Product

Druva Reinforces Commitment to Defending Microsoft Workloads with Latest Data Security Innovations

Druva Marketing

Today, Druva is announcing enhancements across the Microsoft ecosystem with support for Microsoft Entra ID, which serves as the core identity and access management (IAM) for all Microsoft Cloud resources. With support for Entra ID, Druva helps customers maintain business continuity in the event of cyber threats, data loss, corruption, or accidental deletion. Formerly known as Azure Active Directory, Entra ID is a critical addition to Druva’s portfolio of supported workloads and reinforces Druva’s commitment to enhancing data security across the Microsoft cloud ecosystem.

Cyber attacks targeting data and identity applications are significantly increasing, with Microsoft finding that identity attacks increased 10x YoY with 4,000 password attacks per second (Microsoft’s Digital Defense Report 2023). Given its role as core IAM for all Microsoft Cloud resources, Entra ID is a prime target for cyber attacks. With Druva, customers can protect and quickly recover Microsoft Entra ID objects in the event of cyber threats, data loss, corruption, or accidental deletion.

“Druva has seen accelerating growth and increasing demand for Microsoft workloads, and we’re doubling down on our commitment to data protection and security across Microsoft Azure environments," said Nitin Nagpal, senior vice president and general manager, Druva Products. “With Druva’s latest data security innovations, customers will benefit from a faster incident response process and be able to quickly recover mission-critical data in the event of a cyber attack or data loss.”

Druva helps customers ensure the security and resiliency of Microsoft workloads with its 100% SaaS, fully managed platform. The Data Security Cloud offers a suite of advanced data protection and data security features tailored specifically for Microsoft 365, Microsoft Entra ID, and Microsoft Azure workloads to keep customer data safe. 

Druva’s support for Microsoft workloads includes:

  • Microsoft Entra ID, which stores crucial business information regarding users, devices, enterprise and organizational applications, including their relationships like groups, roles, and access permissions. With Druva, customers can protect and quickly recover Microsoft Entra ID objects in the event of cyber threats, data loss, corruption, or accidental deletion.

  • Unusual Data Activity (UDA) detection for Microsoft 365, which employs AI-driven anomaly detection technology to identify suspicious data modifications, empowering organizations to respond swiftly and protect their critical data assets from cyber threats. Druva UDA detects malicious, intentional, or unknown activities for files that are added, encrypted, deleted, or modified, generating alerts and ensuring efficient data resiliency from threats.

  • Microsoft 365 Threat Hunting to accelerate incident response by enabling organizations to quickly and easily search for threats across an extended timeline of backups and end-user data. By locating threats and quarantining backups, Druva prevents the restore of compromised data, eliminating reinfection risks and ensuring comprehensive data security.

  • Curated Recovery for Microsoft 365 to help accelerate recovery time and minimize data loss during cybersecurity attacks. Druva ensures seamless and secure restores for OneDrive and SharePoint by creating customized snapshots with the latest, cleanest, and safest scanned file versions.

  • FedRAMP-certification for Microsoft 365 GCC High, which provides robust data protection and compliance features, ensuring secure backup and recovery operations while meeting stringent regulatory requirements. Druva has been supporting hundreds of thousands of end users with its FedRAMP ATO cloud since 2017, establishing a long-lasting first-mover advantage over other industry providers.

  • Microsoft 365 Backup Storage Service, Druva will deliver seamless integration with the Microsoft 365 Backup Storage service to enhance data protection capabilities for Exchange Online, OneDrive, and SharePoint Online. With frequent backup snapshots and speedy recovery options, Druva ensures the integrity and availability of customers’ Microsoft 365 data.

Continued Growth Across Microsoft Workloads

This news builds on Druva’s support for Azure VM workloads, which was introduced in November 2023 and marks one of Druva’s fastest growing workloads with more that 2 petabytes of data and more than 100 customers adopting support in mere months. This surge in adoption is attributed to Druva's Data Security Cloud, which simplifies and secures Azure VM backup and recovery at a 40% lower total cost of ownership compared to traditional solutions. 

Compared to native Azure Backup, Druva offers reduced storage expenses and streamlined management, providing organizations with efficient and effective protection for their Azure VMs. Druva has since added a host of new capabilities after the initial launch, including storage consumption, resource status and alert reporting, along with data lock, rollback actions, and long-term retention storage options.

Resources

  • The Data Security Cloud provides unparalleled data security, minimizing disruptions and reputational damages to organizations. To learn more about Druva’s advanced data security features for Microsoft workloads, please take a product tour of Druva’s solution for Microsoft 365 or Azure VMs.  

  • To learn more about Druva’s Entra ID capabilities, visit the solution webpage or read the datasheet.

  • To learn how you can better protect your Microsoft workloads against today’s – and tomorrow’s – threats, sign up for a free trial or contact sales.