

Yes

city

Location

Yes

Yes

companyName

Company name

Yes

Yes

consentProvidedForMinor

Has consent been obtained for minors: granted, denied, notRequired

Yes

Yes

country

Country/region

Yes

Yes

createdDateTime

Date the user object was created

Yes

No

creationType

If the user account was created as a local account for an Azure Active Directory B2C tenant: LocalAccount or nameCoexistence

Yes

No

deletedDateTime

Date the user object was deleted

Yes

No

department

Company department

Yes

Yes

employeeHireDate

Date and time of hire or future hire

Yes

Yes

employeeId

Employee identifier

Yes

Yes

employeeOrgData

Organization data (e.g. division and costCenter)

Yes

Yes

employeeType

Employee type (e.g. Contractor, Consultant, Employee)

Yes

Yes

externalUserState

External user invited to the tenant invitation status

Yes

No

externalUserStateChangeDateTime

Timestamp for the latest change to the invitation status (externalUserState) property.

Yes

No

faxNumber

Fax Number

Yes

Yes

givenName

First Name

Yes

Yes

identities

Identities used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account.

Yes

Yes

jobTitle

Job title

Yes

Yes

lastPasswordChangeDateTime

Date password was last changed

Yes

No

mail

SMTP address

Yes

Yes

mailNickname 

Mail alias

Yes

Yes

mobilephone

Primary mobile telephone number

Yes

Yes

officeLocation

Office location

Yes

Yes

onPremisesImmutableId

Associate an on-premises Active Directory user account to their Azure AD user object

Yes

Yes

onPremisesProvisioningErrors

Errors when using Microsoft synchronization product during provisioning

Yes

No

otherMails

Additional email addresses

Yes

Yes

passwordPolicies

Password policies for the user

Yes

Yes

picture

Photo

Yes

Yes

postalCode

Address postal code

Yes

Yes

preferredDataLocation

Preferred data location

Yes

Yes

preferredLanguage

Preferred language

Yes

Yes

state

State or province

Yes

Yes

streetAddress

Company street address

Yes

Yes

surname

Surname (family name or last name).

Yes

Yes

usageLocation

Two-letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirements to check for availability of services in countries.

Yes

Yes

userPrincipalName 

User principal name (UPN). The UPN is an Internet-style login name for the user based on the Internet standard RFC 822.

Yes

Yes

userType

User types in your directory, such as "Member" and "Guest."

Yes

Yes

Group

Attribute

Description

Support for Backups

Support for Restores

classification

Classification for the group (such as low, medium, or high business impact).

Yes

No

deletedDateTime

Date the group object was deleted

Yes

No

description

Optional description

Yes

Yes

groupTypes

Group type and its membership

Yes

No

deducedGroupType

Type of group based on several properties (mailEnabled, securityEnabled, groupTypes)

Yes

Yes

mailEnabled

If the group is mail-enabled

Yes

Yes

mailNickname

Mail alias for the group, unique in the organization

Yes

Yes

mail

SMTP address

Yes

No

membershipRule

Rule that determines members for this group, if the group is a dynamic group

Yes

Yes

membershipRule
ProcessingState

If the dynamic membership processing is on or paused

Yes

Yes

preferredDataLocation

Preferred data location

Yes

Yes

preferredLanguage

Preferred language

Yes

No

resourceBehaviorOptions

Group behaviors that can be set for a Microsoft 365 group during creation

Yes

No

resourceProvisioningOptions

Group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation.

Yes

No

securityEnabled

If the group is a security group

Yes

Yes

securityIdentifier

Security identifier of the group, used in Windows scenarios

Yes

Yes

theme

Theme for Microsoft 365 group

Yes

Yes

visibility

Group join policy and group content visibility

Yes

Yes

isAssignableToRole

If this group can be assigned to an Azure Active Directory role

Yes

Yes

Administrative Unit

Attribute

Description

Support for Backups

Support for Restores

displayName

Display name

Yes

Yes

description     

Optional description

Yes

Yes

visibility

If the administrative unit and its members are hidden or public

Yes

Yes

Role

Attribute

Description

Support for Backups

Support for Restores

description

Description

Yes

Yes (if not builtin)

isBuiltIn

If the role is part of the default set included with the product or custom

Yes

No

isEnabled

If the role is enabled for assignment

Yes

Yes (if not builtin)

rolePermissions

List of permissions included in the role

Yes

Yes (if not builtin)

templateId

Custom template identifier that can be set when isBuiltIn is false

Yes

Yes (if not builtin)

version

Version of the role

Yes

Yes (if not builtin)

visibility

If the role is hidden or public.

No

No