PALO ALTO, Calif., August 17, 2021 — Rubrik, the Zero Trust Data Security Company™️, today announced a strategic agreement with Microsoft that includes a Microsoft equity investment in Rubrik to drive go to market activities and co-engineering projects to deliver integrated Zero Trust data protection solutions built on Microsoft Azure. This work will address rising customer needs to protect against surging ransomware attacks, which are growing 150% annually. Together, Rubrik and Microsoft will provide Microsoft 365 and hybrid cloud data protection and integrated cloud services on Microsoft Azure.

Rubrik is addressing the most pressing data challenges for enterprises: rapid recovery from ransomware, automation of data operations, and the transition of data to the cloud. The Rubrik and Microsoft collaboration bring these offerings to the next level, providing Zero Trust data protection for hybrid cloud environments spanning data center, edge and cloud, including Microsoft 365. 

Rubrik data management was designed for the cloud from day one. As part of this collaboration, customers and partners gain additional data protection, so that critical Microsoft 365 data is secure, easily discoverable, and always accessible in the case of a malicious attack, ransomware attack, accidental deletion, or corruption. Rubrik also offers additional support and protection for Microsoft 365 including instant search and restore and policy-based management at scale. Additionally, Rubrik and Microsoft provide long-term archival of Microsoft 365 data for the purposes of regulatory compliance. 

With enterprises rapidly adopting the cloud to meet their needs for security, scalability, and remote management, businesses have been increasingly focused on end-to-end data management and protection of their enterprise applications, including backup and disaster recovery and data security. With Rubrik and Microsoft, mission-critical applications such as SAP, SQL, Oracle, VMware, as well as enterprise NAS workloads can tightly integrate protection and automation with Azure, which is critical as customers accelerate their digital transformation. Working with Microsoft, Rubrik will help customers address these priorities while providing agility to migrate data to the cloud and achieve improved productivity and optimize resources.

Rubrik takes a Zero Trust approach to data management, which follows the NIST principles of Zero Trust for everyone interacting with data. This means operating with the assumption that no person, application, or device is trustworthy. To meet this standard, data must be natively immutable so that it’s not modified, encrypted, or deleted by ransomware. Using Zero Trust Data Security architecture, enterprises can recover their data after an attack and avoid paying the ransom. Together, Rubrik and Microsoft will help enterprises manage hybrid and multi-cloud data security and defend against escalating ransomware threats. 

“As the pioneer of Zero Trust Data Security, Rubrik is helping the world’s leading organizations manage their data and recover from ransomware,” said Bipul Sinha, Co-founder and CEO of Rubrik. “Together with Microsoft, we are delivering tightly integrated data protection while accelerating and simplifying our customer’s journey to the cloud.”

“Customers, across industries, are migrating to the cloud to drive business transformation and realize growth,” said Nick Parker, Corporate Vice President, Global Partner Solutions, Microsoft. “End-to-end application and data management is critical to business success, and we believe that integrating Rubrik's Zero Trust Data Security solutions with Microsoft Azure and Microsoft 365 will make it easy for customers to advance their Zero Trust journey and increase their digital resilience.”    

This collaboration builds on Rubrik and Microsoft’s long-standing relationship, which supports more than 2,000 mutual customers globally, and hundreds of petabytes of data under Azure management across six continents. The two companies have seen significant customer growth and adoption across key verticals and industries including Technology, Healthcare, Financial Services, Legal, Higher Education, Federal, State and Local Government, Manufacturing, Retail, and Gaming.


About Rubrik

Rubrik, the Zero Trust Data Security Company™️, enables cyber and operational resilience for enterprises; including ransomware protection, risk compliance, automated data recovery, and a fast track to the cloud. For more information please visit www.rubrik.com and follow @rubrikInc on Twitter and Rubrik, Inc. on LinkedIn. 

About Zero Trust Data Security

Zero Trust Data Security follows the NIST principles of Zero Trust for everyone interacting with data. This means operating with the assumption that no one is trustworthy. No user. No application. No device. To meet this standard, data must be natively immutable so that it can never be modified, encrypted, or deleted by ransomware. This means data is ready at all times so you can recover the data you need, and avoid paying a ransom.