share_log

Commvault Turns the Concept of Cleanrooms on Its Head: Democratizing the Technology and Giving CISOs / CIOs Confidence They Can Recover When Attacked

Commvault Turns the Concept of Cleanrooms on Its Head: Democratizing the Technology and Giving CISOs / CIOs Confidence They Can Recover When Attacked

Commvault 顛覆了潔淨室的概念:實現技術大衆化,讓首席信息安全官/首席信息官有信心在受到攻擊時能夠恢復
PR Newswire ·  04/29 08:30

Under Constant Threat of Attack, CXOs Can Affordably Test their Cyber Recovery Plans On-Demand and Orchestrate Rapid Recovery to a Clean Location in the Cloud

在持續的攻擊威脅下,CxO 可以負擔得起地按需測試其網絡恢復計劃,並協調快速恢復到雲端乾淨位置

TINTON FALLS, N.J., April 29, 2024 /PRNewswire/ -- Commvault, a leading provider of cyber resilience and data protection solutions for the hybrid cloud, is announcing a new era in cleanroom technology.

新澤西州廷頓福爾斯,2024年4月29日 /PRNewswire/ — 混合雲網絡彈性和數據保護解決方案的領先提供商Commvault宣佈潔淨室技術進入新時代。

Via its groundbreaking Commvault Cloud Cleanroom Recovery offering, the company is transforming – from every vantage point – what recovery looks like in the modern world:

通過其開創性的 Commvault 該公司提供雲潔淨室恢復服務,正在從各個角度改變現代世界的恢復面貌:

  • how companies can safely and securely recover a clean copy of their data after a cyberattack;
  • where they can recover to – ushering in on-demand cleanroom recovery to the cloud;
  • which companies can access cleanroom technology – not just the Fortune 50, but organizations of all sizes; and
  • when recovery testing can be done – monthly if desired – so CISOs can say with confidence to their board, 'when we're hit, we know we can make a clean recovery.'
  • 如何 公司可以在網絡攻擊後安全可靠地恢復數據的乾淨副本;
  • 哪裏 他們可以恢復到雲端的按需潔淨室恢復;
  • 其中 公司可以獲得潔淨室技術——不僅是《財富》50強企業,還有以下組織 所有 尺寸;以及
  • 什麼時候 恢復測試可以按月進行,因此首席信息安全官可以自信地對董事會說:“當我們受到打擊時,我們知道我們可以實現徹底的復甦。”

A cleanroom is an isolated recovery environment that is frequently used for secure cyber recovery scenarios. However, traditional cleanrooms are often resource-intensive, requiring organizations to maintain duplicative environments for every critical application across every server and every location. Many organizations simply can't afford to do this.

潔淨室是一種隔離的恢復環境,通常用於安全的網絡恢復場景。但是,傳統的潔淨室通常是資源密集型的,要求組織在每臺服務器和每個位置爲每個關鍵應用程序維護重複的環境。許多組織根本負擔不起這樣做的費用。

Additionally, many companies don't have the time, money, or staff required to test all the interdependencies across these types of hybrid environments to know they can recover when attacked. If they can test, and it fails, they often don't have the resources to test again. This leaves organizations unpracticed, vulnerable, and at the mercy of bad actors. Commvault is solving these problems.

此外,許多公司沒有所需的時間、金錢或人員來測試這些類型的混合環境中的所有相互依存關係,以了解它們在受到攻擊時可以恢復。 如果 他們可以測試,但測試失敗了,他們通常沒有資源再次測試。這使組織得不到實踐,處於脆弱狀態,任由不良行爲者擺佈。Commvault 正在解決這些問題。

The Cleanroom Concept Reimagined

重新構想的潔淨室概念

Commvault has reimagined the cleanroom from the ground up.

Commvault 從頭開始重新構想了潔淨室。

First, Cleanroom Recovery is being extended to support Commvault's SaaS customers*. This deployment option democratizes the technology so that companies of all sizes can benefit from the offering. Second, the cleanroom is being hosted in the cloud. When bad actors strike, Cleanroom Recovery is designed to orchestrate recovery into a clean, isolated location in Microsoft Azure. Customers can do this on-demand and only pay for it when they use it. Third, Cleanroom Recovery uniquely gives organizations the ability to rapidly and regularly test and, if necessary, retest their cyber recovery plans with ease across their IT infrastructure.

