Commvault 'redefines' data protection

Commvault has introduced new security capabilities across its entire portfolio.

  • 9 months ago Posted in

Signaling the next phase in its evolution, Commvault is helping businesses secure, defend, and recover their data to meet increasingly sophisticated cyberthreats head on. As part of these capabilities, Commvault has expanded its security ecosystem to include product integrations with Microsoft and CyberArk. 

Commvault has redefined data protection to include early warning technologies that help to secure against threats before they happen, defend enterprise data if the environment is breached, and ensure recoverability so customers and their data remain resilient in the face of evolving cyber threats. The only data protection vendor with early warning, in-depth threat monitoring, and cyber deception for production and backup environments, Commvault can detect threats in as little as five minutes versus the industry average of 24 hours. Through early detection of zero-day and insider threats, Commvault technology helps protect data against breaches and cyber-attacks. 

Available in Q2 (July-September), Commvault's advanced security features are managed and delivered through the simplicity of the new Commvault Cloud Command interface, providing complete visibility for better business decisions, improved security postures, and preserved data for cleaner, more efficient recoverability. These capabilities include:

Commvault Cloud Command – A single platform and UI, offering universal management for all Commvault offerings in an integrated dashboard that provides full telemetry and observability into key Commvault software indicators. Delivers health-at-a-glance, risk levels, security and recovery indicators, and beyond for Commvault investments from a single source.

Commvault Risk Analysis – Powered by machine learning (ML), Commvault Risk Analysis quarantines and protects sensitive data, giving organisations the ability to discover, analyse, and secure sensitive data to help prevent cyber exposure and potential data exfiltration.

Commvault Threat Scan – Fosters the detection of corrupted or suspicious datasets. Businesses can use Threat Scan to locate and quarantine malware and threats from backup content, and help ensure clean recoveries while decreasing the likelihood of reinfection.

Commvault Auto Recovery – Cyber analysis tool that tests recovery readiness at scale and provides a framework for forensic analysis to validate and sanitise points of recovery, aiding in the prevention of future incidents. Allows organisations to easily and securely recover workloads at scale from cyber-attacks with minimal data loss and downtime.

ThreatWise Advisor – Delivers integrated logic into Commvault backup environments to intelligently recommend decoy placement, and further harden critical workloads.

“Commvault has spent the last four years redefining and expanding the capabilities of our platform to bridge the gap between IT and security. As a result, our customers can now be on the offence, taking it to the attackers by consolidating threat defence, backup, and recovery in a way that’s never been done before," said Sanjay Mirchandani, CEO, Commvault. 

“Today we advance on our vision of enhanced data protection that establishes a seamless relationship between threat events and backups – resulting in a rapid and reliable solution for data recovery in the event of a cyber incident,” said Rajiv Kottomtharayil, Chief Product Officer, Commvault.

In the event that enterprises need to recover from an attack or outage, Commvault's proactive and reliable recoverability across the industry's broadest workload coverage reduces downtime and accelerates response times for business continuity.

“We love the simplicity of the Commvault dashboard. With just a few clicks, we can restore a virtual machine or backups after an attack which is vital in our line of work as a pharmaceutical company with very sensitive data,” said Paul Vries, IT Consultant, Bilthoven Biologicals. “Commvault gives us confidence that we can manage, protect, and recover data in the cloud and on-premises, even in the worst-case scenario.”

“Ransomware protection guarantees are quite in vogue and do provide important benefits,” said Phil Goodwin, Research Vice President, IDC. “However, it’s better to have rapid, certain, and accurate recovery that avoids the need for a guarantee claim. Commvault is looking at the ransomware problem by seeking to avoid the costs associated with data breach downtime altogether through continuous, proactive threat monitoring and remediation. This type of approach can help stop threats before they do real damage to the bottom line. It’s pretty simple: the only path to true resiliency is through active defence backed by bullet-proof recovery."

Protecting the most workloads requires strong technology and engineering partnerships. To that end, Commvault also announced collaborations with Microsoft and CyberArk to integrate Commvault’s technology with their respective security platforms. By expanding its security ecosystem, Commvault is helping organisations enhance their security posture through automated incident response, better collaboration, and deeper insights into the threat landscape.

Commvault and Microsoft Sentinel bi-directional integration provides an enhanced security posture and improved collaboration between backup environments and security systems. This new layer of interoperability for IT and SecOps teams delivers automated orchestration jointly across both systems for combined cyber event insights, actionable countermeasures, and optimised incident response.

"Compromised credentials continue to be the leading cause of cyberattacks and data exfiltration,” said Clarence Hinton, Chief Strategy Officer, CyberArk. “Commvault's new integration and existing plug-ins with the CyberArk Identity Security Platform help organisations follow strong Zero Trust architecture practices, deploy rigorous lifecycle credential policies, and comply with the most stringent regulations. The new secrets management integration can significantly reduce the risk of credential theft with the ability to segment credential storage away from the backup environments."

FTI Consulting, has released a study from its Strategic Communications segment that reveals the...
Enterprise AI/ML transactions increased from 521 million monthly in April 2023 to 3.1 billion...
Converging SIEM and XDR to revolutionise security with observability in the generative AI age.
Powerful combination of the AI-native CrowdStrike Falcon XDR platform and the Rubrik Security Cloud...
98% of top tech execs paused their corporate genAI initiatives to establish policies.
Nozomi Networks OT and IoT visibility and threat detection capabilities now part of Yokogawa’s...
Study finds a lack of understanding around cloud security remains key challenge.
The partnership enables Dataproof to provide affordable and efficient cybersecurity to rapidly...