DPSModernizationandTransformation2019 - 07 - 25poland V1-Dist

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 67

Dell EMC Data Protection –

Trends, Strategy & Portfolio

PK Gupta
Global PreSales Lead, Data Protection Solution

1 of 9 Confidential – NDA Required


Internal
2 Use - Confidential
© Copyright 2018 Dell Inc.
Data Protection Trends in the Enterprise

ONLY AROUND $996K 2.13TB 63%


ONE IN TEN Average Cost of
Data Loss
Data Loss Lack Confidence
in Meeting SLO’s
ORGANIZATIONS ARE
CONSIDERED TO BE
84% 35% 76%
DATA PROTECTION
Unprepared Confident in Compliance Suffered Disruption
LEADERS IN 2018 for the Future with Regulations in Last 12 mos.

(COMPARED TO 2% IN 2016)
Modern data protection has been shown to be a part of many IT Transformation initiatives.**

Analysis: Vanson Bourne — interviewed 2,200 it decision-makers in 3 regions


3 © Copyright 2018 Dell Inc. **ESG IT Transformation Maturity Curve July 2018
Data Protection Market is Shifting
How long has your organization’s current primary (i.e., most widely How likely is your organization to replace its current
deployed/used) backup software solution (regardless of version) primary data backup solution/vendor? (Percent of
been deployed? (Percent of respondents, N=320) respondents, N=320)

5% 1% 2% 3%
Less than 1
14% 23% Extremely likely
16% year
27% Likely
1 to 3 years

4 to 7 years Neither likely nor


LIKELIHOOD
BACKUP OF unlikely
SOFTWARE REPLACING
DEPLOYMENT 8 to 10 years BACKUP Unlikely
LENGTH SOFTWARE

More than 10 27% Extremely


years unlikely
Don’t know
49% 33%

73% of organizations have had their backup software for > 4years
4
4
56% are “likely or highly likely” to replace their backup software
© Copyright 2019 Dell Inc.
Data Protection Evolution

Backup and Archive to Tape Tape Centric with Disk Disk Centric

Backup as a Service Data Protection as a Service Data Management as a Service

5 Dell - Internal Use - Confidential


Leading Data Protection Technology Forces

Hardware/Software Programmatic Control


Abstraction of Infrastructure
Scale out, Software-defined
Architecture APIs and Self Service Catalogs

DATA
Changing Workloads Data Expansion to
& Expectations Edge & Cloud
New Data Sources and Applications Central control for Distributed Data
New security and reuse expectations

Internal Use - Confidential


6 of Y
© Copyright 2018 Dell Inc.
Data Protection for the Future

Private Cloud Multi Cloud Manual


As a Service
Operation

Many Single
Zero Touch Application
Resources Server
(Simple) Protection
(Complex) Protection

7 © Copyright 2017 Dell Inc.


Why Dell EMC for Data Protection

Faster backups, restores, Utilizing the least amount Industry-best fault Covering the widest range Leverage the cloud for
and offsite replication of storage, compute, and correction and data of applications, operating long term retention,
network resources validation environments, and service replication, disaster
levels recovery, in-cloud
backups at the lowest cost
to serve.
Converged Cloud Adoption Data Protection

55% 64% 85% 83% 49%


customers will increase customers will midmarket & enterprise workloads customers will increase
CI/HCI spend in 20191 increase cloud enterprise leverage will be in the cloud by their Protection spend in
spend in 20192 public cloud today3 20204 20195

1000%
Year over Year growth of 700% +500 1 EBs #1
the Integrated Data Increase in DPS public Unique Logical Data In Data Protection
Protection Appliance6 cloud consumption in Customers in Protected a month in Appliance
less than 2 years7 AWS/AZURE AWS and Azure9 & Software Market10
alone8

No One is Else Better Prepared than Dell EMC


9
9 © Copyright 2019 Dell Inc.
MARKET PROVEN PROTECTION

In Data Protection Appliance

# & Software Market*

Long Term Retention Disaster Recovery Backup to Cloud In Cloud Backup

Protection and Recovery for Multi-cloud

DATA PROTECTION DATA PROTECTION INTEGRATED DATA


STORAGE SOFTWARE PROTECTION APPLIANCE
Dell EMC Integrated Data Protection Appliance Family— 8 TB to 1 PB

Comprehensive Trusted Provider


Architecture Matters Choice and Flexibility
Coverage Best in Class Services

10 © Copyright 2018 Dell Inc.