首先,正在擴展無塵室恢復功能,以支持Commvault的SaaS客戶*。這種部署選項使技術大衆化,使各種規模的公司都能從該產品中受益。其次,潔淨室託管在雲端。當不良行爲者襲擊時,“無塵室恢復” 旨在協調恢復到微軟 Azure 中一個乾淨、隔離的位置。客戶可以按需執行此操作,並且僅在使用時付費。第三,Cleanroom Recovery獨一無二地使組織能夠在整個IT基礎架構上快速定期測試並在必要時重新測試其網絡恢復計劃。

"With disaster recovery, testing your recovery strategy once a year was fine. For example, with a natural disaster, you didn't have to worry about bad actors infiltrating your systems. You just needed to be able to recover. Now, with AI-driven attacks, threat vectors change by the hour. The need to not only test your recovery frequently but know you have a clean place to recover in the cloud has never been more important," said Brian Brockway, CTO, Commvault.

“對於災難恢復,每年測試一次恢復策略就可以了。例如,在發生自然災害時,你不必擔心不良行爲者會滲透到你的系統中。你只需要能夠恢復。現在,隨着人工智能驅動的攻擊,威脅載體每小時都在變化。Commvault首席技術官布萊恩·布羅克韋說,不僅要經常測試恢復情況,而且要知道在雲端有一個乾淨的地方可以恢復,這一點從未像現在這樣重要。

Cleanroom Recovery provides numerous benefits.

潔淨室恢復具有許多好處。

Simple:

簡單:

  • Customers can quickly set up a cleanroom-on-demand in Microsoft Azure.
  • Cleanroom Recovery also simplifies the recovery of applications and the data those applications rely on. For example, Cleanroom Recovery will be designed to restore Microsoft Active Directory*. This is the service that controls human access to all applications and other critical enterprise assets. Being able to easily restore Active Directory and validate its consistency and operational health can help ensure proper authorizations to data remain in place.
  • 客戶可以在微軟 Azure 中快速按需設置潔淨室。
  • Cleanroom Recovery 還簡化了應用程序和這些應用程序所依賴數據的恢復。例如,“無塵室恢復” 將設計爲還原微軟活動目錄*。該服務控制人類對所有應用程序和其他關鍵企業資產的訪問。能夠輕鬆恢復 Active Directory 並驗證其一致性和運行狀況,有助於確保對數據的正確授權保持不變。

Secure:

安全:

  • With Commvault, because the cleanroom is generated on-demand in the cloud, it is designed to be untainted since it doesn't exist until the organization needs to use it.
  • Commvault cleanrooms are in an isolated environment, so application testing and production system backup can be conducted in a safe space.
  • Cleanroom Recovery includes an integration with Microsoft Defender that automates threat scanning to help ensure data is clean.
  • In addition, Cleanroom Recovery will include capabilities** that enable companies to rebuild applications and services from a known clean state, as needed. This can help customers maintain server operations while enhancing security and efficiency.
  • 有了 Commvault,因爲潔淨室是在雲端按需生成的,所以它被設計爲不受污染,因爲它只有在組織需要使用時才存在。
  • Commvault 潔淨室處於隔離環境中,因此可以在安全的空間中進行應用程序測試和生產系統備份。
  • 潔淨室恢復包括與微軟衛士的集成,該集成可自動進行威脅掃描,以幫助確保數據乾淨。
  • 此外,Cleanroom Recovery將包括功能**,使公司能夠根據需要從已知的乾淨狀態重建應用程序和服務。這可以幫助客戶維護服務器運行,同時提高安全性和效率。

Intelligent:

智能:

  • AI-enabled Cleanpoint Validation automatically empowers customers to rapidly identify the last clean recovery point.
  • Users can customize recovery sequences, so data is recovered in a logical order. Users can also easily convert VMs from any hypervisor to Azure VMs.
  • A forthcoming integration with Palo Alto Networks Cortex XSOAR** extends the power of Commvault Cloud Cleanroom Recovery. It enables customers to investigate security incidents by utilizing XSOAR to enrich incidents with the latest threat intelligence data – streamlining the recovery of compromised assets into a cleanroom for forensic analysis and rapid, secure cyber recovery.
  • 支持人工智能的 Cleanpoint 驗證可自動讓客戶快速識別最後一個乾淨的恢復點。
  • 用戶可以自定義恢復順序,因此數據按邏輯順序恢復。用戶還可以輕鬆地將虛擬機從任何虛擬機管理程序轉換爲 Azure 虛擬機。
  • 即將與 Palo Alto Networks Cortex XSOAR** 的整合擴展了 Commvault Cloud Cleanroom Recovery 的功能。它使客戶能夠利用 XSOAR 調查安全事件,利用最新的威脅情報數據豐富事件,從而將受損資產的回收簡化爲潔淨室以進行取證分析和快速、安全的網絡恢復。

