Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Rubrik

Operationalizing Data Resiliency

Oracle databases are an integral part of modern technological infrastructure for organizations globally. They underpin high-volume digital business, perform thousands of transactions, and house an organization’s critical and sensitive information. Today’s business requirements and data-driven applications are expanding the definition of “data loss” to include data that is inaccessible to the business for a period to significantly and negatively impact it.

Mitigate Data Loss with Rubrik File-Level Recovery for Microsoft Azure

The SaaS-based Rubrik platform is built to protect and recover a wide variety of cloud-native workloads. For Microsoft Azure, this commonly equates to protecting Azure Virtual Machines and Managed Disks, where recovery options can range from entire resource replacement, in-region or cross-region exports (clones), and now file/folder recovery.

Ransomware Recovery: Langs Building Supplies "We've Been Hacked!"

It was 4:00 in the morning, May 20, 2021. Matthew Day, CIO of Langs Building Supplies (Langs) was excited for a long-anticipated holiday after 14 months of lockdown due to COVID-19. His wife was thrilled. His friends, ecstatic. But the day took an unexpected turn. Instead of waking up delighted to leave for his getaway, Day woke up to every CIO’s worst nightmare, the dreaded phone call: “We’ve been hacked.”

Ransomware Recovery For Dummies

Ransomware Recovery For Dummies introduces a sensible approach to recovering quickly from ransomware attacks that you can't avoid. After exploring the ransomware basics, we'll cover the important role backup solutions play in protecting your data, as well as what features you need to recover from ransomware. By the end of this ebook, you will learn how to build a recovery plan that makes sense and keeps your organization safe. We also include the top ten tips for building the most effective ransomware recovery plan.

Simulating Filesystem with Billions of Files: Part 1

Rubrik can gracefully backup hosts with petabyte-scale filesystems containing around a billion files. It took us focused effort and innovation, both in scaling existing systems and verifying the changes work before shipping to our customers. One of the innovative systems that helped us achieve this scalability is the FileSystem Simulator.

Introducing Rubrik Ransomware Recovery Warranty

With the rapid growth of ransomware attacks, enterprises all share the same concern: “If we get hit by ransomware, can we recover?” The reality is, when traditional security products fail and data is compromised, the stakes are high, and IT and Security teams are often left on their own. So we asked ourselves, can we give them the ultimate assurance that Rubrik will be there for them?

Why the United States Federal Government Considers Ransomware a Critical Risk to Business

At the Rubrik Data Security Summit, leaders from both the public and private sectors discussed an important topic: ransomware. Cyber threats continue to expand in both volume and sophistication with attacks growing at a rate of 150% annually. As attackers increasingly target backups, it will be even more paramount for policies and guidance from government agencies to match the security innovation of private sector businesses to mitigate the risks of this cyber pandemic head-on.