Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Rubrik and GraphQL - Episode 2 - GraphQL Queries

At the core of GraphQL lies the query. Queries allow us to fetch exactly the data we need from the Rubrik platform. This episode will dive into how we form basic queries to retrieve Rubrik objects for usage with automation. We’ll talk about how to form a query, create fragments, and pass data into our queries using variables.

Royal Flying Doctor Service Queensland Protects The Crown Jewels of Patient & Aviation Data

Royal Flying Doctors Service Queensland has protected business-critical data and ensured its life-saving operations are available 24/7 with Rubrik. As both a healthcare and aviation organisation, it needed to ensure sensitive patient data and key aviation data were protected from the increasing threat of ransomware targeting the healthcare sector.

NJ TRANSIT Protects the Garden State passengers' economic and social well-being from cyber threats

NJ Transit, the nation's third-largest public transportation provider, delivered more than a quarter of a billion annual passenger trips before the pandemic and is responsible for its riders’ safety, mobility, and livelihoods every day. To ensure nothing interrupts the business, NJ TRANSIT, in partnership with Rubrik, prioritizes a strong data security strategy and is committed to the ongoing and necessary work that gives their data resilience and helps to reduce risk as they face ever-evolving, and inevitable, cyber threats.

Take a Look Into the Rubrik Platform

Rubrik offers Zero Trust Data Security solutions to our customers globally so they can prepare for cyber threats like ransomware. As cybersecurity attacks continue to grow in volume and sophistication, solutions like Rubrik are vital for business continuity so that you can know when you are attacked, what data was impacted, quarantine the attack, and recover a clean copy of your data from an immutable backup.

Plymouth, Inc Recovers in 48 Hours and Zero Data Lost From Security Breach

"The reality is, no business is immune from ransomware. It’s more important than ever to proactively prepare for a cyberattack and ensure you have the right data security solutions in place to quickly recover after an attack, while also minimizing the chance of re-infection. With Rubrik’s latest product release, they continue to make critical advancements to their ransomware recovery solutions to give customers the ultimate peace of mind.” – Rama Arumugam, IT Manager, Plymouth, Inc.

WED2B Prevents Disruption From Ransomware Attack Using Rubrik

WED2B prevented disruption from a ransomware attack in November 2019, restoring critical SQL databases with Active Directory immediately. “With Rubrik, we experienced zero data loss, zero impact to our core business, we paid nothing in ransom fees and were up and running in 24 hours, which is fantastic” Rob Mole, Head of IT & Solutions.