With Cleanroom Recovery, customers also benefit from the Commvault Cloud platform, powered by Metallic AI. Commvault Cloud meets the most stringent global security standards and is currently the only FedRAMP High In Process data protection platform. The platform's unique architecture enables customers to secure and recover their data, across any workload, and from any location to any location. And, in the future, via its recent Appranix acquisition, customers will be able to uniquely blend risk, readiness, and recovery capabilities provided by Commvault with cloud application rebuild capabilities provided by Appranix.

藉助潔淨室恢復,客戶還可以受益於由 Metallic AI 提供支持的 Commvault 雲平台。Commvault Cloud符合最嚴格的全球安全標準,是目前唯一的FedRAMP高級流程數據保護平台。該平台的獨特架構使客戶能夠跨任何工作負載、從任何位置到任何位置保護和恢復數據。而且,將來,通過最近對Appranix的收購,客戶將能夠獨特地將Commvault提供的風險、就緒和恢復能力與Appranix提供的雲應用程序重建能力相結合。

"Enterprises need to think about their cyber preparedness strategy, including protecting mission critical assets via secure and air-gapped backups and the ability to recover fast," said Aung Oo, General Manager, Azure Storage, Microsoft. "Commvault Cloud Cleanroom Recovery augments air-gapped data protection built on Azure with fast and secure recovery. It enables customers to test their resilience plans, and when necessary, recover to a trusted, clean, isolated location in Microsoft Azure. The clean and isolated copy also enables forensics for auditors and insurers and gives organizations a tremendous advantage in the fight against ransomware and other cyber threats."

微軟Azure Storage總經理Aung Oo表示:“企業需要考慮其網絡防範戰略,包括通過安全的氣隙備份保護關鍵任務資產,以及快速恢復的能力。”“Commvault Cloud Cleanroom Recovery 通過快速安全的恢復增強了基於 Azure 構建的氣隙數據保護。它使客戶能夠測試其彈性計劃,並在必要時恢復到 Microsoft Azure 中可信、乾淨、隔離的位置。乾淨而獨立的副本還爲核數師和保險公司提供了取證,併爲組織在對抗勒索軟件和其他網絡威脅方面提供了巨大的優勢。”

"As cyberthreats grow in frequency and sophistication, global enterprises recognize the need to bolster their defenses with proactive security measures that safeguard not just their data, but the entirety of their business operations," said Mark Bridges, Sr. Director, Strategic Alliances, Pure Storage. "Pure Storage and Commvault share a deep commitment to empower customers in navigating this journey with confidence, prioritizing rapid recovery that supports comprehensive data protection. We're thrilled to see the launch of Commvault Cloud Cleanroom Recovery and look forward to our continued partnership to foster a future where businesses thrive securely."

Pure Storage戰略聯盟高級董事Mark Bridges表示:“隨着網絡威脅的頻率和複雜程度的增加,全球企業認識到需要通過主動的安全措施來加強防禦,不僅要保護數據,還要保護整個業務運營。”“Pure Storage和Commvault共同堅定地致力於幫助客戶自信地踏上這段旅程,優先考慮支持全面數據保護的快速恢復。我們很高興看到Commvault Cloud Cleanroom Recovery的推出,並期待我們繼續合作,共同打造企業安全蓬勃發展的未來。”

"Our research shows that ransomware and cyberattacks in general are an existential risk for the vast majority of organizations. In an environment where ransomware and AI-driven cyberattacks are increasingly sophisticated, Commvault's Cleanroom Recovery critically enables organizations to maintain operational integrity through a continuous loop of testing and constant adaptation," said Christophe Bertrand, Practice Director, Enterprise Strategy Group. "This solution not only meets the critical need for resilience but evolves with it."

