VMware Ransomware Recovery for VMware Cloud DR

Additional Info

CompanyVMware
Websitehttp://www.vmware.com
Company size (employees)10,000 or more
Headquarters RegionNorth America
Type of solutionService

Overview

VMware Ransomware Recovery for VMware Cloud DR offers accelerated ransomware recovery with minimal data loss, delivered as an end-to-end, integrated, and easy-to-use SaaS solution. It is the industry’s first purpose-built, fully managed ransomware recovery-as-a-service solution that enables safe recovery preventing reinfection of production workloads using a VMware-managed isolated recovery environment in the cloud which can be provisioned directly from the product UI. The solution features a dedicated, guided ransomware recovery workflow, which allows customers to quickly identify recovery point candidates with guided restore point selection, validate live restore points using embedded next-gen antivirus and behavioral analysis, and recover data with minimal loss. In addition, the solution removes the need to manually configure firewall rules and policies at recovery thanks to its integration with NSX-T which delivers push-button VM network isolation levels to prevent lateral movement of next-gen ransomware strains in the isolated recovery environment. Key benefits for this solution include:
Confident recovery from existential threats: Quickly identify next-gen ransomware strains with embedded behavioral analysis. Safely iterate recovery points in a managed, on-demand Isolated Recovery Environment (IRE)

Quick recovery with guided automation: Integrated, step-by-step ransomware recovery workflow. Push-button VM network isolation levels to prevent lateral movement of ransomware in the IRE

Simplified recovery operations: No need for secondary data center deployment, maintenance or operation for ransomware and disaster recovery operations. Single product deployment to address the entire ransomware recovery lifecycle. Enhanced collaboration between Security and Infrastructure teams.

How we are different

It is the first fully managed Ransomware Recovery as-a-Service solution in the market.


Embedded Next-Gen AV and Behavioral Analysis is key to identify modern strains of ransomware and can be invoked directly from the dedicated ransomware recovery workflow, removing the need for separate security products to aid in recovery point validation.


Ability to provision a managed Isolated Recovery Environment (IRE) in the cloud removes the need for customers to build, secure and manage their own IRE, which would be time consuming and IT resource intensive.any given attack—whether a user clicked on the email or executed the attachment, what happened after the attachment was executed, whether the compromised host established communication with an external host, whether the attack involved additional accounts or hosts, and which datasets were accessed. The security team at this firm values the flexibility and scalability that NSX Network Detection and Response offers.