What are you looking for ?
Infinidat
Articles_top

Kasten by Veeam K10 V5.0 Kubernetes Data Management Platform

With enhanced Kubernetes security, streamlined CI/CD pipelines and ecosystem advancements

Kasten by Veeam announced the K10 V5.0 Kubernetes data management platform.

Kasten By Veeam Product K10 Hero 2205

Purpose-built for Kubernetes, this release is focused on delivering a risk management strategy, streamlined CI/CD pipelines and ecosystem advancement details that optimize and de-risk Kubernetes investments. These advancements aim to help the expanding Kubernetes community work more efficiently and securely in cloud native applications.

As ransomware attacks continue to remain the highest concern for organizations, a comprehensive risk management strategy to help continuously identify risk, protect data, detect attacks and deliver disaster recovery for cloud native applications is crucial,” said Gaurav Rishi, VP, products and partnerships. “Our latest release remains focused on helping enterprises minimize the financial impact caused by attacks on data and cloud applications. At the same time, we’re also supporting developer needs for backup solutions that not only integrate with the CI/CD tools they use but pave the way for automation to detect and protect applications as they get deployed.

Click to enlarge

Kasten Ecosystem 2022 V3 2205

Backing up Kubernetes applications while accommodating agile, shift-left development and distributed deployment environments remains a challenge for many organizations. Appliance-based approaches do not properly account for the characteristics of Kubernetes and replication doesn’t protect against infrastructure failures, data corruption, data loss or ransomware. Having a cloud native solution in place ensures secure and reliable backup without disrupting workflows or adding complexity that could inhibit innovation.

Key features of Kasten K10 V5.0 include:

Click to enlarge

Kasten By Veeam Blog V5 Fig 01

  • Security everywhere: Enhanced platform hardening, including KMS integration with AWS KMS and HashiCorp Vault, coupled with the ease of use of Kubernetes-native RBAC objects exposed in UI dashboards, ransomware attack detection with AWS S3 or S3-compatible storage supporting S3 Object Lock, data protection policy guardrails and support for Veeam Linux repositories with immutability that offers ransomware protection.

Click to enlarge

Kasten By Veeam Blueprint Editor Blog V5 Fig 03

  • Shift-left applied to data protection: Integrated add-ons for Amazon EKS Blueprints, Level III certified Red Hat OpenShift Operator with lifecycle capabilities, new built-in Kanister blueprints for MS SQL and PostgreSQL Operator and simplified UX for Operations with Blueprint Editor for a more intuitive and streamlined workflow, and Reports Generator for critical metrics.

Reports Generator
Click to enlarge

Kasten K10 Reports Generator Blog V5 Fig 04.2 1652967782

  • Expanded ecosystem: Enabling integrations with technologies and platforms ensures that customers can have freedom of choice in an expanding array of solutions across the ecosystem, including support for Red Hat Marketplace, SUSE Rancher Marketplace, VMWare vSphere with Tanzu and Falco.

Cloud native applications are being developed at a pace never seen before, and with DevOps and shift-left principles, application deployment in Kubernetes is proving faster and far more scalable. Yet, at the same time, backing up Kubernetes applications remains a constant challenge,” said Danny Allan, CTO, Veeam Software, Inc.This latest release provides secure backup and recovery for Kubernetes data and applications while eliminating the complexity in deployment and operations for Kubernetes in the enterprise. As more Veeam customers look to leverage Kubernetes, Kasten K10 V5.0’s ease-of-use will be critical to support data protection and backup in their new environments.

The alarming rate of ransomware attacks and the increased use of cloud-native application development means it’s only a matter of time before cloud-native applications become more heavily targeted,” said Johnny Yu, research manager, storage and computing, IDC. “Now more than ever, enterprises need a backup solution that is flexible across multiple clouds and can proactively offer visibility into a potential attack before it happens. With its new K10 V5.0 release, Kasten by Veeam has positioned itself as a solid choice for companies that are looking for comprehensive, end-to-end ransomware protection for Kubernetes environments.

The capabilities introduced in Kasten K10 V5.0 underscores company’s dedication to Kubernetes users by integrating DevOps and shift-left principles and hardened security. General availability of the Kasten K10 V5.0 is expected in June.

Resources:
Blog:
Security Everywhere with Kasten K10 V5.0   
Try K10 for free.

Read also :
Articles_bottom
AIC
ATTO
OPEN-E