What are you looking for ?
Infinidat
Articles_top

Dell Unveils Cyber Resiliency Solutions with Multicloud Data Protection and Security Innovations

Including PowerProtect Data Manager appliance, PowerProtect Data Manager software, PowerProtect Cyber Recovery for Google Cloud, PowerProtect for Microsoft Azure, CyberSense for PowerProtect Cyber Recovery for AWS, APEX Data Storage Services, and Cyber Recovery Guarantee

  • PowerProtect Data Manager software advancements and new appliance help customers improve operational security and cyber resiliency
  • Brings isolated cyber vaults to Google Cloud, broadening its cyber recovery capability in leading public clouds
  • APEX Data Storage Services adds flexible backup storage as-a-service
  • Multicloud data protection solutions accelerate adoption of Zero Trust principles with built-in capabilities for operational security
  • Introduces Cyber Recovery Guarantee

Dell Technologies Inc. is expanding its data protection appliances and software (1) to help customers protect their data on premises, in public clouds and at the edge.

PowerProtect Data Manager Appliance front and rear

Dell Powerprotect Data Manager Appliance 1 2211

Dell Powerprotect Data Manager Appliance 2 2211

The PowerProtect Data Manager Appliance leads a series of advancements for multicloud data protection that are simple to use and easy to consume. The company’s innovation in AI-powered resilience and operational security accelerates the adoption of Zero Trust architectures, helping protect organizations from the increasing threat of cyberattacks.

These solutions help address rising data protection challenges facing organizations. According to the 2022 Dell Global Data Protection Index (GDPI) survey, organizations have experienced higher levels of natural and modern disasters than in previous years, resulting in more data loss, downtime and recovery costs. In the past year, cyberattacks accounted for 48% of all disasters (up from 37% in 2021), leading all other causes of data disruption. The survey also revealed 85% of organizations using multiple data protection vendors see a benefit in reducing their number of vendors. Furthermore, it revealed that organizations using a single data protection vendor incurred 34% less cost recovering from cyberattacks or other cyber incidents than those who used multiple vendors.

With virtually everything connected to the internet in today’s digital world, the need to protect valuable data is more important than ever,” said Jeff Boudreau, president and GM, infrastructure solutions group “This digital landscape requires a modern data protection and security strategy to address cyber threats. Point solutions don’t go deep or wide enough to help protect organizations. Dell helps customers strengthen cyber resiliency by offering integrated data protection software, systems and services to help ensure data and applications are protected and resilient wherever they live.

The GDPI survey found that 91% of organizations are either aware of or planning to deploy a Zero Trust architecture – a cybersecurity model that shifts how organizations approach security from relying solely on perimeter defenses to a proactive strategy that only allows known, authorized traffic across system boundaries and data pipelines. However, only 23% are deploying a Zero Trust model and 12% are fully deployed. With embedded security features designed into the hardware, firmware and security control points, Dell’s holistic approach helps organizations achieve Zero Trust architectures to strengthen cyber resiliency and help reduce security complexity.

Simplest path to modern data protection

Delll Data Protection Software, Powerprotect Data Manager 2 2211

The company continues to deliver innovation for its data protection software, PowerProtect Data Manager, to help organizations simplify their IT operations and reduce risk, a software addressing the increasing need for cyber resiliency and supports Zero Trust principles with new built-in operational security capabilities, such as multifactor authentication, dual authorization, and role-based access controls.

The PowerProtect Data Manager Appliance offers a simple path to adopt modern data protection. The debut system is for small and mid-sized use cases with support that scales from 12 to 96TB of data.

Dell Powerprotect Data Manager Appliance Tabl1

Appliance offers customers:

  • Software-defined architecture: Allows automated discovery and protection of assets and delivers VMware protection with Transparent Snapshots to ensure the availability of all VMs without business disruption.

  • Secure, cyber resilient solution: Provides more secure access to restricted functions with Identity and Access Management to strengthen cyber resiliency.

  • Simple, unified user experience: Delivers software-defined data protection, making it easy to deploy and use.

Dell PowerProtect Data Manager simplifies our backup environment, giving us the business agility needed to protect our data as we digitally transform,” said James McNair, VP, distributed systems manager, Trustmark Bank. “With the new PowerProtect Data Manager Appliance, we can more simply deploy Data Manager across our infrastructure, helping us be more efficient and strengthening our cyber resiliency.” 

