Newsletters




Rubrik Protects Organizations from Ransomware with Latest Product Enhancements


Rubrik, the Cloud Data Management Company, is introducing major data security features that enable organizations around the world to easily and accurately assess the impact of ransomware attacks and automate recovery operations.

With digital transformation accelerating as a direct result of the pandemic, ransomware threats escalated exponentially as attackers found more digital surface areas within businesses to infiltrate.

Rubrik’s data security provides an important line of defense against these common threats and helps IT teams to answer the most pressing questions regarding their business data: What is the content of the data? What is happening to the data? Who is accessing important business information?

Additional capabilities include intuitive workflows to quickly identify affected business data and initiate mass recovery in a matter of minutes, integration with leading security operations tools, user-based activity monitoring to see who is accessing sensitive data, and alerting of anomalous data events via a new security dashboard. 

“There has never been a greater need to protect and quickly recover from rising cyber threats like ransomware, which are devastating businesses on a daily basis,” said Dan Rogers, president of Rubrik. “Rubrik continues to lead the Cloud Data Management industry and innovate to address new and evolving data risks, allowing for quick recovery from attacks and protection of precious IP, no matter where the data is stored.”

 By converging modern data management with advanced data security and threat protection, Rubrik delivers data with built-in cyber resilience to help organizations.

New capabilities include:

  • Automated mass recovery of applications to rapidly restore normal IT and business operations from cyber attacks, such as ransomware;
  • Integration with automation frameworks, such as Palo Alto Networks Cortex XSOAR and ServiceNow Incident Response, enabling tighter collaboration between ITOps and SecOps teams for faster recovery;
  • Available two-factor system authentication to help prevent unauthorized access;
  • Data risk management with new Sonar user behavior analysis to determine who is accessing, modifying or adding files; and,
  • A global view of the customer’s data estate so IT teams can quickly and accurately identify affected workloads and files.

Rubrik also announced AppFlows, the company’s new disaster recovery (DR) solution that enables IT teams to leverage their existing investments in backup systems, obviating the need to deploy and manage additional infrastructure to deliver business continuity.

AppFlows are managed via a SaaS-based control plane, and leverage powerful application blueprints that capture the resource mapping and workload dependencies to enable reliable failover in the event of a data center outage.

Applications in a VMware environment can failover to a secondary site or to VMware Cloud on AWS for maximum flexibility.

For more information about these updates, visit www.rubrik.com.


Sponsors