Rubrik Unveils Integration with Microsoft 365 Backup to Boost Cyber Resilience and Recovery

New integration provides comprehensive management of Microsoft 365 and expands Microsoft 365 Backup offering


PALO ALTO, Calif., July 18, 2023 (GLOBE NEWSWIRE) -- Rubrik, the Zero Trust Data Security Company, today announced a new integration with Microsoft 365 Backup. Designed for joint Rubrik and Microsoft 365 customers, this new solution aims to help organizations strengthen their cyber resiliency in the face of growing cyberattacks. As a Microsoft partner, Rubrik’s integration with Microsoft 365 Backup helps safeguard customers by providing faster Microsoft 365 restores, recovery of Azure Active Directory (Azure AD), and comprehensive, centralized management of Microsoft 365 data and other SaaS and hybrid cloud workloads.

According to Rubrik Zero Labs’ State of Data Security report, 61% of cyberattacks in 2022 affected SaaS applications–the most targeted environment–signaling the critical need for a solution that can reduce recovery times to keep organizations up and running.

“The new barometer for a successful cybersecurity posture is how quickly organizations can recover from attacks, and prevent threats from halting their operations,” said Bipul Sinha, CEO and co-founder of Rubrik. “With so much of customers’ valuable data residing within their Microsoft 365 environment, this cannot be a blind spot of their cybersecurity approach. Today’s announcement is yet another key milestone in our long-standing collaboration with Microsoft and continued effort to provide the best cybersecurity solutions to our joint customers.”

Microsoft 365 Backup is a pay-as-you-go offering that provides modern backup and recovery capabilities for Exchange Online, SharePoint, and OneDrive for Business. The new Rubrik integration with Microsoft 365 Backup will use Microsoft’s new backup APIs to enhance Microsoft 365 recovery performance and scalability, keep data resilient, and deliver more comprehensive data protection with centralized data management in Rubrik Security Cloud.

Rubrik’s integration with Microsoft 365 Backup empowers organizations to:

  • Rapidly Restore Data in Bulk: Helps ensure business continuity with bulk restores and fast recovery of Microsoft 365 data en masse using Microsoft new backup APIs to maximize performance.
  • Maximize Recoverability: Backup Azure AD users and groups by automatically recreating AD objects and recovering data with roles and permissions intact, and implement more holistic protection across Microsoft 365 Exchange, SharePoint, OneDrive, and Teams.
  • Centralize Management: Automate protection across Microsoft 365 and other SaaS, hybrid, and multi-cloud environments in a single platform.

“We’re excited to work with Rubrik, and look forward to the unprecedented speed and scale of backup and restore experiences they can bring to customers with our new Microsoft 365 Backup solution,” said Jeff Teper, President, Collaboration Apps and Platforms, Microsoft.

The new integration with Microsoft 365 Backup joins the existing Rubrik-hosted Microsoft 365 Data Protection solution, focused on security and compliance-driven options for Rubrik-managed backup and recovery.

Today’s announcement is an extension of Rubrik’s long-standing relationship with Microsoft and comes on the heels of last month’s announcement of the joint collaboration to integrate Rubrik Security Cloud with Microsoft Sentinel and Azure OpenAI Service to accelerate cyber recovery and remediation. Rubrik has also recently become a member of the Microsoft Content AI Partner Program after joining the Microsoft Intelligent Security Association (MISA) and unveiling an integration with Microsoft Sentinel last year. Additionally, Rubrik was named 2023 Partner of the Year in the US and UK by Microsoft ahead of its annual Microsoft Inspire global partner conference.

The Rubrik integration with Microsoft 365 Backup will be generally available in the coming months. To learn more, visit: https://aka.ms/syntex/inspire23blog

About Rubrik
Rubrik is on a mission to secure the world’s data. With Zero Trust Data Security, we help organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

For more information please visit www.rubrik.com and follow @rubrikInc on Twitter and Rubrik, Inc. on LinkedIn.

SAFE HARBOR STATEMENT:

Any unreleased services or features referenced in this document are not currently available and may not be made generally available on time or at all, as may be determined in our sole discretion. Any such referenced services or features do not represent promises to deliver, commitments, or obligations of Rubrik, Inc. and may not be incorporated into any contract. Customers should make their purchase decisions based upon services and features that are currently generally available.

Contact
Kelsey Shively
Sr. Director of Global Communications, Rubrik
kelsey.shively@rubrik.com