Next Generation Data Protection Architecture
Seamless integration with existing environment

ANY 1st PLATFORM 2nd PLATFORM 3rd PLATFORM


Platforms MF / IBM i Open Systems Mobile Apps

Current Backup

Database Direct
DPS Suite SW

CDP / Direct

3rd Platform
OS Backup

DELL EMC

Data Direct
ANY

Application
Software

Desktop/

VMware
Storage
Solution
Archive

Laptop
Direct

Direct
Direct
Protection Approach

Big
(Most efficient & Optimized)

ANY
Protocol Support All Use Cases (VTL/CIFS/NFS/NDMP/DDBoost/BoostFS)
(Dedup at source)

Data Center 1 Data Center 2


UNIFIED
Inline Dedup &
Protection Storage
(Data Domain)
CPU Centric Storage

Auto Dedup Tiering Auto Dedup Tiering


Vault
UNIFIED
Cloud Storage Cheapest & Very Dense Storage
(Elastic Cloud Storage)
11 Dell - Internal Use - Confidential
Data Domain
Protection Storage
Supporting Multiple
Applications and Protocols

• Global deduplication
• Multiple vendor support
• Single platform for backup
and archive
• Peace of mind ‘set and forget’
• Investment Protection
Dell EMC Data Protection Suite

Centralized monitoring
and management

Backup and recovery

Disaster recovery

Continuous replication

Cyber recovery

13 of Y © Copyright 2019 Dell Inc.


Cloud

Recent Simplification
Innovation
Highlights VMware Native integrations

Cyber Recovery
Internal Use - Confidential
14 of Y
Cloud

workloads in

Long Term Retention Disaster Recovery In-Cloud Protection Backup to Cloud

Widest multi-cloud data protection use cases and ecosystem coverage

Internal Use - Confidential


15 of Y
Monthly Cost to Protect In-Cloud Workloads
Cost to Protect in 100 TB @ 30 Days May 2019 *

“Scale-Out” Traditional
Vendor B Vendor A NW 18.2 / DDVE 4.0

Dedupe Rate 3.3 X 3.5 X 14.5 X

Cost
# of Compute Instances 12 2 3

5$91,077
% 8 41,254% $ 549
Compute (EC2)
More More
Block Storage (EBS) $ 3,798 1,261 $ 1,413

to protect the same data


Object Storage (S3) $ 1,791 (S3-IA) $ 5,202 (S3-IA) $ 2,206 (S3)

Total Monthly AWS Bill $ 6,666 $ 7,717 $ 4,186

16 © Copyright 2019 Dell Inc.


SIMPLE is Modern UIs
Simplification Modern UIs and Integration with VMware, SQL, Oracle
native management tools

Internal Use - Confidential


17 of Y
Simplification

Backup & Replication Disaster Deduplication Cloud DR Instant Access VMware


Restore Recovery + LTR + Restore Integration

Dell EMC Integrated Data Protection Appliance Family— 8 TB to 1 PB

Internal Use - Confidential


18 of Y
Simplification
Largest application ecosystem1
Any application, multi-hypervisor and cloud

Home grown &


VM VM VM VM VM VM

Physical custom apps Virtual


Cloud

Internal Use - Confidential


19 of Y1Based on internal analysis, June 2018.
Data Protection Central
Single pane of glass to monitor/manage your data protection environment

