Office 365 tenant to tenant migration and backup using EdbMails

Since its release, Office 365 has quickly developed regarding its features and usage. Office 365 setup can be used for small, medium-sized and corporate organizations for their email communications and document storage. There are quite a few reasons why organizations might strongly consider making a switch from other mail services to Office 365. These are outlined in this article and also in this post. With these developments, however, comes additionally complex scenarios like migration, backing up of emails which the organizations are totally unware of. Reasons for tenant to tenant migration can be plenty. Few such situations are listed here.

o365-tools

Migration and backup can also be performed using the existing Microsoft migration options. But they come with their own drawbacks like network issues, incomplete migration, throttling, down-times, mandating scripting knowledge etc. Users are therefore in a fix and have no prior information about these intricate processes. Backing up data is even more crucial than the migration operation. Important mails can be lost, files can be overwritten, confidential pieces of information can be stolen, server crashes can occur, the list is practically endless. In this article, we shall see an easy step-by-step procedure for Office 365 migration and backup using EdbMails application.

Tenant to tenant Office 365 migration

o365-tenant-migration

Step 1. Downloading and installing the application.
Download and install the latest version of EdbMails application on your computer. Double click the EdbMails setup (EdbMailsSetup.exe) file to install the application and follow the instructions that appear to complete the installation.

Step 2. Login to the application.
Click on ‘Login’ or ‘Start Your Free Trial’ to access the application.

demologin

Step 3. Selecting ‘Office 365 Migration’.
Select the option ‘Office 365 Migration’ from the drop down and click ‘Let’s Go’.

office365-migration

Step 4. Login to Source Office 365 account.
Select the ‘Connection Option’ and ‘Mailbox type’ and Click the ‘Next’ button at the bottom.

o365-login-source

In this screen, enter your admin Office 365 account credentials and click ‘Login’ to enter into your source Office 365 account.

source-office365-login

You will be presented with 3 options on successful login to your account as shown below. If the automatic mailbox listing has failed to retrieve all the mailboxes name, then you can load all the mailboxes using .csv file as shown.

load-mailbox

Click ‘Continue’ at the bottom once you load all the mailboxes from the .CSV file.

load-csv-file

Step 5. Perform Office 365 to Office 365 migration.
Select the mailboxes from the left column that you wish to migrate. Click ‘Migrate to Office 365’ button as shown.

o365-migration-types

Next, Login to the destination Office 365 server. You just need to provide your destination Office 365 account credentials to proceed.

o365-destination

On successful login, you will be displayed with the list of mailboxes. Select the required mailboxes and click ‘Continue’.

list-of-mailboxes

Map Source and Target Mailboxes. You have three options to map the source and target mailboxes as shown in the image below.

map-mailboxes

You will be displayed the below window for mapping the source mailboxes with the target. Set the ‘Action’ to ‘Migrate’ and click ‘Continue’ at the bottom to start the migration operation.

migrate-mailboxes-folders

During migration operation, you can view the progress as shown below.Appropriate message will be displayed on completion of the migration operation. Click the ‘View Log‘ button to view the migration operation log. Login to your Office 365 account to verify migrated items such as emails, calendars, contacts etc.

migrate-office365-progress

Office 365 backup

o365-backup

Step 1. Select ‘Office 365 Backup’.
Open EdbMails application, select the option ‘Office 365 Backup’ and click ‘Let’s Go’.

office-365-backup

Step 2. Login to Source Office 365 account.
Repeat the same steps as Step 4 from the migration operation above. After successfully logging into your Office 365 account, you are presented with an interface as shown below.

select-o365-backup

Step 3. Perform Office 365 backup.
Select the mailboxes you wish to backup. Browse for a suitable location to save the backup file and click the ‘Backup using AES 256-bit Private Key based Encryption’ button at the bottom to continue.

Set the Encryption Key for Backup and click ‘Save’ at the bottom.

private-encryption-key

Start the Backup Operation by clicking the ‘Continue‘ button.

backup-office365

That’s it! During Backup operation, you can view the progress as shown below.

backup-operation-progress

Appropriate message will be displayed on completion of the Backup operation. Click the ‘View Log‘ button to view the complete backup operation log.

Migration and Backing up of Office 365 data has never been that easy. Thanks to EdbMails tool, you can now perform an array of other cool functions for your organizational requirements.

To know more about Office 365 migration, please visit https://www.edbmails.com/pages/office-365-migration-tool.html

To know more about Office 365 backup and restore, please visit https://www.edbmails.com/pages/office-365-email-backup.html

Buy Now and avail Upto 75% plus off along with an Edb to PST, Edb to Office 365, Edb to Live Exchange Migrator license from EdbMails! Visit www.edbmails.com for further details.

Leave A Reply

Your email address will not be published.