Rubrik Security Cloud gives you the power to secure your data wherever it lives - across enterprise, cloud, and SaaS. Now you can protect your data, monitor data risk, and recover data and applications, to keep your business resilient in the face of cyber attacks and operational failures.

Your Data Security Platform   

New innovations in Rubrik Security Cloud make it easier than ever to secure your data:

  • Achieve the highest levels of data resilience, and secure your data with automated discovery and global policy-driven workflows. Now, with Rubrik Security Cloud, you can define an SLA policy and apply it to any supported workload globally across your data centers, clouds, and SaaS applications. 

 

  • Deliver Zero Trust Security with user authentication across your entire Rubrik-protected environment. You only need to create a user account one time. Once created, you can apply roles-based permissions to that user for workloads across multiple data centers, clouds, and SaaS applications. This approach reduces both the number of user accounts to manage and the locations at which you need to manage them. Combined with Rubrik Security Cloud’s fully enforceable, built-in multi-factor authentication and SAML 2.0 SSO integration, you can further centralize and enforce granular role-based access controls to make it even easier to ensure only the right people get access to the right data.

  • Instantly access the latest security innovations from Rubrik. As Rubrik Security Cloud is a SaaS service, you will have instant access to the latest features and services as soon as they are available. Rubrik Security Cloud also offers the ability to manage all of your Rubrik clusters and automate your cluster upgrades with just a few clicks.
  • Reduce data risks through continuous monitoring of ransomware, sensitive data exposure, and malware reinfection. See more details below.

Data Observability
 


With Rubrik Security Cloud, you can keep your data secure, monitor data risk, and quickly recover your data, wherever it lives, through: 

  • Ransomware Monitoring & Investigation to help determine the scope of ransomware attacks using machine learning to detect deletions, modifications, and encryptions. 

  • Sensitive Data Monitoring & Management to help reduce sensitive data exposure and manage exfiltration risk by discovering what types of sensitive data you have, where it lives, and who has access to it.

  • Threat Monitoring & Hunting to help prevent malware reinfection by analyzing the time-series history of data for indicators of compromise to help identify the initial point, scope, and time of infection.

  • Data Security Command Center to help identify security gaps, quantify data risk, and provide actionable recommendations to improve data security posture.

These services will help you understand the scope of an attack, determine the nature of the data involved, and quickly recover without the risk of reinfection.

Rubrik Security Cloud is the Future


The new Rubrik Security Cloud experience is the future for all our customers. All updates and future security innovations will now be available through Rubrik Security Cloud, so we encourage you to get started.

All current customers will get access to Rubrik Security Cloud. If you’re currently using Polaris GPS, you will get a notification to activate the new Rubrik Security Cloud experience in the coming weeks. If you do not have access to Polaris GPS today, please reach out to us to activate the new experience.  

To learn more about Rubrik Security Cloud, register for a hands-on Rubrik Live webinar to get a deeper understanding of all the new features.