Data Protection App Data Protection App

Search
3
4
T 3
B 4
T 3
B 4
T Reporting
B Protection Storage
DP Appliance
20 © Copyright 2019 Dell Inc.
VMware Native integrations

• First certified for VMware Cloud


• Seamless integration with vCloud Director
• Manage from vCenter, vSphere and vRealize
• Automation and Orchestration

Internal Use - Confidential


21 of Y
Cyber Recovery Cyber Recovery

The Challenge

93%
CAGR in Ransomware
variants from 2010 to 2018

92%
Organizations cannot detect
cyber-attacks quickly
*

59%
Believe that isolating
affected systems and
recovering from backups
Industry’s ONLY Air Gap Solution to ensure protection
should be the response to
Internal Use - Confidential
ransomware
22 of Y
BRIDGE THE GAP: NEXT GEN DATA PROTECTION

Digital
Transformation

IT
Transformation

Faster App
10x
Delivery

Competitive
5x
Differentiator

Revenue
2x
Goals

23 © Copyright 2018 Dell Inc.


BRIDGE THE GAP: NEXT GEN DATA PROTECTION

Traditional Virtual IaaS PaaS

CONSTRUCT AUTOMATION CONSUME


Workload Today:
Digital Distribution 2023:
Transformation

IT
Transformation Tomorrow
Today 30
20% 10
60% 70%
10

Faster App
10x
Delivery

Competitive
5x
Differentiator

Revenue
2x
Goals

24 © Copyright 2018 Dell Inc.


BRIDGE THE GAP: NEXT GEN DATA PROTECTION

Traditional Virtual IaaS PaaS

CONSTRUCT AUTOMATION CONSUME


Today: 90% 10%
Workload
Digital Distribution 2023: 30% 70%
Transformation

Windows, Linux, AIX Virtual

vRA vRO vCD

Agent / Media Server Agentless / Proxy Decision Tree

IT
Transformation
Target

Faster App
10x
Delivery

Competitive
5x
Differentiator

Revenue
2x
Goals

25 © Copyright 2018 Dell Inc.


BRIDGE THE GAP: NEXT GEN DATA PROTECTION

Traditional Virtual IaaS PaaS

CONSTRUCT AUTOMATION CONSUME


Today: 90% 10%
Workload
Digital Distribution 2023: 30% 70%
Transformation

Windows, Linux, AIX Virtual

vRA vRO vCD

Agent / Media Server Agentless / Proxy Decision Tree

IT
Transformation
Target

10x
Faster App Converged SDDM
Delivery

Competitive
5x
Differentiator

Revenue
2x
Goals
Object Storage

Cyber Recovery Vault

Modern Data Management

26 © Copyright 2018 Dell Inc.


BRIDGE THE GAP: NEXT GEN DATA PROTECTION

Traditional Virtual IaaS PaaS

CONSTRUCT AUTOMATION CONSUME


* Cost Takeout
Today: 90% 10%
Workload
Digital Distribution 2023: 30% 70%
Transformation

Windows, Linux, AIX Virtual

vRA vRO vCD

Agent / Media Server Agentless / Proxy Decision Tree

IT
Transformation
Target

10x
Faster App Converged SDDM
Delivery

Competitive
5x
Differentiator

Revenue
2x
Goals
Object Storage

Cyber Recovery Vault

Modern Data Management

27 © Copyright 2018 Dell Inc.


BRIDGE THE GAP: NEXT GEN DATA PROTECTION

Traditional Virtual IaaS PaaS

CONSTRUCT AUTOMATION CONSUME


* Cost Takeout
Today: 90% 10%
Workload
Digital Distribution 2023: 30% 70%
Transformation

Windows, Linux, AIX Virtual

vRA vRO vCD


DP
Agent / Media Server Suite Agentless / Proxy Decision Tree

IT
Transformation CSM
IDPA
Target

Data
AVE
Domain NVE
DD VE

10x
Faster App Converged SDDM
Delivery

Competitive
5x
Differentiator

Revenue
2
Goals
Object Storage ECS
x
Cyber Recovery Vault CRS

Modern Data Management DPC

28 © Copyright 2018 Dell Inc.


