Borg: Backups have never been easier!


Why care?

No matter how careful you are, data loss can and will happen. Whether it’s a hardware failure, a ransomware attack, or simply human error. But setting up a proper backup strategy can be a daunting task.

This is where BorgBackup comes in. I’ve personally been using Borg for a while now, and I am still amazed by how easy it is to use and how powerful it is.

I also want to empathize that this guide is not only for Linux natives. The ecosystem around Borg has made it accessible to everyone, no matter your technical background.

What makes Borg so great?

  1. Deduplication: Borg uses a clever algorithm to reduce duplicate data. If you have multiple copies of the same file, Borg will only store it once. This also applies to different snapshots. If you have a file that hasn’t changed since the last backup, Borg will simply reference the old file instead of storing it again. — Lot’s of snapshots, little disk usage!

  2. Encryption Support: Borg allows your data to be encrypted before storing it. This means that even if someone gets access to your backups, they won’t be able to read your data. So you can safely store your family photos in the cloud without worrying about prying eyes.

  3. Off-site Backups: Borg supports backing up to remote servers that support Borg. This means you can buy cheap cloud storage and store your backups there. This way, even if your house burns down, your data is still safe.

  4. Built-in Pruning: Borg makes it easy to set up a retention policy. This means you can easily specify how many backups you want to keep, and Borg will automatically delete old backups to make room for new ones.

Getting Started

Hopefully at the end of this guide you will have your own backup strategy in place and can sleep soundly knowing your data is safe. Or at the very least safer than it was before…