Rubrik

Rubrik

Verified

Data Protection

Zero Trust data protection platform for backup, recovery, and ransomware defense

3,000+ employees
Palo Alto, CA
Founded 2014
Visit Website

Work at Rubrik?

Claim this profile to update your company information and connect with buyers

0

Product Overview

Rubrik Security Cloud

Zero Trust data security platform that provides backup, recovery, and ransomware protection across enterprise, cloud, and SaaS applications. Combines data protection with cyber recovery capabilities to ensure business resilience against cyber threats.

Unique Value Proposition

The only Zero Trust data security platform that combines enterprise-grade backup and recovery with advanced ransomware detection, automated cyber recovery, and comprehensive data governance. Simplifies data protection with policy-driven automation and ML-powered threat detection.

Categories

Data Protection
Ransomware Recovery
Cloud Data Management
Backup & Recovery
Cyber Recovery

Target Market

Industries

Financial Services
Healthcare
Government
Retail
Manufacturing
Technology

Company Size

500 - 50000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

custom

Typical Contract Length

36 months

Key Features

Zero Trust data security
Ransomware detection and recovery
Immutable backups
Policy-driven automation
Live Mount instant recovery
Global real-time search
Automated data discovery
Cloud-native protection
SLA policy engine
Continuous data protection
ML-powered anomaly detection
Sensitive data discovery
Legal hold management
API-first architecture
Self-service recovery
Cross-cloud mobility
Archival to cloud
Logical air gap
Threat hunting capabilities

Integrations

VMware vSphere
Microsoft Hyper-V
Nutanix
AWS
Microsoft Azure
Google Cloud Platform
Microsoft 365
Oracle Database
Microsoft SQL Server
SAP HANA
MongoDB
Cassandra
PostgreSQL
Kubernetes
ServiceNow
Splunk
Terraform
Ansible
API Available
View Docs

Security Features

Zero Trust architecture
Immutable file system
End-to-end encryption
Role-based access control
Multi-factor authentication
Logical air gap
Anomaly detection with ML
Ransomware detection
Data classification
Encryption at rest and in transit
FIPS 140-2 Level 2 encryption

Security & Compliance

SOC 2 Type II
SOC 3
ISO 27001
ISO 27017
ISO 27018
HIPAA
GDPR
FedRAMP
Common Criteria EAL2+
FIPS 140-2

Implementation & Support

Implementation Time

5 weeks (30 days)

Deployment Options

Cloud
On-Premise
Hybrid

Support Hours

24/7

Implementation Support Included
Training Resources Available