Modernization of IDPA

29 © Copyright 2019 Dell Inc.


New IDPA System Manager dashboard
New asset
or job 7 day
New asset trend
(client)
oriented
status

New strike
summary for
assets
(clients)
Modern HTML5-Based UI for Backup Engine
D E L L E M C D ATA P R O T E C T I O N

Comprehensive IDPA Portfolio


Maximum choice and flexibility

Large Enterprise

DP8800
Midsize Enterprise
DP8300

Midsize & ROBO


DP5800

8TB DP4400

Usable
Capacity 24TB1 1PB1
Dell - Internal Use - Confidential
32 © Copyright 2019 Dell Inc.
Modern Management

33 © Copyright 2019 Dell Inc.


Mindset Shift

Data
First will Redefine Data Protection

Internal Use - Confidential


34 © Copyright 2019 Dell Inc.
Data Protection to Data Management

Software Defined Multi-dimensional

Protect and manage your mission critical data to unlock value

35 © Copyright 2019 Dell Inc.


“Data-First” Protection Strategy

New Business Models New Data Services New Consumption Models

Software Defined

EDGE CORE PRIVATE CLOUD PUBLIC CLOUD


Multi-dimensional
MULTI-CLOUD

Any Source Any Target Any SLA

36 © Copyright 2019 Dell Inc.


Software Defined Data Management (SDDM)

Choice of
Integrated Data Management Consumption

Scale out/ Analytics


Backup/Restore
Deduplication
Multi-Dimensional
Appliances
BC/DR Application Direct Cyber Recovery

Long Term Self service with AI/ML Based Policy


Retention oversight Software

Cloud Recovery Containers/CNA SaaS Orchestration

SaaS
Single SDDM Platform

37 © Copyright 2019 Dell Inc.


Multi Dimensional Data Protection Appliances

Scale Up and Out


(8TB- Multi PB)

On premise and Multi-Cloud

Integrated and Target

Intelligent Data Management All Flash and Hybrid

Performance & Efficiency Simply @ Scale

38 © Copyright 2019 Dell Inc.


INTRODUCING

Next Generation Data Management Multi-dimensional Data Management


SOFTWARE PLATFORM AND APPLIANCE
Software defined with built-in deduplication for data Integrated with PowerProtect Software and
protection, replication and reuse powered by Dell EMC PowerEdge servers
Self-service for data owners combined with central IT Multi-dimensional with scale-up & scale-out
governance
flexibility and all flash performance - enabled with
Multi cloud optimized with built-in cloud tiering and Machine Learning
cloud disaster recovery
Easy to install, use and upgrade
SaaS-based management, compliance & predictive
analytics
Modern services-based architecture for ease of
deployment, scaling and upgrading

Internal Use - Confidential


39 S O F T WAR E
Dell – Internal Use – Confidential APPL I AN C ES
39
INTRODUCING

Dell EMC PowerProtect Software


Next generation Data Management software platform

Software Multi-cloud Self SaaS-based Modern services


defined optimized service management based architecture

Protection, Replication and Reuse with built-in deduplication


INTRODUCING

Dell EMC PowerProtect X400


Multi-dimensional Data Management appliance

PowerEdge Scale Up and Out Hybrid or Easy to deploy


Servers All Flash and use

Integrated with PowerProtect Software


Data Protection Portfolio

PowerProtect Software Data Protection Suite


IDPA
PowerProtect X400 Data Domain

42 © Copyright 2018 Dell Inc.


PowerProtect X400

43 © Copyright 2018 Dell Inc.


