The most effective managed service providers (MSPs) offer their customers access to cutting-edge products and services designed to improve their IT environments. The experts at an MSP help small companies compete with larger rivals by providing the technical knowledge to get the most out of their on-premises or cloud IT infrastructure. Working with an MSP allows a company to concentrate on its core business activities with the confidence that its computing environment is in good hands.

MSPs typically partner with a variety of IT vendors to offer customers a portfolio of solutions from which to choose. One of the most important categories of IT services are solutions designed to protect an organization’s computing environment and valuable data resources. In today’s dangerous landscape filled with sophisticated threat actors, companies need to have robust and effective cybersecurity defenses in place.

VAST partners with Druva, a trusted name and industry leader in data protection and cyber resiliency solutions. VAST employs Druva’s technology as the foundation for its cloud backup as a service (CBaaS) offering. This advanced backup solution protects on-premises, cloud, and hybrid environments including enterprise endpoints.

Druva is poised to release security add-ons to its data protection solution that address the increased need for cyber resiliency in the face of the growing number of cyber threats. These additions to their data protection platform give companies the features they need to protect their environment and efficiently recover from ransomware attacks.

Inside Druva’s Enhanced Cyber Resiliency Solution

Druva’s cyber resiliency solution is comprised of two complementary offerings designed to improve the ability of an organization to protect its data and recover from ransomware attacks quickly. The offerings focus on security posture and observability into the data environment and accelerated ransomware recovery.

We’ll look at the features of each offering in detail to demonstrate how they help improve a company’s cyber defenses.

Security Posture and Observability

The U.S. National Institute of Standards and Technology (NIST) defines security posture as the security status of an enterprise’s networks, information, and systems based on the information security resources and capabilities in place to manage the defense of the enterprise and to react to changing circumstances or threats. A security posture includes the people, hardware, software, and policies responsible for providing IT security.

The following components are important elements in determining a company’s overall security posture.

  • The identification and management of data resources is the first step in protecting these valuable assets.
  • Risk management is necessary to identify potential vulnerabilities and develop mitigating strategies.
  • Access management needs to be in place to restrict unauthorized personnel from accessing sensitive data or systems.
  • Disaster recovery and business continuity plans are essential to keep the company operational if a disaster strikes.

Druva’s security posture and observability features address these issues by providing visibility and insight into the data and backup environment. It consolidates information in a unified console, streamlining your ability to take action and resolve issues that affect your data resources.

The security posture and observability features provide the following key features.

  • The Security Command Center enables assessments of the backup environment to address potential risks. It can help guard against sophisticated cyber attacks that may attempt to corrupt or compromise backups, making it difficult or impossible to use them for recovery.
  • Anomalies in backup data may indicate the presence of a threat or a problem with the performance of the backup solution. Druva proactively detects anomalies within an hour of backup creation with entropy-based machine learning and global telemetry.
  • Druva’s solution provides greater protection from the risks associated with access to backup data. The platform monitors the activities of the users, admins, and APIs that have access to backups. It also monitors the locations that are accessing the data. This information can be crucial in addressing gaps in backup procedures and access management.
  • Deleted data backups can be rolled back and recovered before they are permanently deleted. This feature can be instrumental to avoid recovering with corrupt data that may have been included in recent backups.
  • Data protection procedures are monitored to prevent data loss. They identify disconnected endpoint agents that need to be addressed so they can resume backing up data.

Accelerated Ransomware Recovery

Ransomware attacks are on the rise again after a decrease in 2022. Criminal gangs have launched mass ransomware attacks across virtually all sectors of the economy. Companies with annual revenues of between $50 million and $60 million are prime targets for ransomware extortion.

A trend that has made ransomware even more dangerous is the attempt by threat actors to delete or corrupt data backups so they cannot be used to restore the affected systems. The thought is that without available and viable backups, companies may be more inclined to pay the ransom to regain access to their systems.

  • Druva’s accelerated ransomware recovery features address these destructive ransomware tactics with immutable backups that cannot be corrupted. Data backed up with Druva’s data protection solution will be available when needed for disaster recovery, thwarting the efforts of cybercriminals.
  • Druva’s solution provides visibility into unusual activity and lets you select the best snapshot for fast and flexible recovery. It identifies infected files before they are used for recovery and potentially further corrupt the environment.
  • Automated recovery is available with curated snapshots that compile the most recent version of verified clean files into a single snapshot. The tool also offers API integration for use with security orchestration, automation, and response (SOAR) systems.

Let VAST and Druva Protect Your Business From Cyber Attacks

Druva has released its new security add-on features on June 1st, 2023. From that point forward, VAST can offer its customers access to an enhanced cyber resiliency solution that offers the kind of protection needed to combat existing and emerging cyber threats.

Let VAST manage your company’s data protection solution using Druva’s advanced technology and enhanced feature set. The visibility it provides into your backup environment can be crucial in ensuring reliable backups are always available when needed for a recovery.

Talk to the experts at VAST and start giving your enterprise data and its backups the protection it deserves.