There’s no denying it, public cloud is here to stay and there’s a pretty good chance that your company is running some workloads on Amazon Web Services.

Public cloud services come with a shared responsibility model, whereby the provider is responsible for things like the physical security and availability of data centers and networks. But as a customer, you retain responsibility for protecting your cloud data. With native tooling offered by these service providers, you need to configure data protection policies individually across your cloud databases, VMs, and storage buckets, which can get messy pretty quickly, especially considering how easy it is to spin up new workloads. When you additionally factor in workloads running on-premises, in other public clouds, and in SaaS applications, you can see that this might become an operational nightmare.
 

Protecting Amazon Aurora


A number of our customers with workloads running in AWS have hundreds of databases and S3 buckets in a single account, with hundreds of accounts spread across different business units and regions. Configuring data protection policies for every single resource is untenable, with the end result being unprotected resources and security gaps. Add to this a lack of visibility of the objects across different accounts, and you can see how this could lead to a perfect storm of unprotected objects, compliance issues, and a lack of recoverability when the going gets rough.

Rubrik Security Cloud For AWS

Rubrik Security Cloud already offers protection and recovery of Amazon services such as EC2, EBS, and RDS data against cyberattacks with secure, access-controlled backups, global compliance monitoring, and rapid recovery of files, and objects.

So, we’re really excited to announce protection for Amazon Aurora and Amazon S3, in addition to bulk onboarding for thousands of cloud accounts for scaling data protection across your growing environment.

Protection for Amazon Aurora

Through Rubrik Security Cloud, you will be able toprotect all your Aurora instances across all accounts from a single management interface. Assign SLA policies either directly to instances, to an entire AWS account, or across multiple accounts. Automated discovery ensures all new workloads are protected from day zero. Ensure that no data goes unprotected.

You will have the option of periodic backups and continuous protection for point-in-time recovery, or combine the two via a single SLA Domain to help meet your compliance requirements.

SLA Domains aren’t just about how often you take a snapshot of your workload. As part of the same construct, you will be able to replicate your data both across regions and accounts—for logical air-gapping that allows recovery from the compromise of production accounts or operational failures.

Protection for Amazon S3

With the ability to store an unlimited number of objects within a single S3 bucket, comes the challenge of protecting data written to each bucket, and scaling the protection to tens and hundreds of buckets across several accounts.

Rubrik Security Cloud will provide unified protection of all S3 data across all AWS accounts, and much like with Aurora, the ability to assign SLA Domains to either an entire account or across all onboarded accounts.

You will also be able to leverage continuous backup for point-in-time, cost-effective protection of both S3 and Aurora. Add to this the capability to take periodic backups for longer-term retention periods, all from within a single SLA domain, and you can experience how Rubrik Security Cloud can simplify your AWS data protection operations at scale while ensuring cyber resilience.

Amazon S3 protection is currently available in beta. Sign up for beta access now!

Onboarding Simplicity at Scale

Talking about scale, the new onboarding workflow allows for the bulk boarding of hundreds of accounts in a single transaction. You can then simply select a SLA domain to protect all your data across these accounts with the same frequency, retention, and replication—per your compliance requirements.

Recovery from Cyber Attacks and Operations Failures

A solution for protecting your data is only as good as its recoverability. Whether you’re recovering Amazon Aurora, S3, or any other resource, the recovery workflow, designed with simplicity in mind, is consistent across all workloads and public clouds. Select the point in time, determine where you’re recovering to, and the rest is handled by Rubrik Security Cloud.

Learn more about these new announcements, tune into Forward, or check out the Rubrik for AWS solutions.

SAFE HARBOR STATEMENT: Any unreleased services or features referenced in this document are not currently available and may not be made generally available on time or at all, as may be determined in our sole discretion. Any such referenced services or features do not represent promises to deliver, commitments, or obligations of Rubrik, Inc. and may not be incorporated into any contract. Customers should make their purchase decisions based upon services and features that are currently generally available.