Skip navigation
Hacker Shutterstock

Dell EMC Targets Cyberattacks with New Software, Services

Dell EMC is using a layered approach – hardware, software and services – to provide a last line of data protection defense against cyberattacks.

It’s National Cybersecurity Awareness month and Dell EMC is taking aim at cybersecurity attacks with Wednesday's unveiling of Dell EMC Cyber Recovery software and Dell EMC Cyber Recovery Services. 

Together, using a layered approach that combines hardware, software and services, the offer is designed to help provide a last line of data-protection defense against ransomware and destructive cyberattacks. 

"Malicious insiders and sophisticated cyberattackers, especially those that employ ransomware, are known to deliberately target data protection and backup infrastructure," said Beth Phalen, president, data protection, at Dell EMC. "We take a layered approach to data protection within the portfolio and with our Dell EMC Cyber Recovery software and Services, helping ensure true data isolation and a last line of data-protection defense for business-critical data from a variety of cyberthreats." 

The RSA Cybersecurity Poverty Index reports that 75 percent of organizations have significant cybersecurity risk exposure, while only 18 percent have capabilities to thwart attacks. Just 7 percent, the Index reports, have advanced capabilities to combat them. 

At the same time, two in three (67 percent) respondents had incidents that negatively impacted their business operations in the past year, with only 24 percent of those companies considered mature in their security strategy and only 25 percent who rated their capabilities as mature or mastered across incident response and recovery. 

Beth Phalen

Dell EMC Cyber Recovery software integrates with the vendor’s Data Domain protection storage hardware, offering a solution that the company says combines the benefits of data isolation and business continuity. The software manages and automates the retention of isolated secure copies of critical data within a Cyber Recovery Vault (CR Vault), moving them away from the attacked environment. 

The CR Vault allows customers to perform security analytics on the retained data without having to perform a restore, potentially activating malware that might be residing in the protected data set. A new REST API automation framework provides seamless integration with security-analytics software packages, such as Index Engines CyberSense, which applies more than 40 heuristics to determine indicators of compromise. 

Dell EMC's Cyber Recovery Services are tailored to a customer’s unique data protection and cybersecurity requirement via such things as:

  • A one-day workshop where consultants share Dell EMC best practices for business resiliency with a strong focus on cyber recovery.
  • Advisory services to help customers develop a cyber recovery strategy.
  • The advisory and road map services further develop the recovery strategy and include a cyber recovery maturity model report, a materials workshop and information gathering session, all of which help drive recommendations of data and applications which should be protected by the CR Vault.
  • Deployment services help maximize the implementation of the Cyber Recovery solutions. These services can be added to ProDeploy Enterprise Suite or purchased separately, and are available in two variations to fit the customer’s needs.
  • Customization of the implementation services of the Cyber Security solution for additional use cases are also available.
Hide comments

Comments

  • Allowed HTML tags: <em> <strong> <blockquote> <br> <p>

Plain text

  • No HTML tags allowed.
  • Web page addresses and e-mail addresses turn into links automatically.
  • Lines and paragraphs break automatically.
Publish