Data Under Lock and Key: NetApp's AI Secures Enterprise Storage from Ransomware

Data Under Lock and Key: NetApp's AI Secures Enterprise Storage from Ransomware

By Greg Tavarez

Cybercriminals are targeting critical infrastructure and supply chains with ransomware attacks, exploiting vulnerabilities where disruptions translate to massive financial losses. A Forrester report highlights this shift, emphasizing the growing threat and that operational disruptions can cost millions of dollars. Also, the NetApp 2023 Data Complexity report reveals that 87% of C-suite and board-level executives now consider ransomware a top security priority.

With traditional security perimeters breached and networks compromised, data storage becomes the final line of defense for an organization's most valuable information. The looming threat of ransomware created a critical need for solutions that not only safeguard data but also enable rapid recovery and swift restoration of normal operations.

NetApp's response is a focus on bolstering its cyber-resilience solutions and leveraging AI. These advancements aim to help provide customers the confidence that their data will remain secure and accessible when needed most.

Prioritizing data protection and security while adhering to data governance and compliance standards, NetApp’s updates include ONTAP autonomous ransomware protection with AI, NetApp BlueXP ransomware protection, application-aware ransomware protection via NetApp SnapCenter 5.0, NetApp BlueXP disaster recovery and NetApp Keystone ransomware recovery guarantee.

Let’s break down each of these updates:

ONTAP autonomous ransomware protection with AI is a next-generation technology that spearheads real-time ransomware protection for enterprise storage. Leveraging AI/ML models, ARP/AI analyzes file-level activity to detect even the newest ransomware attacks with planned 99%-plus precision and recall. A technology preview will be available within the next quarter.

NetApp BlueXP ransomware protection, now in public preview, provides a central control plane for managing ransomware defense. Users can identify critical data, automatically detect and respond to potential attacks and recover workloads within minutes.

Application-aware ransomware protection via NetApp SnapCenter 5.0 extends NetApp's existing ransomware protection technologies to application-consistent backups. SnapCenter 5.0 supports key features like tamperproof snapshots, SnapLock volumes and SnapMirror Business Continuity for robust application and virtual machine protection, both on-premises and in the cloud.

NetApp BlueXP disaster recovery integrates with VMware infrastructure and offers storage options for on-premises and major public cloud environments. BlueXP eliminates the need for separate disaster recovery infrastructure, which simplifies failover and failback processes.

NetApp Keystone ransomware recovery guarantee extended to NetApp Keystone, the company's storage-as-a-service offering. NetApp warrants snapshot data recovery in the event of a ransomware attack, offering compensation if data cannot be recovered. Note: Specific terms and conditions will apply. Customers must apply for coverage by the guarantee.

“NetApp is taking an aggressive and proactive approach to protecting our customers’ data against cyber threats using artificial intelligence. We are the first storage vendor to explicitly and financially guarantee our data storage offerings against ransomware,” said Mignona Coté, Chief Security Officer at NetApp. “We are furthering that leadership with updates that make defending data comprehensive, continuous, and simple for our customers.”

The latest cyber resiliency updates from NetApp equip organizations to proactively address cybersecurity threats in complex hybrid and multicloud environments. AI is leveraged to identify threats and prevent disruptions to their operations.




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

Produce8 App Update: Slash Unproductive Meetings, Boost MSP Efficiency

By: Greg Tavarez    4/25/2024

Produce8 launched a major update to its flagship application designed to provide MSPs and their clients with unmatched insights into how meetings affe…

Read More

MSP Expo Gold Sponsor ThreatLocker Strengthens Zero Trust Focus with $115M Series D Funding

By: Greg Tavarez    4/25/2024

ThreatLocker's recent announcement of a $115 million Series D funding round only highlights further the increasing demand for better endpoint protecti…

Read More

BreachRx Secures $6.5M Seed Funding

By: Stefania Viscusi    4/24/2024

BreachRx closed a $6.5 million seed round, led by SYN Ventures, with additional support from Overline.

Read More

Bigleaf Networks and NHC Partner to Optimize the Edge

By: Greg Tavarez    4/24/2024

New Horizon Communications Corp. (NHC) entered a strategic collaboration with Bigleaf Networks to offer network communications services to organizatio…

Read More

Secure the Everywhere Work Landscape: Ivanti Launches EASM and Platform Upgrades

By: Greg Tavarez    4/24/2024

The recently released Ivanti Neurons for External Attack Surface management, or EASM, helps combat attack surface expansion with full visibility of ex…

Read More