You can now secure your data with Rubrik’s simplest and most unified experience ever: Rubrik Security Cloud, now generally available. Every customer who is active and current with Rubrik will get access to Rubrik Security Cloud and you will be provided information on how to upgrade in the coming weeks. This blog post explains how your new experience will be better than ever. 
 

Rubrik Security Cloud


Six years ago, we changed how you manage data protection by introducing the SLA Policy Engine to automate and simplify how you protect and secure your data. Now, with Rubrik Security Cloud, you can define an SLA policy and apply it to any supported workload globally across your data centers, clouds, and SaaS applications. For example, you can define a default SLA that automatically gets applied to any new, supported databases, file servers, VMs, or cloud-native workloads to ensure new data is always protected.

Even more exciting: Newer workload protection capabilities, such as Kubernetes protection and Rubrik Cloud Vault, have already been created with Rubrik Security Cloud’s SaaS-based architecture in mind. And, Rubrik Security Cloud is the central console to manage all of your Rubrik clusters across data centers, clouds, and edge deployments.

Role-based access control has long been a fundamental component of Rubrik’s approach to data security. With Rubrik Security Cloud, you can now take advantage of single-user authentication across your entire Rubrik-protected environment and maintain object-level access control. For example, you only need to create a user account once in Rubrik Security Cloud. Once created, you can apply roles and permissions to that user for workloads across multiple data centers, clouds, and SaaS applications. This approach simplifies both the number of user accounts to manage and the locations at which you need to manage them. Now, you can manage all users in Rubrik Security Cloud centrally, regardless of the Rubrik resources to which they need access.

Of course, Rubrik Security Cloud also implements the Zero Trust principles of fully enforceable, built-in multi-factor authentication, as well as integration with your existing SAML 2.0 single sign-on providers. These capabilities further centralize and enforce granular role-based access controls, so only the right people get access to the right data.

Reduce Data Risks

Reduce your data risks through continuous monitoring of ransomware, sensitive data exposure, and malware reinfection. When you upgrade to Rubrik Security Cloud, unlock these advanced data security services to monitor, discover, and investigate data risks:

  • Ransomware Monitoring & Investigation to help determine the scope of ransomware attacks using machine learning to detect deletions, modifications, and encryptions. 
  • Sensitive Data Monitoring & Remediation to help reduce sensitive data exposure and manage exfiltration risk by discovering what types of sensitive data you have, where it lives, and who has access to it.
  • Threat Monitoring & Hunting to help prevent malware reinfection by analyzing the time-series history of data for indicators of compromise to help identify the initial point, scope, and time of infection.
  • Orchestrated Application Recovery to help recover applications in as little as a few minutes with pre-built workflows and disaster recovery blueprints.

All of these services come together to provide a comprehensive set of data security capabilities that will help you understand the scope of an attack, determine the nature of the data involved, and quickly recover without the risk of reinfection.

Instantly Access the Latest Security Innovations

 

img


As Rubrik Security Cloud is a SaaS service, you will have instant access to the latest features and services as soon as they are available. New services can be deployed and consumed seamlessly within the platform.

Rubrik Security Cloud also offers the ability to manage all of your Rubrik clusters and automate your cluster upgrades. In  just a few clicks, you can run upgrade pre-checks and kick off or schedule upgrades for all of your Rubrik clusters right within Rubrik Security Cloud.

Experience It for Yourself

To get a more hands-on look at Rubrik Security Cloud, register for this upcoming Rubrik Live and see how you can get started with our simplest and most unified experience ever.