Rubrik to showcase security cloud

Bassel Kassem, Sales Director, Middle East at Rubrik, talks about the company's Gitex participation

0 824

Can you provide an overview of your flagship products or solutions being showcased at this year’s Gitex?

Rubrik is a cybersecurity company that sits at the intersection of data, security, and AI and will be showcasing Rubrik Security Cloud at Gitex 2023 (booth H7-A25). Rubrik Security Cloud secures customers’ data, wherever it lives across enterprise, cloud, and SaaS. This offering gives customers three unique capabilities: Data Resilience, to safeguard data by providing immutable, logically air-gapped data protection; Data Observability, to continuously monitor risks and investigate threats; and Data Remediation, to quickly contain threats and recover data.

How does your product address the specific challenges or needs of your customers?

According to Rubrik Zero Labs’ State of Data Security report, 99% of IT and Security leaders were made aware of at least one attack in 2022, and, on average, leaders dealt with attacks 52 times. It’s critical to ensure that when the inevitable cyberattack happens, the data has already been secured so that the business can continue to thrive.

Rubrik Security Cloud helps organisations achieve business resilience against cyberattacks, malicious insiders and operational disasters. Powered by machine learning, Rubrik Security Cloud automates data policy management and enforcement, safeguards sensitive data, delivers data threat analytics and response, and orchestrates rapid cyber and operational recovery by rapidly restoring impacted apps, files, and objects.

What sets your product apart from competitors in terms of innovation, features, or technology?

Rubrik Security Cloud is the leading data security platform, architected from day one for cyber resilience. All Rubrik capabilities are built on zero trust principles – users, admins, and network traffic are not trusted unless thoroughly authenticated. Given the dynamic threat environment, organisations must adopt an “assume breach” mindset to ensure they can continue operating even in the presence of cyberattacks.

Can you highlight any recent advancements or updates that make your offering particularly exciting?

Recently, Rubrik acquired Data Security Posture Management leader, Laminar, to create the industry’s first complete cyber resilience offering of its kind by bringing together cyber recovery and cyber posture.

We also recently announced Rubrik Cyber Recovery to improve cyber readiness, incident response and operational efficiency and Rubrik Threat Monitoring, which detects threats early by identifying indicators of compromise within backups using a combination of industry-leading third-party threat feeds and proprietary intelligence.

Are you collaborating with any other companies or partners to enhance the value of your products?

Rubrik has a long-standing strategic partnership with Microsoft. Recent collaborations include new integration with Microsoft 365 Backup, which aims to help organisations strengthen their cyber resilience in the face of growing cyberattacks, and a joint collaboration to integrate Rubrik Security Cloud with Microsoft Sentinel and Azure OpenAI Service to accelerate cyber recovery through the use of generative AI and Natural Language Processing.

Rubrik also recently launched a partnership and technology integration with Zscaler, offering the industry’s first double extortion ransomware solution. The integration enables smarter and more complete data loss prevention while enabling IT and security teams to more effectively collaborate to combat escalating cyberthreats.

How does your product fit into the broader tech ecosystem or industry trends?

The world’s data is under attack. Cybercriminals are encrypting and stealing the most precious information – from social security numbers to health records, to bank statements – and holding it for ransom or extortion. These attacks shut down schools, banks, and hospitals, threatening not only our economy but our society. Attackers only need to be right once to cause massive damage, but businesses have to be ‘right’ every time. Rubrik is on a mission to secure the world’s data. Our solutions help our customers to achieve cyber resilience so that they can continue to operate even in the presence of cyberattacks.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.