NetBackup 10 delivers even greater control against cyber threats

Protection March 22, 2022
BlogHeroImage

Trust and control – what do these two have to do with data protection? Protecting your business against cyber threats and bad actors requires both. Trust that your people will do the right thing, including alerting you when a potential threat occurs. And control over your environment, systems, and people to act quickly when a potential threat occurs. But with attacks happening multiple times a minute, limited IT resources, and an ever-growing ecosystem to protect, managing your data can be complex and challenging.

With the next release of NetBackup 10, powered by Cloud Scale Technology, on March 28th, we're delivering several new and enhanced security and resiliency features designed to provide even greater control to protect, detect, and recover your critical data.

Top resiliency features of NetBackup 10 that you need to explore today and deploy:

1. Enhanced Anomaly Detection – identifying and isolating a threat is good but then being able to recover to the last known good copy of your data is the panacea. Worse than an attack is a recovery to an infected backup. In NetBackup 10, we continue to advance our AI-powered anomaly detection to deliver greater control over which targets to scan, the actions to take when an anomaly or potential threat has been identified, and the confidence that any backup copy can be restored clean and uninfected. Click here to learn how NetBackup helps you continuously monitor, detect, and mitigate potential threats.

2. Integrated Malware Scanning – when malware infiltrates your software it can have catastrophic consequences from data leakage to the complete shutdown of your business. Unfortunately, you can have malware sitting idle within your environment while intruders wait for the right moment to attack. By integrating malware detection, NetBackup further extends your control by offering another line of defense against undesirable data propagating in your environment. Combining anomaly detection with malware scanning delivers the early warning signals you need to recover quickly. Here's how:

3. Advanced Cross-platform Kubernetes support – you might be scratching your head on this one. Well, let me connect the dots for you. Containers have become the de facto standard for implementing microservices-based architectures to build web-scale applications with shorter development cycles. Because NetBackup provides the industry's broadest support for Kubernetes cloud-native environments, you can take full advantage of NetBackup's leading ransomware resiliency with elastic data movement and automatic discovery, and flexible recovery. Click here to learn how NetBackup 10 delivers greater control of your application with native Kubernetes protection and mobility.

Check out this related post to learn more about data protection against bad actors and malware for more on this topic.

We announced these features and our vision to deliver autonomous data management at last month's Conquer Every Cloud event. Catch the reply here.

Ready to upgrade or renew Veritas NetBackup? Contact your preferred Veritas Channel Partner or Veritas Account Manager today to discuss your options, and be sure to ask them how Veritas subscription can support your digital transformation. If you're unsure who to contact, email our Customer Care team or request a call from our Sales Team. New to NetBackup? Download the latest version of Veritas NetBackup from our trialware page to test the best-in-class enterprise backup and recovery.

Get even more resources, demonstrations, and tell us what you think about these features in the NetBackup User Group

blogAuthorImage
Shilo Thomas
Sr. Principal Product Marketing Manager, NetBackup
VOX Profile