What are you looking for ?
Infinidat
FMS

Veeam Kasten V7.0 Enabling Cyber Resilience and Enterprise-Focused Innovation

Expanding VM and cloud-native support for Red Hat OpenShift and Microsoft environments and boosting security capabilities to enhance ransomware protection, including FIPS compliance

Veeam Software, Inc. announced Kasten for Kubernetes V7.0 during Red Hat Summit 2024.

Veeam Kasten Tabl1With more than 30 new features and enhancements, this milestone version from the software company, provider of Kubernetes data protection solutions, delivers rigorous, standard-compliant security measures including Federal Information Protection Standard (FIPS) for federal sector environments. This brings enhanced ransomware protection, including integrations with Microsoft Sentinel, and broadens enterprise integration opportunities for large-scale Kubernetes application platforms, including Red Hat OpenShift.

Container usage continues to rise, with 59% of enterprises running containers in production and another 37% either rolling them out or planning to do so. Addressing the market need for robust container security alongside expanded Kubernetes deployments, Kasten V7.0 delivers cyber resilience and enterprise-focused innovation to help customers efficiently protect and secure their applications and data. These capabilities are critical to enabling organizations’ application modernizations and migrations away from traditional on-premises VMs, particularly through Red Hat OpenShift Virtualization, even if they aren’t ready to fully refactor their applications now. This release notably strengthens the firm‘s collaborations with Red Hat and Microsoft further broadening the solution’s capabilities.

Veeam continues to set the standard in Kubernetes data protection and is trusted by the world’s largest organizations,” said Gaurav Rishi, VP, product management, Veeam. “Veeam Kasten delivers purpose-built and secure Kubernetes native data protection and application mobility at scale across a wide range of distributions and platforms. Proven to recover entire applications quickly and reliably and coupled with its core tenet of simplicity, Veeam Kasten gives operations and application teams confidence in their cyber resilience and the ability to protect and scale their cloud-native applications more efficiently.

Veeam Kasten Diagram1

Key features and enhancements introduced in Kasten V7.0 include:

  • Cyber resilience:

    • Kasten is a first Kubernetes-native data protection solution that supports FIPS-enabled clusters. In addition to Kasten’s availability on Iron Bank and published Secure Bill Of Materials (SBOM), FIPS 140-3 compliant support ensures compliance standards for federal and public sector environments.
    • Expanded ransomware protection with Azure Blob immutability, RestorePoint visibility, and integration with Azure Sentinel offers enhanced security capabilities.
    • Secure authentication, including automatic token generation in Red Hat OpenShift environments and OIDC security enhancements.
  • Enterprise solutions:

    • Improved VM and cloud-native backups, enabling protection for varied workload types on Kubernetes.
    • Enhanced support for Red Hat OpenShift image streams, container image protection, and space-efficient CephFS snapshots as shallow read-only storage volumes, catering to enterprise-grade Kubernetes environments.
    • DR performance enhancements and automated Veeam Backup & Replication Instant Recovery migration for accelerated recovery operations.
    • Expanded installation options with new support for Azure Container Marketplace.

Red Hat OpenShift Virtualization allows IT teams to simplify management and improve time to production by keeping existing workloads running on VMs side-by-side with containers across their full Red Hat OpenShift environment,” said Steve Gordon, senior director, product management, hybrid cloud platforms, Red Hat. “We are excited to accelerate our long-standing relationship with Veeam to further enhance support for VMs on OpenShift, enabling our joint users to more easily implement data protection measures at scale, irrespective of how they choose to run it today or in the future.”

With its focus on cyber resilience and addressing enterprise-scale requirements, Kasten V7.0 ensures rigorous, standard-compliant security and protection vs. ransomware threats. Furthermore, the integration with cloud-native platforms enhances the solution’s versatility and ease-of-use in complex environments.

As Kubernetes adoption accelerates, there is an increased demand for robust container security that is accompanying expanded Kubernetes deployments,” said Joep Piscaer, analyst,TLA Tech and GigaOM. “Veeam Kasten V7.0 provides customers with a rigorous, standards compliant security environment, enhances ransomware protection, and broadens enterprise integrations with support for large-scale Kubernetes environments. Their focus on scalability will also make it an ideal vendor choice for any enterprise.”

Veeam Kasten Tabl2Resource:
Blog:
Veeam Kasten V7.0 – Embrace Cyber Resilience to Ignite Enterprise Innovation   
Information about Kasten V7.0 and its features

Read also :
Articles_bottom
ExaGrid
AIC
ATTOtarget="_blank"
OPEN-E
DapuStor