Interviews

Druva expands to Empower Organizations to Strengthen Data Posture and Observability Solution

Druva Inc. recently announced the expansion of its cyber resilience portfolio with cyber-attack readiness innovations, including new capabilities for data posture assessment and observability. These advanced tools provide customers with a centralized view of their data security posture, deep visibility into data entropy changes, and the ability to assess data risks. Together these innovations enable organizations to move beyond data recoverability to proactively prepare for threats with the industry’s most comprehensive data security insights. Security teams have made deep investments into infrastructure and application security to prevent security incidents, yet 66% of ransomware attacks succeeded in the last year. Mr Stephen Manly, CTO, Druva share more insights on the same

 

  1. With the new launch, how will these new features benefit the customers?

When it comes to cyber attacks, organizations need to protect their data, minimize their exposure, and recover swiftly. First, Druva helps customers prepare for cyberattacks with immutable data protection, customized security posture recommendations, and a centralized view of data security risks across their environment. When an attack occurs, Druva provides visibility into data, access, and administrator anomalies because modern ransomware attacks compromise the entire environment, not just the data. Finally, to help recover, Druva restores all critical data, even if rogue or compromised administrators try to delete the backups.

Benefits include:

  • Security Command Center: Powered by global data telemetry, organizations gain a centralized view of data and security risks across all workloads in their backup environment
  • Security Posture: Customized suggestions to help improve security posture based on an organization’s deployment
  • Data Observability: Granular visibility into data changes, access and permissions, as well as admin activities and policy changes to empower incident response and recovery
  • Rollback Critical Changes: Address credential compromise and insider threats by restoring critical data even if it was deleted using administrative credentials
  • 100% Immutability: A new data lock feature that allows administrators to lock data, making it impossible to alter, with the ability to unlock it at a later date for compliance purposes through Druva support

 

2. What differentiates Druva from its competitors in terms of cyber attack readiness?

As the only 100% SaaS vendor in the data protection space, Druva has a unique advantage when it comes to security posture and data observability. Druva has access to more data, backup events, and security incidents across more clients and workloads than any other company in the space. Every day, Druva analyzes telemetry from businesses of all sizes and industries to identify regional and global patterns. Druva uses those learnings to continuously innovate and improve its platform, with bi-weekly updates and service improvements provided for customers every two weeks via its 100% SaaS delivery model.

 

3. How do customized suggestions based on an organisation’s deployment improve security posture?

Much like our existing recommendations to help customers reduce TCO and improve backup performance, Druva identifies global best practices, and then offers tailored suggestions for a specific customer’s deployment. For instance, Druva might offer advice on best practices for role-based access control if a customer has a number of users designated as Druva admins. Druva may also identify data that should be a higher priority to protect, so that business recovery can be faster.

Leave a Response