Veeam Updates Ransomware Protection and Security for Kubernetes with New Release of Kasten by Veeam K10 V6.5

0

Cloud Native Security and Enterprise Scale Innovations Add Cyber Resiliency through Hardened Container Support, Enhanced Ransomware Protection and Secure Supply Chain Operations

Kasten by Veeam®, the market leader for Kubernetes data protection, today announced the release of its New Kasten K10 V6.5 platform for Kubernetes during KubeCon + CloudNativeCon North America. The new release introduces trusted container environments, enhanced ransomware protection and data protection support for large-scale Kubernetes environments.

As part of the new cloud native security innovations in Kasten K10 V6.5, organisations now have access to ransomware protection advances that allow for integrations with SIEM (Datadog) to proactively detect security attacks along with an extended audit log backend that enables the ability to capture Kastenrelated activity in a Kubernetes-native environment. Additionally, support for Iron Bank, Platform One’s source, now provides hardened federal container registry, to ensure application and data security against a variety of threat factors and guarantees that organisations can comply with regulatory and legal fiats. What is more, the latest release establishes the integrity and origin of software releases, by providing a software bill of materials for trusted software supply chain, ensuring enterprises can run their software applications safe with the knowledge they are genuine and secure.

With 82% of enterprises using containers and 66% embracing Kubernetes as the de facto container orchestration platform, the size and importance of Kubernetes deployments is growing. Organisations are scaling up to manage the increased use of microservices architectures and the additional deployments of clusters across multi or hybrid cloud environments. This increases the pressure to deploy more versatile and efficient backup tools that can scale to customer needs. At the same time, with data from the Veeam Ransomware Trends Report 2023 showing that 85% of organisations suffered ransomware attacks at least once in 2023, enterprises can’t compromise on data protection. New Kasten K10 V6.5 addresses these pain points, enabling customers to invest confidently in Kubernetes expansion, knowing their mission critical data is protected in case of attack.
“Customers expanding their container footprints are putting a premium on protecting their applications and data against cyber criminals and scaling their applications and underlying infrastructures efficiently, all while incorporating cloud native tools and technologies,” said Gaurav Rishi, Vice President of Product and Partnerships at Kasten by Veeam. “Kasten K10 V6.5 is purpose built to solve these issues. It ensures that customers can effectively grow their deployments without fear of reaching a deployment ‘ceiling’ and ensuring that data is securely backed up so it can be restored reliably in a crisis.”

New cloud native security innovations in Kasten K10 V6.5 include the following:
Ransomware protection advances: Integrations with SIEM (Datadog) proactively detects security attacks. Also, an extended audit log backend enables the ability to capture Kasten-related activity in a Kubernetes-native environment.
Hardened federal container registry: Support for Iron Bank, Platform One’s source for hardened and approved containers, ensures application and data security against a variety of threat factors and that the organisation can comply with regulatory and legal fiats.
Software bill of materials for trusted software supply chain: Establishes the integrity and origin of software releases, ensuring enterprises can run their software applications safe in the knowledge they are genuine and secure.

Kasten K10 V6.5 also includes the following new enterprise-scale capabilities:
Large-scale multi-cluster operations: Multi-cluster dashboard gives administrators a centralised view and control over their Kubernetes data protection environment. It provides visibility into license usage and status across all clusters, allowing administrators to easily create, edit, delete, or clone backup policies and profiles across multiple clusters from a single interface.
Multi-app restore: Simplifies and speeds up bulk restore operations by enabling users to select multiple applications from the dashboard and restore them to the same or a different cluster with just a few clicks.
VMs on Kubernetes with OpenShift virtualisation: Enterprises can leverage Kubernetes to manage their VM workloads alongside their container workloads, using tools such as RedHat OpenShift Virtualisation.
Kubernetes backup and restore efficiency: Support for Change Block Tracking (CBT) for Amazon EBS volumes allows for faster and more efficient incremental backups. Added support for Oracle Cloud Infrastructure (OCI) and Oracle Container Engine for Kubernetes extends freedom of choice across various Kubernetes distributions, deployment models, and storage implementations.

“Kasten by Veeam’s new security advancements puts it at features-parity, and in some cases, even above what traditional data protection products can currently do,” said Johnny Yu, research manager at IDC. “One of the most impactful additions to Kasten K10 V6.5 is its enhancements to OpenShift Virtualisation support. Being able to manage VM and Kubernetes workloads together takes the pressure off containerising legacy applications, allowing organisations to take container adoption at their own pace.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here