Rubrik was built on a foundation of Zero Trust architecture. The National Institute of Standards and Technology (NIST) is a United States federal agency that works with organizations of all sizes to help them implement cybersecurity best practices.

NIST recently released the Cybersecurity Framework Profile for Ransomware Risk Management which outlines what businesses need to look out for so that they can prevent, respond to, and recover from cyber threats like ransomware. As the Zero Trust Data Security Company™, Rubrik supports these recommendations and continues to support our customers on our mission to secure the world’s data. NIST’s recommendations are broken down into five categories: Identify, Protect, Detect, Respond, and Recover, with multiple recommendations within each category.

Identify

NIST breaks down this category into several sections: Asset Management, Governance, and Risk Assessment to name a few. 

When facing a ransomware attack, knowing what data is a priority for investigation is a key component to recovering quickly. Rubrik services such as Ransomware Investigation, Sensitive Data Discovery, Blast Radius Detection, and our API-first platform enable our customers to scan multiple types of workloads, identify what data was infected in a cyberattack, understand the criticality of their data that was impacted, and fully test response and recovery capabilities in an automated and on-going basis.

Protect

To comprehensively protect your business’s data, NIST has multiple recommendations surrounding Authentication & Access Control, Data Security, Processes and Procedures, Protective Technology, and more. Rubrik offers several solutions and services that help enable our customers to protect their most valuable assets and workloads.

Rubrik’s end-to-end encryption, granular Role-Based Access Control, robust logging capabilities, and immutable data storage are all built on a simple, modern solution known as the Rubrik Zero Trust Data Security platform. Rubrik's modern approach to data protection is enabled via the use of Service Level Agreements (SLAs) that automate complex tasks and ultimately reduces risk to an organization's data.

 

 

Security and IT teams can work together within a single cohesive platform to respond to ransomware with Rubrik’s incident response planning and execution. Your security team can investigate point-in-time images of infected machines for forensic artifacts, and IT can use the same capability to restore services with pinpoint precision, avoiding bringing vulnerabilities back that will allow reinfection. All of these capabilities are provided from our immutable Zero Trust architecture that is logically air-gapped, providing the organization with the assurance that their backup data is safe, secure, and ready to be restored at any moment.

Detect

Rubrik helps you understand the blast radius of a ransomware attack so you understand what data has been targeted so you can gauge business impact and prioritize response, while also understanding the regulatory impact of any personally identifiable information (PII) you define, that may have been exfiltrated as part of a double extortion attack.

Malware can be detected ahead of encryption using Rubrik Threat Hunting. Unlike traditional Detection and Response, Rubrik Threat Hunting scans your backup data which removes the complexity of deploying and managing agents across the organization or the performance impact on production systems. If ransomware starts to encrypt files, Rubrik detects the change in the file's entropy and sends an alert. Rubrik Threat Hunting allows you to leverage the latest threat intelligence and search for indicators of new attack techniques across your entire network of data protected by Rubrik. Since Rubrik is leveraging backup data stored in the immutable filesystem, an attacker will have no knowledge of the hunting exercise.

Respond

Rapid response is one of the most important pieces of a successful recovery after a cyberattack. As a unified platform that diagnoses the blast radius of a ransomware attack and provides information on the state of recovery efforts, Rubrik provides our customers the data needed to report on ongoing response efforts to stakeholders and regulators.

Rubrik provides Risk Managers context of what data is potentially at risk allowing them to make informed decisions for containment, eradication, and recovery. Customers can restore systems to a known good state, minimizing the business impact and helping you rapidly recover so you don’t pay the ransom. Rubrik also allows system restoration to quarantine networks or sandboxes using Live Mounts, or to target restoration around any vulnerabilities to prevent reinfection.

Recover

Rubrik represents a single platform that helps organizations prepare for, detect, and respond to ransomware. This end-to-end approach contains workflows that support both IT and Security teams, as well as integrations through an open API into those teams' existing tools. This ensures that everyone involved in preparing for, detecting, and responding to cyber-attacks is able to work as a team.

 

 

Fight Ransomware and Get Prepared with Rubrik 

As ransomware attacks continue to rise in volume and grow in sophistication, there is never a better time to prepare for a cyber attack than right now. To learn more about the latest advancements in Zero Trust Data Security from Rubrik and hear from security peers and experts, check out our sessions from our user conference, FORWARD, here.