DSPM product suite for Zero Trust Data Security

DSPM Product Suite for Zero Trust Data Security - AI - Bing

Share post

Data Security Posture Management – ​​DSPM for short – is critical for organizations to achieve cyber resilience against the multitude of ever-evolving cyber threats, including double-extortion ransomware. Rubrik Enterprise Proactive Edition (EPE) now supports DSPM for cloud, SaaS and on-premises

Rubrik, the zero trust data security company, announces the general availability of Rubrik Enterprise Proactive Edition (EPE). The data security product suite is the only one in the industry to combine Data Security Posture Management (DSPM) with recovery for complete cyber resilience. Rubrik EPE enables organizations to secure their business-critical data for comprehensive protection, recovery and resilience against tomorrow's cyberattacks, regardless of whether it is in a cloud, SaaS or on-premises environment.

DSPM identifies and locates data stores

According to the Gartner 2023 DSPM report By 2026, more than 20 percent of organizations will be using DSPM technologies due to the urgent need to identify and locate previously unknown data stores and reduce associated security and privacy risks. This need is exacerbated by the flood of data: 61 percent of companies for the last published report Status of data security from Rubrik Zero Labs Those surveyed said they store sensitive data in multiple locations across cloud, on-premises and SaaS environments.

“One of the biggest challenges for those responsible for IT and IT security today is complete transparency of their company’s most sensitive data. Because Rubrik combines data protection and data governance capabilities, we now have visibility into who is accessing our data and what they are doing with it,” said Ryan Funk, IT Infrastructure Director at Blue Diamond Growers. “Rubrik EPE is a consolidated data security solution that will help reduce operational costs while outperforming cloud-only and on-premises DSPM providers.”

Cyber ​​posture and cyber recovery increase cyber resilience

The EPE section follows that Acquisition of Laminar, a leading DSPM company focused on the cloud. Together, Rubrik and Laminar are creating the first complete cyber resilience offering that brings together cyber recovery and cyber posture enterprise-wide across the entire infrastructure, including cloud and SaaS environments.

Rubrik EPE's DSPM capabilities are critical to combating modern cyberattacks that use trusted credentials to encrypt, destroy or steal data. Key features include:

  • Deliver comprehensive visibility across hybrid environments, from cloud and SaaS to the data center
  • Monitoring data assets to identify sensitive data, protection levels and user access policies
  • Insight into the activities performed on these datasets
  • Uncover misconfigurations that IT and security teams can correct to reduce inadvertent data exposure

“Cyber ​​threats have outpaced most organizations’ ability to prevent them. Traditional security measures are outdated. Attackers have more and more hacks, compressed credentials and even AI at their disposal. “Companies need to pick up the pieces and wonder what criminals will come up with next,” said Mike Tornicasa, Rubrik’s chief business officer. “With Rubrik EPE, organizations are now able to eliminate the consequences of an attack, regardless of whether malicious actors attempt to destroy or make public their critical data. I believe Rubrik is the first and only solution of its kind that connects cyber posture and recovery wherever data exists, increasing cyber resilience.”

More at Rubrik.com

 


About rubric

Rubrik is a global cybersecurity provider and pioneer of Zero Trust Data Security™. Organizations around the world rely on Rubrik to ensure their business continuity and protection from cyberattacks and malicious insiders. The Rubrik Security Cloud solution secures data regardless of where it is actually located: on-premises, in the cloud or in a SaaS application.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more