Next generation, multi-dimensional appliance
PowerProtect X400 integrates PowerProtect Software for midsized to enterprise customers

X400 Platform (Core cube)


X400F All Flash scale-out cube
All Flash

X400 Platform (Core cube)


X400H Hybrid scale-out cube

Hybrid

44 © Copyright 2018 Dell Inc.


PowerProtect X400 – Linear performance & capacity
With X400F All Flash scale-out cubes:

LOGICAL CAPACITY1 640 TB to 5.6 PB 1.76 PB to 11.2 PB3 2.88 PB to 16.8 PB3 4.0 PB to 22.4 PB3

USABLE CAPACITY 64 TBu - 112 TBu 176 TBu - 224 TBu3 288 TBu - 336 TBu3 400 TBu - 448 TBu3

With X400H Hybrid scale-out cubes:


LOGICAL CAPACITY1 640 TB to 4.8 PB 1.6 PB to 9.6 PB 2.56 PB to 14.4 PB 3.52 PB to 19.2 PB

USABLE CAPACITY 64 TBu - 96 TBu 160 TBu - 192 TBu 256 TBu - 288 TBu 352 TBu - 384 TBu

1 Logical capacity based on 10x to 50x deduplication.


45 © Copyright 2018 Dell Inc.
Dell EMC Data Protection Portfolio
Existing portfolio Portfolio post-PowerProtect launch
Choice of
Consumption
SOFTWARE

S O FTWARE
&

IDPA
APPLIANCES

IDPA

Integrated Data
Data Protection
Protection Data Protection Data Protection
Storage
Appliances Appliances Storage

46 © Copyright 2019 Dell Inc.


Risks Management
Cyber Crime gets Sophisticated
Are you staying ahead of the evolution?

Traditional Threats Emerging Threats

Cyber Cyber Cyber Cyber


Theft Attack Extortion Destruction

48 Dell - Internal Use - Confidential


BOARD OF DIRECTORS CONCERNS
Do we have a documented STRATEGY and PROVEN PLAN to keep our
business operational due to ANY disruption event?

What is our RISK of a HACKTIVIST ATTACK? Can our cyber security


protections GUARANTEE our business is SAFE?

What would be the impact to our CUSTOMERS, SHAREHOLDERS,


EMPLOYEES if our information was lost?

If our data was compromised and DESTROYED, could we RECOVER


business operations, and HOW LONG would it take?

49 Dell - Internal Use - Confidential


True Costs of Ransomware

Ransom: $30,000
Lost Revenue 2,500,000
Incident Response 75,000
Legal Advice 70,000
Lost Productivity 250,000
Forensics 75,000
Recovery & Re-Imaging 60,000
Data Validation 25,000
Brand Damage 500,000
Litigation 200,000
Total Costs of Attack $3,785,000

Keeping
50
Customers after a ransomware attack = Priceless
Dell - Internal Use - Confidential
Ransomware Increasingly Targeting Backup
1
Backup catalog
• Master Server (Backup Catalog): Backup master server is
1 targeted and infected resulting in encrypted/wiped backup
Master Server Backup Client catalogue

Backup data
2• Media Server: All mounted filesystems on the media server are
targeted and encrypted/wiped
3• Backup Targets:
– Disk/Deduplication Appliance: Filesystems on the
2 media server are targeted and encrypted/wiped

Media Server
– Tape: Provides a better chance to recover from the
destructive event if threat was removed from the
environment prior to attack. However, if backup
Backup targets catalogue is held hostage or destroyed, recovering from
the tape will be increasingly difficult
3
Tape Disk

51 © Copyright 2019 Dell Inc.