Dell expands cyber recovery for fast, easy-to-deploy public cloud vaults

Dell Powerprotect Cyber Recovery For Google Cloud Solution Scheme 2211PowerProtect Cyber Recovery for Google Cloud enables customers to deploy an isolated cyber vault in Google Cloud to more securely separate and protect data from a cyberattack. Unlike standard cloud-based backup solutions, access to management interfaces is locked down by networking controls and can require separate security credentials and multi-factor authentication for access.

Organizations can use their existing Google Cloud subscription for purchasing PowerProtect Cyber Recovery through the Google Cloud Marketplace, and the service can be acquired from Dell and its channel partners.

Theses offering marks the latest expansion of the firm’s cyber recovery capabilities for public clouds, following this year’s introduction of PowerProtect for Microsoft Azure and CyberSense for PowerProtect Cyber Recovery for AWS.

Dell APEX simplifies backup storage with flexible consumption options

Dell Apex Data Storage Services Scheme 2211

Dell APEX Data Storage Services is expanding to offer a ‘Backup Target’ option to provide more secure backup storage in a pay-per-use, flexible consumption model. The Backup Target service is for customers to adopt and streamlines the process of purchasing, deploying and maintaining backup storage. Building on the company’s leadership in data protection appliances and software (1), it helps reduce a customer’s storage footprint and can increase data availability.

APEX Data Storage Services Backup Target offer will support the increasing reliance on as-a-service offerings to help overcome data protection challenges. Nearly every GDPI respondent (99%) identified at least one as-a-service offering as a high priority to help overcome challenges for their organization. Storage as-a-Service (44%), Cyber Recovery as-a-Service (41%), and Backup as-a-Service (40%) ranked as the top 3 as-a-service priorities.

Expands future-proof program with Cyber Recovery Guarantee
With cyber threats increasing and data becoming more valuable than ever, the company plans to introduce in January a Cyber Recovery Guarantee (2) to provide assurance to customers that their data will be recoverable following a cyberattack. The firm will provide customers up to $10 million in reimbursement for qualifying expenses to assist in the recovery of data from ransomware and other cyber incidents in the event restoring data is not possible with Dell solutions.

The guarantee is designed to increase customer comfort and confidence in choosing the firm’s Data Protection solutions, whether for data in production or, more securely, in a cyber vault. This cyber recovery guarantee expands the company’s Future-Proof Program, which also includes a Data Protection Deduplication Guarantee (3).

Seife Teklu, senior solutions architect, Arrow Electronics, said: The integrated Dell PowerProtect Data Manager Appliance is easy to use and quick to deploy. This system will be a compelling option for our small to medium-sized customers needing to modernize data protection to help reduce risk and ensure business continuity.

Availability

  • PowerProtect Data Manager Appliance is globally available this month in more than 30 countries across North America, Latin America, Europe and Asia Pacific.

  • PowerProtect Data Manager software is available.

  • PowerProtect Cyber Recovery for Google Cloud Platform is available.

  • Dell APEX Data Storage Services Backup Target will be globally available in 1Q23 in 16 countries across North America, Europe and AsiaPac.

  • Cyber Recovery Guarantee will be available in the US starting in January 2023.

Dell Powerprotect Data Manager Appliance Spectabl0 2211

Dell Powerprotect Data Manager Appliance Spectabl1 2211

Dell Powerprotect Data Manager Appliance Spectabl2 2211

(1) Based on combined revenue from the IDC 2Q22 Purpose-Built Backup Appliance (PBBA) Tracker, with select Storage Software segments from the 2Q22 Storage Software and Cloud Services Tracker.
(2) Cyber Recovery Guarantee: Requires purchase minimum of storage capacity, DD Retention Lock Compliance Edition software license, Dell ProSupport with Mission Critical maintenance agreement, Dell ProDeploy Plus for PowerProtect DD and Cyber Recovery, and Dell Professional Services. Applicable products include PowerProtect Cyber Recovery Solution vault models PowerProtect DD9900, DD9400, DD6900 and DD6400. Signed terms and conditions and other eligibility criteria apply.
(3) Data Protection Deduplication Guarantee: Requires customer signature and purchase of a ProSupport, ProSupport Plus or with the Mission Critical maintenance agreement. Applicable products include Data Protection products only.

Resources:
2022 Dell Technologies Global Data Protection Index Snapshot for an infographic and links to the previous year’s findings
Blog: Simplified data protection – the New PowerProtect Data Manager Appliance    
Blog: Coming Soon Backup Target from Dell APEX   
Blog: Dell Delivers Cyber Recovery Guarantee    
Dell PowerProtect Data Manager Appliance
Modern Cyber Security for Enhanced IT Resiliency Security Solutions

Read also :
Articles_bottom
AIC
ATTO
OPEN-E