CIO Influence
CIO Influence News Cloud Security

Rubrik Unveils Integration with Microsoft 365 Backup to Boost Cyber Resilience and Recovery

Rubrik Unveils Integration with Microsoft 365 Backup to Boost Cyber Resilience and Recovery

Rubrik, the Zero Trust Data Security Company announced a new integration with Microsoft 365 Backup. Designed for joint Rubrik and Microsoft 365 customers, this new solution aims to help organizations strengthen their cyber resiliency in the face of growing cyberattacks. As a Microsoft partner, Rubrik’s integration with Microsoft 365 Backup helps safeguard customers by providing faster Microsoft 365 restores, recovery of Azure Active Directory (Azure AD), and comprehensive, centralized management of Microsoft 365 data and other SaaS and hybrid cloud workloads.

CIO INFLUENCE: World Password Day: Password advice for CIOs

According to Rubrik Zero Labs’ State of Data Security report, 61% of cyberattacks in 2022 affected SaaS applications–the most targeted environment–signaling the critical need for a solution that can reduce recovery times to keep organizations up and running.
“The new barometer for a successful cybersecurity posture is how quickly organizations can recover from attacks, and prevent threats from halting their operations,” said Bipul Sinha, CEO and co-founder of Rubrik. “With so much of customers’ valuable data residing within their Microsoft 365 environment, this cannot be a blind spot of their cybersecurity approach. Today’s announcement is yet another key milestone in our long-standing collaboration with Microsoft and continued effort to provide the best cybersecurity solutions to our joint customers.”
Microsoft 365 Backup is a pay-as-you-go offering that provides modern backup and recovery capabilities for Exchange Online, SharePoint, and OneDrive for Business. The new Rubrik integration with Microsoft 365 Backup will use Microsoft’s new backup APIs to enhance Microsoft 365 recovery performance and scalability, keep data resilient, and deliver more comprehensive data protection with centralized data management in Rubrik Security Cloud.

CIO INFLUENCE: JFrog Software Supply Chain Platform Delivers 393% ROI According to Total Economic Impact Study

Rubrik’s integration with Microsoft 365 Backup empowers organizations to:

  • Rapidly Restore Data in Bulk: Helps ensure business continuity with bulk restores and fast recovery of Microsoft 365 data en masse using Microsoft new backup APIs to maximize performance.
  • Maximize Recoverability: Backup Azure AD users and groups by automatically recreating AD objects and recovering data with roles and permissions intact, and implement more holistic protection across Microsoft 365 Exchange, SharePoint, OneDrive, and Teams.
  • Centralize Management: Automate protection across Microsoft 365 and other SaaS, hybrid, and multi-cloud environments in a single platform.

CIO INFLUENCE: CIO Influence Interview with Lior Yaari, CEO and Co-Founder at Grip Security

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Nokia And EDC Partner To Advance Canada’s 5G Contributions

CIO Influence News Desk

CellPort Software Joins the Tetra Partner Network to Help Customers Accelerate Cell Development and Manufacturing

CIO Influence News Desk

Lightning AI Releases Cloud App Built on NVIDIA Omniverse to Generate 3D Synthetic Data

CIO Influence News Desk