Safeguarding data in today’s cyber landscape is no small feat. And with data growing at an explosive rate, more than 65 percent of IT and security leaders surveyed believe their organization’s current data growth is outpacing their ability to secure this data and manage risk, as found in the latest Rubrik Zero Labs State of Data Security report. 

As our FY 2024 (January 31, 2024) recently closed and we reflect on a year filled with many milestones, we take pride in helping organizations deal with this unprecedented volume, variability, and velocity of data in the face of growing cyberattacks.

While organizations transition and manage the rising costs of moving to the cloud, not only do our customers have real-time visibility with a turnkey platform designed with zero trust principles, but they can also reduce overall TCO. For example, by enabling recovery within hours, not weeks, customers can keep moving in the face of ransomware, natural disasters, and operational failures. Governments, healthcare institutions, and Fortune 500/1000 companies can avoid paying costly ransoms by recovering clean data even after malicious attacks occur. 

Simply put, when Rubrik secures your data, your business can continue in the face of cyber threats. 

A Year in Review

We began last year announcing that Rubrik surpassed $500 million in software subscription annual recurring revenue (ARR) and achieved a net dollar retention rate of greater than 140 percent – a testament to Rubrik’s ability to retain customers and expand within its customer base.

We tapped Mark McLaughlin, a cybersecurity veteran and former chairman and CEO of Palo Alto Networks, to join Rubrik's board of directors

We built a community of CISOs from some of the world’s most iconic brands –Albertsons, Booking.com, Johnson & Johnson, Moderna, and Schneider Electric–forming the Rubrik CISO Advisory Board chaired by Chris Krebs, the former Director of the U.S. Cybersecurity and Infrastructure Security Agency (CISA).

Rubrik Laminar DSPM 

We acquired Laminar, a leading data security posture management (DSPM) platform with the mission to create the industry’s first cyber resilience offering by bringing together cyber recovery and cyber posture technology across enterprise, cloud, and SaaS environments. 

With Rubrik, our global customers have peace of mind in knowing where their data lives, who has access to it, and the use of it. They can use this information to thereby proactively improve cyber posture to stop cyberattacks before they happen and expand the focus beyond just network and endpoint security to include cloud and data security, all while preparing for the more sophisticated cyber threats with AI-driven technology. 

Partners & AI Powered Cyber Resilience 

During the 2023 RSA Conference, we partnered with Zscaler to launch the industry’s first double extortion ransomware solution. Our CEO, Bipul Sinha, joined Zscaler CEO Jay Chaudhry on CNBC Closing Bell: Overtime to share how the integration empowers security and compliance teams with valuable data security insights to strengthen data protection policies and help prevent the loss of critical business data.

GenAI Data Defense and Recovery 

We introduced the world to Rubrik Ruby™, a GenAI Data Defense and Recovery for Rubrik Security Cloud designed to speed up cyber detection, recovery, and resilience. 

As soon as Rubrik’s Continuous Threat Monitoring identifies an indicator of compromise, Ruby notifies the customer of the threat and guides them through an integrated and interactive chat interface. Customers can learn more about the threat and next steps, which may include searching for additional related indicators of compromise, searching for sensitive data in impacted objects, and receiving recommendations for quarantining and recovering the infected data. Furthermore, Ruby produces downloadable reports that outline the threats found, the time of infection, and the impacted objects.

Co-Piloting Cybersecurity with Microsoft 

We unveiled a collaboration to integrate Rubrik Security Cloud with Microsoft Sentinel and Azure OpenAI Service.  

The integration provides Microsoft Sentinel customers with the power of Rubrik's time series data insights to address cyber threats and protect sensitive information all while receiving a recommended task workstream to keep their business running during a cyber attack. By combining the strengths of Rubrik and Microsoft, the integration offers an actionable use of AI designed to reduce the time required to investigate and determine responses to cyber events, ultimately boosting cyber resilience.

Rubrik’s Entrance into the Next Realm of Cyber Recovery 

This year, Rubrik ranked #9 on the 2023 Forbes Cloud 100 list — our seventh consecutive year on the list of the top private cloud companies in the world.

For the fifth consecutive year, Rubrik has been recognized as the Customer’s Choice in the Enterprise Backup and Recovery Software Solutions market on Gartner® Peer Insights™. The company was also named a Leader and furthest in vision in the 2023 Gartner® Magic Quadrant™ for Enterprise Backup and Recovery Software Solutions and the inaugural IDC MarketScape: Worldwide Cyber Recovery 2023 Vendor Assessment.

The Year Ahead: Resilience 

While we’re proud of our achievements over the past year, much more work remains. The cybersecurity industry has spent decades trying to prevent attacks, but it has now become clear that completely stopping them is impossible.  We take a different approach from the cybersecurity industry by focusing on cyber resilience, which augments traditional prevention measures with the ability to quickly restore organizations’ critical data after a cyber incident. 

While Rubrik gives its 5,000+ customers like PepsiCo, GSK, The Home Depot, Carhartt and Allstate the cyber resiliency they need to keep their business running without interruption, we won’t stop until we fulfill our mission to secure the world’s data — will you join us?