All Events Tech Field Day Events

Multi-Layered Proactive Security against Ransomware with Metallic

As ransomware attacks continue to grow, having a strong line of defense becomes paramount for businesses of all size. What works best for that is an outcome-based data protection solution that constantly scans the environment and reacts to anomalous events, correcting them as fast as they show up. Metallic presented its security services at the Cloud Field Day Event in February that deliver enterprise-grade security and protection against the most sophisticated strains of ransomware.

Ransomware Attacks Are a Matter of When, Not If

Data protection in the past few years has become more about security than protection against things like accidental data loss and corruption. Security is now central to data protection. This because the staggering number of ransomware attacks in recent times have made enterprises everywhere increasingly alarmed and wary. Just last year, over 700 million ransomware attempts were made worldwide.

Successful attacks can cause prolonged downtimes and massive payouts which is nothing short of devastating for even the biggest organizations. Sophisticated enough to easily circumvent the known security tooling solutions, these attacks require more than just simple measures. By design and by default, security needs to be baked into data protection so that businesses can respond to surgical ransomware attacks proactively.

Metallic Mitigating the Risks of Vicious Cyberattacks

One way to counter this problem is by having a data protection solution in place that executes fast and full recovery, and that’s where Metallic comes in. Metallic’s security services do two things- they remove all known vulnerabilities, and they help businesses bounce back from attacks without wasting any time. Technically, this is done with a combination of approaches, first by identifying and protecting critical assets, second through continuous investigation and isolation, and lastly through prompt response and recovery.

This is everything what Metallic aims to achieve through its security offerings. Metallic, a business unit of Commvault brings to offer a line of backup and recovery solutions that are all designed to deliver top-level data protection against the most vicious ransomware and malware threats.

How Metallic Sets Enterprises Up for a Fast Recovery from Ransomware Attacks

At the Cloud Field Day event, Indu Peddibhotla, Senior Director, Product Management, Metallic gave a walk-through of Metallic’s secure design principles and their security services all of which are designed to deliver 360-degree protection and enable quick recovery from ransomware attacks.

Metallic is built on a set of secure design principles which takes a multi-layered approach to security in the cloud to the edge. In the cloud, it creates secure copies of data and moves them to an air gap location. Thus, by isolating data through air gapping, data assets remain safe and unreachable, even when the network is breached.

Through the virtual air gap, Metallic first separates the control plane from the customer’s environment so that it exists in a secure place protected from intrusions. Metallic advises its customers to not save backups in the cloud because in events of infection, cloud credentials are likely to be stolen. That poses high risk to cloud copies.

To further enable security, Metallic Cloud Storage makes data backups immutable so that they are tamper-proof. Zero Trust Access makes data programmatically accessible to only those who have clearance.

Metallic Government Cloud and a few of its products are FedRAMP High ready, which is the highest level of security as defined by government organizations.

Final Verdict

Metallic’s security services sound like a great way to strengthen an organization’s security posture and ensure data integrity while enabling full and fast restores from ransomware attacks. In an environment that is fast morphing, Metallic’s data protection solutions are a great replacement for those that offer only partial protection, when protecting business-critical data is the objective.

To know more about Metallic’s security services and products, check out their other presentations from the February’s Cloud Field Day.

About the author

Sulagna Saha

Sulagna Saha is a writer at Gestalt IT where she covers all the latest in enterprise IT. She has written widely on miscellaneous topics. On gestaltit.com she writes about the hottest technologies in Cloud, AI, Security and sundry.

A writer by day and reader by night, Sulagna can be found busy with a book or browsing through a bookstore in her free time. She also likes cooking fancy things on leisurely weekends. Traveling and movies are other things high on her list of passions. Sulagna works out of the Gestalt IT office in Hudson, Ohio.

Leave a Comment