Rubrik Cyber Recovery Increases Cyber Preparedness for Security Attacks


Rubrik, the Zero Trust Data Security Company, is releasing Rubrik Cyber Recovery to help organizations improve their cyber readiness and recover faster.

Available as part of Rubrik Security Cloud, Rubrik Cyber Recovery delivers two new capabilities to help organizations better prepare for attacks and minimize operational downtime. It provides a simple way to test, validate, and document the success of an organization’s cyber recovery plans. It also provides businesses a way to instantly recover the last known clean copy of data into production while performing forensic investigations out-of-band in an isolated recovery environment.

“IT and security teams are faced with increasing pressure to ensure they can recover from a cyberattack, and yet boards and leadership teams lack confidence in their ability to do so,” said Dan Rogers, President of Rubrik. “Rubrik Cyber Recovery can help boost board and leadership confidence by not only enabling organizations to achieve safer, predictable recovery from cyber events, but also enabling IT and Security teams to prove preparedness. These advancements in Rubrik Security Cloud continue to strengthen customers' defenses in securing their data.”

Rubrik Cyber Recovery empowers IT and Security teams to:

  • Validate Whether Cyber Recovery Plans Will Work: Rubrik Cyber Recovery enables customers to easily test, validate, and document the success of their cyber recovery plans while tracking performance metrics to ensure their organization is prepared to meet recovery SLAs. Customers can test whether their recovery playbook works, including sequence, timing, and failure points. They can download reports about recovery performance on-demand to prove that regular testing of cyber recovery capabilities is taking place.
  • Clone Backup Snapshots For Faster Security Testing: Rubrik Cyber Recovery enables organizations to assess cyber readiness faster through the ability to quickly clone snapshots into isolated environments. This allows customers to perform destructive tests more easily, thereby enhancing their organization’s cyber readiness.
  • Conduct Forensic Investigations in Parallel to Recovery: Rubrik Cyber Recovery allows organizations to conduct forensic investigations on infected snapshots in isolated environments while they restore business continuity quickly using a last known good snapshot.

Rubrik also announced both Ransomware Monitoring & Investigation and Sensitive Data Monitoring & Management will support Microsoft OneDrive and SharePoint, NAS Cloud Direct, and Azure Virtual Machines.

As a result, organizations can gain more visibility into ransomware impact and sensitive data exposure within high-risk, cloud-based workloads, according to the company.

For more information about this news, visit www.rubrik.com.



Newsletters

Subscribe to Big Data Quarterly E-Edition