CIO Influence
CIO Influence News Cloud Security

Rubrik & Zscaler Announce Industry’s First Double Extortion Ransomware Solution

Rubrik & Zscaler Announce Industry’s First Double Extortion Ransomware Solution
  • Data-at-rest intelligence combined with data-in-motion security delivers end-to-end cybersecurity
  • The new integration enables smarter and more complete data loss prevention
  • IT and security teams can now collaborate effectively to combat escalating cyberthreats

Rubrik, the Zero Trust Data Security Company, and Zscaler, Inc., the leader in cloud security, announced a new partnership and technology integration to streamline data protection and compliance and boost cyber resilience. With this new integration, valuable data security insights are placed in the hands of even more security and compliance teams to strengthen data protection policies that help prevent the loss of critical business data.

As data continues to proliferate across enterprise, cloud, and SaaS environments, organizations are struggling to ensure that sensitive data is not deliberately or accidentally exfiltrated. With both data and users growing and expanding over ever more distributed landscapes and regulations, security has become top of mind for organizations.

According to the new Rubrik Zero Labs’ State of Data Security report, data security is becoming increasingly complex as mission-critical datasets rapidly grow and become more distributed. According to new Rubrik data, in 2022, organizations are securing on average 61% more data in the cloud and 226% more data in SaaS applications than years prior highlighting a significant shift in security strategies. In Zscaler’s 2023 Phishing Report, Phishing attacks around the world rose nearly 50% in 2022 compared to 2021, as a result of new and evolving threats like Adversary-in-the-Middle (AitM) attacks, Phishing-as-a-Service (PaaS) kits, and AI tools like ChatGPT.

CIO INFLUENCE: Anglicare Leverages Ribbon and Switch Connect for Voice Consolidation and Path for Microsoft Teams Deployment

In the cloud and AI era, data has emerged as an enterprise’s most significant risk and greatest competitive advantage. Zscaler’s data protection innovations have helped thousands of enterprises prevent the exfiltration of sensitive data. Zscaler’s data protection platform secures cloud channels while delivering industry-first capabilities like AI/ML-based auto data discovery and zero configuration deployment. Its feature-rich platform provides precision through Exact Data Match (EDM) and Indexed Document Matching (IDM) technology to allow specific data values and fingerprinting of sensitive files to enable outbound traffic matching data protection policies to enforce accurately. Integrated workflow optimizes security team resources and helps shape user behavior when dealing with sensitive data.

Rubrik’s integration with Zscaler Data Loss Prevention (DLP) proactively identifies sensitive business data across enterprise, cloud, and SaaS environments so that specific data protections can be implemented easily to prevent data loss. Traditionally organizations have struggled to identify sensitive data across their digital estate since scanning production systems is complex, CPU-intense, and requires separate indexing infrastructure to manage.

Rubrik Sensitive Data Monitoring & Management discovers and classifies sensitive data out-of-band of the customer’s production environment with this new integration and capability. This enables customers to identify the sensitive data that matters more easily and use those insights to enforce data protection policies without the complexity and burden of taxing production systems. By enforcing data protection policies more effectively, organizations have the assurance of being able to prevent even more data loss.

CIO INFLUENCE: Datometry Releases Driver Integration for BigQuery, Further Future-Proofing Its Customers’ Investments

“The growth and sophistication of cyberattacks show no signs of slowing down and they’re all after one thing – your data,” said Bipul Sinha, CEO and Co-founder of Rubrik. “That’s why we’re excited to partner with Zscaler, another leader in cybersecurity with zero trust ingrained in their DNA. Together, we will help joint customers mitigate risks from cyberattacks and provide organizations with cyber resilience.”

“It is paramount for organizations to prioritize a zero trust strategy to keep business-critical operations running,” said Jay Chaudhry, CEO, chairman, and founder of Zscaler. “Combining Zscaler’s and Rubrik’s leadership and expertise in zero trust data security allows our joint customers to reap the benefits of protecting their most sensitive and important data with ease, enabling them to be more agile and secure.”

“The reputation of Data Loss Prevention has not been favorable as past implementations were often highly manual, management was painful, and the burden of data classification was often pushed onto the end user. The Rubrik and Zscaler integration addresses a critical need through automation by allowing organizations to easily implement protections on critical data while minimizing the management burden on data security professionals,” said Frank Dickson, Group Vice President, Security & Trust, IDC.

CIO INFLUENCE: Ericsson presents a Green Financing Framework

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

By Light Professional IT Services Acquires Veraxx Engineering Corporation

Cognata Shift-Left Hardware-in-the-Loop Testing with Integration into Microsoft’s SDV Cloud Infrastructure

PR Newswire

SIOS Technology Announces Regional Partnership with Zepto Consulting, Expanding the Benefits of its High-Availability Software Solutions in Southeast Asia

GlobeNewswire