Rubrik Unveils Rubrik Cyber Recovery

0

Rubrik today announced Rubrik Cyber Recovery to help organisations improve their cyber readiness and recover faster with confidence. Available as part of Rubrik Security Cloud, Rubrik Cyber Recovery delivers two new capabilities to help organisations better prepare for attacks and minimise operational downtime.

 Organisations are struggling to prepare for and respond to increasingly inevitable ransomware attacks and other cyber incidents. According to the inaugural State of Data Security Report from Rubrik Zero Labs, 92% of global IT and Security leaders are concerned they are unable to maintain business continuity during an attack. In addition, the report found that a third of boards have little to no confidence in their organisation’s ability to recover critical data and business applications in the event of a cyberattack. Organisations today need a simple way to quickly test recovery plans and investigate threats without delaying the restoration of business critical operations.

 “It’s essential that we have confidence in our data recovery plan,” said Dan Gallivan, Director of IT at Payette, an award-winning architecture firm. “With Rubrik, we can now prepare, verify our preparation with auditors, and safely recover in the event of a cyberattack. This peace of mind is critical not just for our IT and Security teams, but the organisation as a whole.”

 Rubrik Cyber Recovery empowers IT and Security teams to:

  • Validate Whether Cyber Recovery Plans Will Work: Rubrik Cyber Recovery enables customers to easily test, validate, and document the success of their cyber recovery plans while tracking performance metrics to ensure their organisation is prepared to meet recovery SLAs. Customers can test whether their recovery playbook works, including sequence, timing, and failure points. They can download reports about recovery performance on-demand to prove that regular testing of cyber recovery capabilities is taking place.
  • Clone Backup Snapshots For Faster Security Testing: Rubrik Cyber Recovery enables organisations to assess cyber readiness faster through the ability to quickly clone snapshots into isolated environments. This allows customers to perform destructive tests more easily, thereby enhancing their organisation’s cyber readiness.
  • Conduct Forensic Investigations in Parallel to Recovery: Rubrik Cyber Recovery allows organisations to conduct forensic investigations on infected snapshots in isolated environments while they restore business continuity quickly using a last known good snapshot.

 “IT and security teams are faced with increasing pressure to ensure they can recover from a cyberattack, and yet boards and leadership teams lack confidence in their ability to do so,” said Dan Rogers, President of Rubrik. “Rubrik Cyber Recovery can help boost board and leadership confidence by not only enabling organisations to achieve safer, predictable recovery from cyber events, but also enabling IT and Security teams to prove preparedness. These advancements in Rubrik Security Cloud continue to strengthen customers’ defenses in securing their data.”

 Extending Data Observability Support to the Cloud

Rubrik also announced today both Ransomware Monitoring & Investigation and Sensitive Data Monitoring & Management will support Microsoft OneDrive and SharePoint, NAS Cloud Direct, and Azure Virtual Machines. As a result, organisations can gain more visibility into ransomware impact and sensitive data exposure within high-risk, cloud-based workloads. Rubrik continues to expand its capabilities to even more cloud workloads, helping customers protect all of their data across the enterprise, cloud, and SaaS.

Share.