close
close
Veeam cyber resilience will have updated incident response

Veeam cyber resilience will have updated incident response

Scanner for identifying Cyber-Bedrohungen
Veeam cyber resilience will have updated incident response

Anbieter on the topic

The new Veeam Recon SaaS scanner identifies the active cyber server with an Anglo-Saxon patent technology and the basis of the cyber world’s largest database.

“Veeam Recon Scanner is completely secure, identifies Taktiken, technology and Angreifern verification, before an Angriff is confirmed,” said Dave Russell, senior vice president of strategy, Veeam's new SaaS-Lösung. Veeam)
“Veeam Recon Scanner is completely secure, identifies Taktiken, Techniken and Verfahren von Angreifern, before being an Angriff kommt,” said Dave Russell, senior vice president of strategy, Veeam’s new SaaS-Lösung.

(Image: Veeam)

Veeam Software participates in the VeeamON Data Resilience Summit The Veeam Data Platform experience in SaaS software “Veeam Recon Scanner” has been implemented. This incident response technology, from Veeam’s Coveware was based on a jahrelanger database on the reaction to cyber fraud (ie: Ransomware) and the large database for cyber encryption.

“Veeam Recon Scanner is an integrated, proactive cyber enterprise for identification, classification and protection,” said Dave Russell, senior vice president (SVP) of strategy at Veeam. Coveware launched in April this year with “forensic and functional capabilities” on the Veeam Data Platform and offers proactive services for Veeam-Cyber-Secure customers.

“Der Schutz eines Unternehmens vor einem Cyber-Angriff eerfordert eine koordinierte Strategie,” said Russell. „Sie startnt an der Peripherie und erfordert eine lückenlose Datensicherung. Es besteht jedoch immer das Risiko, dass ein böswilliger Akteur durch die Verteidigungsmaßnahmen schlüpft. The Veeam Recon Scanner is completely secure, identifying Angreifern tactics, techniques and checks before an Angriff is confirmed,” said Russell. “The software-as-a-service (SaaS) platform is developed before data visualization and critical reviews Fragen zu jedem Angriff.”

When the scanner is handled by a fully automated technology, the set of customer information is performed, a screening forensic analysis is performed, all resources are protected, ransomware identifiers (stamm, hosting group, entry point) and more secure , updated data bekannter Ransomware- Wiederherzustellen Group.

Sammeln and Analysieren de Daten’s proactive tests identify Veeam Recon Scanner without network connection, auffälliges Benutzerverhalten, verdächtige Dateiaktivitäten, Versuche der Datenexfiltration and sogar potential Brute-Force Angriffe. The scanner has Zugriff continuously updated with ransomware variant data, Angriff vector analysis, Angriff profile and update options, better prevention and Wiederherstellung configuration. The SLA contains a 15-minute reaction period for recognition scanners.

The chefredakteur Dr. Dabei geht es nicht zuletzt auch um the private Consult the available Backup-Experten. (Image: Vogel IT-Medien)

Coveware

See more es mit einem einzigen Ziel und Ergebnis: Datenwiederherstellung nach Ransomware-Angriffen,” said Russell. „Durch este Vorfälle hat Coveware Daten und Erkenntnisse über die Muster von Bedrohungsakteuren gesammelt, die Coveware und Veeam einen einzigartigen Überblick über die actual Bedrohungslandschaft bieten. These wertvollen Erkenntnisse werden mit den Kunden geteilt, um sie über Risiken aufzuklären and these zu reduced.“

Die Unvorhersehbarkeit der Zeitspanne zwischen Kompromittierung und Angriff mache nämlich die herkömmlichen Erkennungs- und Abwehrmethoden ineffizient. With Coveware capabilities integrated into the Veeam data platform for proactive business data analysis, Veeams Kunden can create and absorb resources before you move away from your needs, so your data resilience is voiced and with all information provided.

Vorteile des Scanners

If Veeam Data Platform Premium-Edition also has Veeam Recon Scanner, it will be able to be easier to use, before this Schaden is rich. During regelmäßige scans, the Veeam Recon Scanner is highly active and gegnerische TTPs (Tactics, Techniques and Procedures), so that the Unternehmen präventiv Abwehr- und Entschärfungsmaßnahmen ergreifen können.

Veeam Recon Scanner has two functions such as automatic scans, alert notices and quick date analysis, security vapors are tested, security data is updated and the total security of your data is updated.

“This proactive announcement is a first for the industry and was created by Veeam as the first and most recent data platform announcement here, of one of the strongest technology features announced, the Veeam-Data-Platform-Premium-Kunden ohne zusätzliche Kosten zur Verfügung steht“, said Russell Klar. Get a Premium license for this softwaredie on Veeam Data Platform v12.2 enthalten ist.

Verfügbarkeit

The Veeam-Recon-Scanner response was released in November 2024 for download for full verification. More information about Veeam Data Platform with Recon Scanner found here. Therefore, Coveware-Technologie’s Veeam element in the “Veeam Cyber ​​​​Secure Program” is very interesting.“Integrieren will, das Kunden Cyber-Schutz and -Support vor, während und nach Cyber-Fällen sowie eine Garantie in High of 5 Millionen US-Dollar bietet.

Current e-book

Storage security – how do you know what your data is?

Ebook Storage Security
e-book “Storage Security”

(Image: Storage-Insider)

If the security of the storage system is protected, this will not be possible. New users of Unternehmen have been attacked by Ransomware. An Überblick über Schutzmaßnahmen und -technologien bietet this eBook.

Themes on Überblick:

  • Replication and Verschlüsselung
  • Backup-Verfahren and -Schutz
  • Wiederherstellung
  • Airspace
  • Backups and disaster recovery unknown
  • Wirtschaftliche aspect
“Storage Security” e-book for free download

(ID:50191713)

Back To Top