Newsletters




Druva’s Latest Enhancements Empower Organizations to Strengthen Security Posture and Accelerate Incident Response 


Druva Inc. is expanding its cyber resilience portfolio with cyber-attack readiness innovations, including new capabilities for data posture assessment and observability.

These advanced tools provide customers with a centralized view of their data security posture, deep visibility into data entropy changes, and the ability to assess data risks, according to the vendor.

Together these innovations enable organizations to move beyond data recoverability to proactively preparing for threats with the industry’s most comprehensive data security insights.   

Every day, the Druva Data Resiliency Cloud analyzes telemetry from thousands of businesses across every vertical and company size to identify local and global trends. This data intelligence powers the security posture and data risk insights that are now available to customers. Using Druva’s comprehensive capabilities, customers can better understand today’s data risks and remain attack ready, according to the company.

“Despite spending more money for products and people to secure their data, organizations are continuing to fall victim to cyber-attacks and pay ransoms at an alarming rate,” said Stephen Manley, chief technology officer, Druva. “With new innovations such as global data risk visibility, security posture analysis and end-to-end immutable data retention policies, Druva plays a critical role in defending an enterprise and orchestrating its recovery from attack. With the addition of today’s capabilities to Druva’s leading SaaS data resiliency platform, customers can prepare for and respond to security incidents across their entire environment.”

Druva’s new capabilities offer customers a variety of benefits, including:

  • Security Command Center: Powered by global data telemetry, organizations gain a centralized view of data and security risks across all workloads in their backup environment
  • Security Posture: Customized suggestions to help improve security posture based on an organization’s deployment
  • Data Observability: Granular visibility into data changes, access and permissions, as well as admin activities and policy changes to empower incident response and recovery
  • Rollback Critical Changes: Address credential compromise and insider threats by restoring critical data even if it was deleted using administrative credentials
  • 100% Immutability: A new data lock feature that allows administrators to lock data, making it impossible to alter, with the ability to retrieve it at a later date for compliance purposes through Druva support

Additionally, Druva is continuously improving its data resiliency platform with bi-weekly updates automatically provided via its 100% SaaS delivery model.

The Druva Data Resiliency Cloud operates on a zero-trust security model, ensuring only customers have access to data, while features such as Rollback Actions make it possible to recover data even after it has been deleted. Automated accelerated recovery features restore comprehensive data sets within minutes.

For more information about these updates, visit www.druva.com.


Sponsors