Dell Technologies Expands Data Protection Line

ROUND ROCK, Texas — Dell Technologies is extending its data protections offerings to improve overall cyber resiliency in multicloud environments.

These include Dell PowerProtect Data Manager software advancements, a new appliance, broader cyber recovery in public clouds, and zero-trust multicloud data protection as well as more flexible backup storage as-a-service and a guarantee of cyber recovery, according to the company last month.

The Dell PowerProtect Data Manager Appliance is said to be simple to use and easy to consume. It incorporates artificial intelligence (AI)-powered resilience and operational security features aimed at accelerating the adoption of zero-trust architectures and protecting against potential threats and cyberattacks.

Key Findings in 2022 Dell “Global Data Protection Index”

Dell conducted an in-depth survey of its customers that is covered in the 2022 Dell “Global Data Protection Index.”

Findings:

  • In the past year, cyberattacks accounted for 48% of all disasters, up from 37% in 2021, and leading all other causes of data disruption
  • 85% of organizations using multiple data protection vendors see a benefit in consolidation
  • Organizations using a single data protection vendor incurred 34% less cost recovering from cyberattacks or other cyber incidents than those that used multiple vendors
  • 91% of organizations are either aware of or planning to deploy a zero-trust architecture but only 23% are deploying a zero-trust model and 12% have it fully deployed

Embedding Zero Trust

The survey highlighted the fact that zero trust remains largely undeployed in enterprises.

Dell aims to rectify that by incorporating the zero-trust philosophy into its products and services, so customers don’t need to add yet another layer of security tools on top of their existing infrastructures. With embedded security features designed into the hardware, firmware, and security control points, this approach helps organizations achieve zero-trust architectures to strengthen cyber resiliency and reduce security complexity.

See more: Overcoming Zero-Trust Security Challenges

Dell PowerProtect Data Manager Appliance

The Dell PowerProtect Data Manager Appliance is available initially for small and mid-sized use cases with support that scales from 12 to 96 TB of data. It offers a software-defined (SD) architecture for automated discovery and protection of assets, including VMware protection with Transparent Snapshots that ensure the VM availability. Identity and access management (IAM) capabilities are also built in.

Dell PowerProtect Data Manager software within the appliance addresses cyber resiliency and supports zero-trust principles, such as multifactor authentication (MFA), dual authorization, and role-based access controls.

Dell PowerProtect Cyber Recovery

For fast cyber recovery from public cloud vaults, Dell PowerProtect Cyber Recovery for Google Cloud enables deployment of completely isolated cyber vaults in Google Cloud.

By securely separating and protecting data, it is further safeguarded from cyberattack. Access to management interfaces is locked down by networking controls and requires separate security credentials and MFA for access. Those wanting to take advantage of these services can use existing Google Cloud subscriptions to purchase PowerProtect Cyber Recovery through the Google Cloud Marketplace or directly from Dell and channel partners.

“Integrated data protection”

“With virtually everything connected to the internet, the need to protect data is more important than ever,” said Jeff Boudreau, president and general manager, infrastructure solutions group, Dell Technologies.

“Point solutions don’t go deep or wide enough to help protect organizations. Dell helps customers strengthen cyber resiliency by offering integrated data protection software, systems, and services to help ensure data and applications are protected and resilient wherever they live.”

Dell’s Recent Activity

Dell has been busy on the cybersecurity front over the past year.

Its Dell Data Protection Suite is being used increasingly to rapidly back up thousands of VMs while providing prompt recovery in the event of a service disruption or outage.

The company has been steadily expanding its security portfolio via endpoint security services, beefed up supply chain security, and upgrades across its Dell PowerProtect Appliance line as well as its trusted devices and trusted infrastructure programs.

In addition, Dell Technologies has been advancing its reputation in the enterprise space via announcements, such as PowerScale cyber protection that incorporates AI, Dell PowerProtect Cyber Recovery, and a range of business resiliency services.

Growth of the Cybersecurity Market

Dell Technologies is investing forthrightly in the cybersecurity market. And with good reason.

McKinsey studies indicate that security represents a $2 trillion market opportunity over the long term. The consulting firm placed the value of the market at around $150 billion in 2021, with cybersecurity predicted to grow at a rate of at least 12% annually.

Dell is a relatively small player in the cybersecurity market. But by incorporating more features into its existing products and services, it gradually takes away a bigger slice of business from cybersecurity vendors and rivals. An argument may be why buy from Dell and two security vendors when everything is included in some of these latest Dell products and services?

See more: Top 5 Cybersecurity Trends

Similar articles

Get the Free Newsletter!
Subscribe to Data Insider for top news, trends & analysis
This email address is invalid.
Get the Free Newsletter!
Subscribe to Data Insider for top news, trends & analysis
This email address is invalid.

Latest Articles