It often seems that computers have become so reliable over the years that you don’t need to bother making backups. Computer components like memory and disk storage don’t fail often.

But a hardware failure isn’t the only way you could lose your computer files. And, it’s no longer even the most likely. 

What can go wrong?

  • You might have made numerous changes to a document or other file and realize that you want to go back to an earlier version. 
  • You accidentally deleted files. 
  • Your computer, laptop, or tablet is stolen.
  • A virus or ransomware attack corrupts your files, wipes your device, or locks it so you cannot access your files.
  • The hard drive in your computer or device fails (which can happen with a traditional hard drive or a SSD/Flash drive).

What could you lose? Work or personal documents, downloaded software, photos, videos, calendar records, contact lists, to-do lists—so much of our lives are now on our devices!

With this much at risk, it’s critical that you plan ahead and take steps to protect both the files you regularly work on and all of the information on your computer devices.

To protect active documents

UD Faculty/Staff for UD work:

Work with your designated IT support resource (either an assigned IT professional or the UDIT Support Center) to verify that you are creating, editing and saving documents on UD-managed file storage. That might be on our UD Google Drive, the UD Microsoft OneDrive service, or a UD-managed file server. This will ensure your work is backed up on a regular basis in the event you need to recover older versions.

Additionally, UDIT offers Code42 Crashplan for use on University-owned machines or faculty/staff machines being used for University business. Each license allows for installation by a single user on up to four devices. If you are interested in obtaining Code42 Crashplan for your University-owned system, please contact your IT Professional or the IT Support Center.

Personal and Educational Files and Documents:

Similarly, when you can, create and edit your documents on a cloud-based storage service such as a personally-licensed Google Drive, iCloud, Microsoft OneDrive or Dropbox.com. This will ensure that you can recover unwanted changes and have backup copies of your most important files.

To protect your entire computer:

There are numerous backup solutions to back up specific files and folders or your entire device. To use these tools, you typically need to purchase a storage device like a high-capacity flash drive or external hard drive.

Both Windows and Mac systems offer built-in services to backup either specific files, directories, or your entire device.

Additionally, there are third-party commercial software packages and cloud services that offer tools to back up your systems. Visit the Buy Personal page for information about tools such as Acronis and Stellar Data Recovery (see the Security section of the On The Hub Store).

Once you make a regular system backup, remove the external device from your computer. By separating the backup from your device, you have created an off-site backup which also protects your data in the event of a ransomware or virus attack that might corrupt not only your computer, but any attached storage device.

Key points to remember:

  • Always have at least two copies of irreplaceable files on different storage devices or locations.
  • If you need to maintain copies of sensitive files for reference, but you don’t need them for everyday use, consider transferring them to a flash drive or other removable storage media and leaving that media in a secure location, such as a locked safe or desk in your home.
  • Purchase a storage device like a high-capacity flash drive or external hard drive to back up your files.
  • Encrypt backups containing sensitive information.
  • Back up all of your academic- or work-related files AND your personal files: documents, photos, videos, and music.
  • Use an automatic backup program like Time Machine for Mac, the Backup and Restore feature for Windows, or another commercial program that will help you automate your backup process, making it less likely that you’ll lose important files.
  • Develop a routine for your backups that includes using a secure off-line location.