“我們的研究表明,勒索軟件和網絡攻擊總體上是絕大多數組織的生存風險。在勒索軟件和人工智能驅動的網絡攻擊日益複雜的環境中,Commvault的Cleanroom Recovery關鍵使組織能夠通過持續的測試和不斷調整來保持運營完整性。” 企業戰略組業務總監克里斯托夫·伯特蘭說。“該解決方案不僅滿足了對彈性的關鍵需求,而且會隨之發展。”

Supporting Quotes: Customers

支持語錄:客戶

  • American Pacific Mortgage: "Cleanroom Recovery is a game-changer for Commvault Cloud," said Michele Buschman, CIO, American Pacific Mortgage. "It enables comprehensive testing, and retesting, on the fly which is something that traditional cleanroom solutions don't provide. It also is designed to help organizations to rapidly recover from a cyber incident. The level of confidence and security this innovative solution can provide is invaluable."
  • Emerson: "Commvault Cloud Cleanroom Recovery not only enables organizations to test their recovery plans often, but know that if they're hit, they can be resilient," said Zach Kruszewski, Manager CCoE Compute Architecture and Design Team, Emerson Electric. "Having this sense of security is so important in the ransomware era."
  • Kelyn Technologies US: "We are genuinely excited about the advent of Cleanroom technology in our services," said Kevin Cronin, CEO & Co-Founder, Kelyn Technologies US. "This approach allows us to test our recoverability and create a meticulous checklist for system recovery, utilizing a fully segmented Cleanroom to rapidly restore critical infrastructure. It's our answer to mitigating today's ransomware threats, providing a secure environment to assess and ensure recoverability."
  • 美國太平洋抵押貸款: 美國太平洋抵押貸款首席信息官米歇爾·佈施曼表示:“潔淨室恢復改變了Commvault Cloud的遊戲規則。”“它支持即時進行全面測試和重新測試,這是傳統潔淨室解決方案所無法提供的。它還旨在幫助組織從網絡事件中快速恢復。這種創新解決方案可以提供的信心和安全性是無價的。”
  • 艾默生: 艾默生電氣CCoE計算架構和設計團隊經理扎克·克魯謝夫斯基說:“Commvault Cloud Cleanroom Recovery不僅使組織能夠經常測試其恢復計劃,而且知道如果受到打擊,他們可以保持彈性。”“在勒索軟件時代,擁有這種安全感非常重要。”
  • 美國凱林科技: 美國凱林科技首席執行官兼聯合創始人凱文·克羅寧表示:“我們對潔淨室技術在我們的服務中的出現感到非常興奮。”“這種方法使我們能夠測試可恢復性並創建一份細緻的系統恢復清單,利用完全分段的潔淨室快速恢復關鍵基礎架構。這是我們緩解當今勒索軟件威脅的答案,爲評估和確保可恢復性提供了安全的環境。”

