Rubrik Unveils Rubrik Security Cloud to Secure Data Wherever It Lives

Zero trust data security company Rubrik has introduced Rubrik Security Cloud, which helps safeguard clients’ data across corporate, cloud, and SaaS environments. The Rubrik Security Cloud would offer three distinct cybersecurity features.

Cyberattacks are becoming more sophisticated, and ransomware is on the increase, stated Rubrik. Cybercriminals would continue to get access to data despite expenditures in infrastructure security measures. When they take down the data, they may take down the entire enterprise with it. According to Rubrik, it is time to try something fresh. Their next frontier in cybersecurity would combine infrastructure and data security to provide enterprises with protection from the source of data. 

As a pioneer in data security, Rubrik would deliver three unique capabilities through its Rubrik Security Cloud offering:

  • Data Resilience – Multi-factor authentication-based access control protects data by providing immutable, logically air-gapped data security.
  • Data Observability – Continuously monitors and investigates data threats, such as Ransomware Monitoring and Investigation, which uses machine learning to detect data anomalies, encryptions, deletions, and modifications; Sensitive Data Monitoring, which finds and classifies the most sensitive data and assesses the risk of exfiltration; and Threat Monitoring and Hunting, which identifies indicators of compromise and locates the last known clean copy of data.
  • Data Recovery – Detects risks and recovers data quickly, whether it’s a file, application data, or an entire organization’s mass recovery. To assist safer recovery, Rubrik’s new Threat Containment functionality quarantines malware and restricts user access to contaminated data.
Photo Bipul Sinha, CEO and co-founder of Rubrik
“With Rubrik Security Cloud, we are strengthening customers’ defenses so they can secure their business across enterprise, cloud, and SaaS workloads,” said Bipul Sinha, CEO and co-founder of Rubrik.

Rubrik also launched their Data Security Command Center to easily analyze if data is safe and capable of being retrieved following a cyberattack, as enterprises continue to battle with cyberattacks that compromise data. It allows organizations to discover which data is at danger while receiving tips for improving data security.

“Every company in the world is vulnerable as cybercriminals get more savvy every day,” said Bipul Sinha, CEO and co-founder of Rubrik. “With Rubrik Security Cloud, we are strengthening customers’ defenses so they can secure their business across enterprise, cloud, and SaaS workloads. Our data security platform enables our customers to defend their data, recover quickly, and prevail in this new cyber landscape.”

Microsoft Azure Partnership

Sensitive Data Discovery for Microsoft 365 is part of Data Observability and detects and classifies sensitive data inside Microsoft 365 to assist better assess risk and maintain regulatory compliance.

Rubrik and Microsoft have been working together on these recent integrations. Rubrik Cloud Vault, a Microsoft Azure-based cloud vault service, was released last year to assist companies better fight against cyberattacks by providing a fully managed, secure, and segregated cloud vault service. Clients have built Zero Trust solutions to guard against and recover from ransomware, and Rubrik Cloud Vault has experienced high demand across major industries such as Healthcare and Life Sciences, Manufacturing, State and Local Government, and Financial Services since its introduction.

“Businesses need a data resiliency strategy to keep their data secure in the face of escalating cyber threats,” said Jurgen Willis, Vice President at Microsoft Azure. “Rubrik’s Security Cloud, which builds on integrations with Rubrik Cloud Vault and Microsoft Azure, will help customers accelerate their Zero Trust journey.”