New Rubrik Security Cloud Targets Data Resiliency, Observability, Recovery

‘We’re looking to help customers solve enterprise resiliency issues across on-premises and the cloud. Every company in the world is vulnerable, especially with the current Ukraine war. We’re ensuring customers can continue to keep their businesses up and running and ultimately serving their end customers,’ says Anneka Gupta, Rubrik’s chief product officer.

ARTICLE TITLE HERE

Cloud data protection and management technology developer Rubrik Tuesday unveiled its new Rubrik Security Cloud aimed at providing data resilience, observability, and protection across on-premises, cloud, and SaaS-based applications.

The Rubrik Security Cloud, introduced at this week’s Rubrik Forward conference in San Diego, aims at providing data resiliency regardless of where the data resides, said Anneka Gupta, chief product officer for Palo Alto, Calif.-based Rubrik.

“We’re looking to help customers solve enterprise resiliency issues across on-premises and the cloud,” Gupta told CRN. “Every company in the world is vulnerable, especially with the current Ukraine war. We’re ensuring customers can continue to keep their businesses up and running and ultimately serving their end customers.”

id
unit-1659132512259
type
Sponsored post

[Related: 2022 Storage 100: Who’s Got Your Backup?]

The Rubrik Security Cloud builds on the data resilience technology that Rubrik has developed over the years that ensures data is always protected and available, Gupta said.

The major additions are under the data observability area which helps businesses understand the risks to their data and how to reduce them, she said.

This includes a new Data Security Command Center to help customers asses if data is safe and can be recovered, a new Data Observability Engine to monitor the safety of the data including pro-active threat hunting, and expanded data visibility to include Microsoft 365 data, she said.

On the data recovery side, Rubrik is introducing threat containment, Gupta said.

“Threat containment lets customers check if data is clean and safe to ensure that, should it need to be recovered, it is free from malware and ransomware,” she said.

The Rubrik Security Cloud adds a level of security to data beyond what security vendors offer, Gupta said.

“First, we already provide data resilience,” she said. “This gives us a full view of a company’s data. We can see risks across the data and know if things change. Second, we are already taking snapshots of the data. There’s no need to implement purpose-bult solutions that impact the production environment.”

The worlds of infrastructure and security are colliding, Gupta said.

“Security organizations are going to vendors to ask how they can protect them against ransomware because their boards of directors are asking their CISO (chief information security officers) the same question,” she said.

Rubrik is offering a unique set of data capabilities, transformations, protection, and resiliency, said Ahmed Shah, senior vice president of strategic alliances and partnerships at Optiv, a Denver-based security-focused solution provider which has been working with the vendor for about nine months.

“We are driven by customer needs, and they are looking for more robust offerings,” Shah told CRN. “And Rubrik is providing it. Customers want data protected not just in the data center, but across SaaS. They are looking for comprehensive protection.”

It makes sense for storage vendors like Rubrik to invest in adding security features, Shah said.

“It’s not just about making sure data is backed up,” he said. “Protecting against ransomware attacks is important. And companies like Rubrik are doing that. We are primarily a cybersecurity company, and see the need to thwart ransomware attacks. That’s when the security aspect starts to come into play.”

Some of the capabilities of Rubrik Security Cloud are now available, and the rest will be in general availability in June with Rubrik’s summer release, Gupta said.

It will be available in three versions, she said. The Foundation version includes only the data resilience part. The Business Edition includes some data observability including ransomware investigation. And the Enterprise Edition includes all the capabilities.

Rubrik Security Cloud will include recurring revenue and subscription opportunities for MSPs, she said.