Rubrik launches Rubrik Security Cloud

Rubrik has rebranded its products as Rubrik Security Cloud (RSC), an umbrella SaaS offering focused on data security.

The intent is to move on from simple backup and a zero-trust stance to protecting data against newer ransomware and other malware. This builds on the joint collaboration between Rubrik and Microsoft which produced the Rubrik Cloud Vault, built on Azure. It is  a fully managed, secure, and isolated cloud vault service to store clean data and help customers better defend against cyberattacks.

Rubrik CEO and co-founder Bipul Sinha said: “Every company in the world is vulnerable as cybercriminals get more sophisticated and savvy every day. With Rubrik Security Cloud, we are strengthening customers’ defenses so they can secure their business across enterprise, cloud and SaaS workloads. Our data security platform enables our customers to defend their data, recover quickly and prevail in this new cyber landscape.”

Anneka Gupta, Rubrik
Anneka Gupta

Rubrik’s chief product officer, Anneka Gupta, told us that RSC has three pillars: resilience, observability, and recovery. “For us everything starts with observability and the RSC has a Data Observability engine with pre-built scanners for blast radius identification, sensitive data discovery in Microsoft 365, and threat hunting.”

The M365 data inspection feature is the first SaaS data service and a lot more will be coming, such as Salesforce and Workday and Microsoft Dynamics. Gupta said: “The (SaaS) list is endless; companies are using hundreds of different SaaS applications. And over the next couple of years, we are going to need to expand that support for all of these applications.”

Gupta said RSC is a SaaS offering and “the culmination of all of our years of innovation and what we’ve been building for our customers over the past eight years at Rubrik, as well as all of the new offerings that we’re providing, especially as we push into providing more value added services around security.”

Worlds collide

In her view: “The reason to bring all of this stuff together is, the macro trend we’re seeing, is the worlds of the CISO and CIO are colliding.

“Historically, the CISO has been very focused on, how do I keep the bad guys out of my system? Still need to do that through your investment and infrastructure security. But now everyone’s realizing attackers will find a way to get in. At some point, they get access to your data, and they bring your organization down. 

“So how do you make sure that your data can defend itself? How do you make sure that your data is going to be resilient and always available? Because if you don’t, your data goes down, your business stops running. And we’ve seen that globally. In very high profile cases over the past couple of years.

“We start with data resilience, which is really the bread and butter of what Rubrik has always done; how do you make sure that there’s always a copy of your data to backup to or to recover from if you need to recover? We’re pulling in all of your data from wherever our backup agents are running, [and] we’re basically discovering all the data across your on premise, cloud and Microsoft environments.”

Cyber defense

RSC has built-in machine learning to help users identify when, where, and how cyber threats have impacted data so risk issues can be resolved.

It is augmented by Rubrik R&D looking at ransomware strain identification and strain-specific responses. The R&D works on threat hunting to search systems for malware and indicators of compromise. This helps identify clean, uninfected data to use for recovery.  Rubrik says a Threat Containment capability contains malware and restricts user access to infected data to support safer recovery. It says the Data Observability engine and these features turns passive backup systems into active weapons of cyber defense.

RSC has a Data Security Command Center to assess whether data is safe and capable of of being recovered from a cyber-attack. Customers can see which data is at risk and get recommendations to make it more secure.

Rubrik Security Cloud is available now and new enhancements will be available in the months ahead. Gupta said: “When we go to market and we’re talking to our customers from next week on out, we are selling Rubrik Security Cloud.”

Comment

All the big data protection suppliers are ramping up their offerings to include data security, support for multiple public clouds, SaaS applications, SaaS delivery, AI and ML-enhanced ransomware threat, and entry detection and remediation. That means Cohesity, Commvault, Dell, Druva, Veeam, and Veritas to name just a few. As a late-stage startup, with some sort of exit in mind, Rubrik is driving hard to stay ahead of the pack, and using its Microsoft relationship to so so. There are 650 software engineers in Rubrik and we can expect a slew of RSC announcements in the future as Rubrik works to extend RSC.