Other Supporting Quotes

其他支持性報價

  • HCL Tech: "For over 10 years, some of the world's largest enterprises have trusted HCLTech and Commvault to deliver offerings that help secure, manage, and recover their data across hybrid and multicloud environments," said Rampal Singh, Head of Hybrid Cloud Services, HCLTech. "The Cleanroom Recovery solution takes innovation to the next level, enabling us to pioneer a simpler, more intelligent, and achievable approach to cyber resilience."
  • Hitachi Vantara: "The launch of Commvault Cloud Cleanroom Recovery represents a powerful addition to Hitachi Vantara's robust data resilience offerings, and as a result, our shared goal of delivering true cloud security and resilience to customers has never been more attainable," said Dan McConnell, Senior Vice President of Product Management for Digital Infrastructure, Hitachi Vantara. "Providing customers with the ability to test their cyber recovery plans in advance, along with having a clean recovery point, fills a critical gap in the marketplace today."
  • Kyndryl: "Given the changing regulatory landscape with focus on new and updated regulatory technical standards coming into effect, Cyber Regulation Readiness is a top priority for C-suite and executive board members – they need to know their organization's data will be secure, recoverable, and quickly operational following an attack," said Allen Downs, Vice President, Global Resiliency Domain Leader, Kyndryl. "The mindset is – "Business Operational Risk" and the ability to execute and report on their ability to recover is critical. This is driving the need for mature capabilities to protect and maintain a verifiable copy of critical data, and driving the need for new workflow processes including Cleanroom Recovery to detect and verify data is free of infection, both to and from a secure airgap immutable Cyber Vault. Capabilities like Cleanroom Recovery enable us to help deliver on this mandate, giving customers a secure, clean space for testing and recovery that balances cost with risk mitigation – now that is true 'cyber resilience by design'."
  • HCL 技術: HCLTech混合雲服務主管蘭帕爾·辛格表示:“十多年來,一些全球最大的企業一直信任HCLTech和Commvault提供有助於在混合和多雲環境中保護、管理和恢復數據的產品。”“Cleanroom Recovery解決方案將創新提升到了一個新的水平,使我們能夠開創一種更簡單、更智能、更可實現的網絡彈性方法。”
  • 日立 Vantara: 日立Vantara數字基礎設施產品管理高級副總裁丹·麥康奈爾表示:“Commvault Cloud Cleanroom Recovery的推出是Hitachi Vantara強大的數據彈性產品的有力補充,因此,我們爲客戶提供真正的雲安全和彈性的共同目標從未像現在這樣容易實現。”“爲客戶提供提前測試網絡恢復計劃的能力,並提供乾淨的恢復點,填補了當今市場上的關鍵空白。”
  • Kyndryl: Kyndryl全球彈性領域負責人副總裁艾倫·唐斯表示:“鑑於監管格局不斷變化,重點是新的和更新的監管技術標準即將生效,網絡監管就緒是高管和執行董事會成員的重中之重——他們需要知道組織的數據在受到攻擊後將是安全、可恢復和快速運行的。”“思維方式是—— “業務運營風險”,執行和報告其恢復能力的能力至關重要。這推動了對保護和維護關鍵數據可驗證副本的成熟能力的需求,也推動了對包括Cleanroom Recovery在內的新工作流程的需求,以檢測和驗證進出安全氣隙不可變的Cyber Vault的數據是否受到感染。Cleanroom Recovery等功能使我們能夠幫助完成這項任務,爲客戶提供安全、乾淨的測試和恢復空間,在成本與風險緩解之間取得平衡——現在這才是真正的'通過設計實現網絡彈性'。”

Availability
Unless otherwise noted, the latest features of Cleanroom Recovery are available now.

可用性
除非另有說明,否則潔淨室恢復的最新功能現已可用。

*Functionality of these features is targeted for availability in summer 2024.
**Functionality of these features is targeted for availability in fall 2024.

*這些功能的功能計劃於 2024 年夏季推出。
**這些功能的功能計劃於 2024 年秋季上市。

More Information

更多信息

  • See Cleanroom Recovery in action at RSA: May 6-9, North Expo Booths #5778 and #4308.
  • Attend one of Commvault's Minutes to Meltdown ransomware simulation events. Register now for events in Orange County, CA and Sacramento, CA.
  • Learn more about Cleanroom Recovery via this blog, our website, and by attending our LinkedIn Live today, Monday, April 29 at 1:00 pm ET.
  • 在 RSA 上觀看潔淨室恢復的實際情況:5 月 6 日至 9 日,北方世博會展位 #5778 和 #4308。
  • 參加 Commvault 的 Minutes to Meltdown 勒索軟件模擬活動之一。立即註冊參加加利福尼亞州奧蘭治縣和加利福尼亞州薩克拉門託的活動。
  • 通過此博客、我們的網站以及今天(美國東部時間4月29日星期一下午 1:00)參加我們的LinkedIn直播,了解有關潔淨室恢復的更多信息。

About Commvault
Commvault (NASDAQ: CVLT) is the gold standard in cyber resilience, helping more than 100,000 organizations keep data safe and businesses resilient and moving forward. Today, Commvault offers the only cyber resilience platform that combines the best data security and rapid recovery at enterprise scale across any workload, anywhere—at the lowest TCO.

Commvault
Commvault(納斯達克股票代碼:CVLT)是網絡彈性的黃金標準,它幫助超過10萬個組織保持數據安全,企業保持彈性並向前發展。如今,Commvault提供了唯一一個集最佳數據安全性和企業規模的快速恢復於一體的網絡彈性平台,該平台可以隨時隨地以最低的總體擁有成本在任何工作負載上進行快速恢復。

SOURCE COMMVAULT

來源 COMMVAUL

声明:本內容僅用作提供資訊及教育之目的,不構成對任何特定投資或投資策略的推薦或認可。 更多信息
    搶先評論