Disaster Recovery ≠ Cyber Recovery
Category DR CR
Recovery Time  Close to Instant  Reliable & Fast
Recovery Point  Ideally Continuous  1 Day Average
Nature of Disaster  Flood, Power Outage, Weather  Cyber Attack, Targeted
Impact of Disaster  Regional; typically contained  Global; spreads quickly
Topology  Connected, multiple targets  Isolated, in addition to DR
Data Volume  Comprehensive, All Data  Selective, Includes Foundation SVCs
Recovery  Standard DR (e.g. failback)  Iterative, selective recovery; part of IR
Requirements: Recommendations:
• Cyber-Resiliency (air-gap, security controls) • Complete Risk Assessment of our backup
• Stealthy (not ‘advertised’) environment quarterly
• Needs to encapsulate broad set of data • Address foundation services (AD, DNS, and
• Exceptions reporting & Automation DHCP)
• Rest API & Analytics • Control self-assessment completed monthly
• Recovery testing on all backup and replicated
backups
52 © Copyright 2019 Dell Inc.
Cyber Recovery Solution – how it works
Critical data resides off the network and is isolated

Production Apps RISK-BASED REPLICATION PROCESS Isolated Recovery


Business Data Tech Config Data
(Crown Jewels) (Mission-critical Data)

Dedicated Connection
Air Gap

Corporate
Network

DR/BU

53 Dell - Internal Use - Confidential


Data Protection Applied: Cyber Resilience Continuum
Data Protection Best Practices
Good • Protect Data Everywhere (on premise, cloud, end-point)
• Disk-Based / Data Invulnerability Architecture vs. Tape
• Network Segregation, Separation of Duties
• Recovery Drills

Cyber Resilience
Hardening & Advanced Features
• Product specific hardening guides
• Encryption in flight and/or at rest
• Retention lock with separate security officer credentials
• Two-Person Authentication

Dell Technologies Cyber Recovery


• Dell Technologies Cyber Recovery
• Network isolation / complete removal from mgmt. network
Best • Isolated immutable copies of backup data and catalog
• ‘At Rest’ analytics: Index Engines, Dell Cyber Solutions Group

54 Dell - Internal Use - Confidential


Is my current
backup
infrastructure
enough?

55
Vulnerabilities: Technical
Non-HA backup server represents Backup catalogue is not replicated - restoral from point-in-time
single point of failure backup may result in loss of backup data

Recovery of
Long Term backup catalogue
Backup images Retention from tape may
Backup
may be Franchise Master Tape
lead to failure to
prematurely Critical Hosts Server Library meet RPO/RTO
expired without and result in
authorization protracted service
restoral times
Backup
Non-franchise
Franchise critical Critical Hosts
Media
and non-franchise Servers
critical data are not Backup
segregated Storage

Backup Mgmt Backup Primary backup storage is


Console Reporting/Ops not replicated and
Ineffective role-based Mgmt Server
Short Term
access controls may Retention represents a single point of
allow unintended access failure
Internal Network
to backup data
Backup copies are not isolated
or logically segregated from
network

56
Vulnerabilities: People & Process
Rogue Backup Admin prematurely expires Server/Storage Admin destroys primary storage
backup images from NBU catalogue LUN hosting backup catalogue

Long Term
Disgruntled DBA Retention Backup tapes are
Backup stolen, lost or
runs script to corrupt Franchise Master Tape
franchise critical app Server
maliciously
Critical Hosts Library
DB destroyed

Backup
Non-franchise
Media
Critical Hosts
Servers
Backup
Elevated access
Admin’s laptop is Storage credentials are stolen and
compromised and exploited to destroy backup
exploited as host to Backup Mgmt Backup data
execute malware Console Reporting/Ops
Short Term
Mgmt Server
Retention

Internal Network

Rogue Admin destroys


compliance reporting data and Hacker gains access and
disables event alerting restores TBs of data

57
Current State: Risk Profile Summary
Technical People & Process
 All data is currently susceptible to a cyber attack  IT Engineering and Ops have access to most if
not all Backup Assets
 Primary storage replication can replicate  Security teams not assigned to assets. Bad
corruption actors inside the firewall can create havoc.
 Backup catalog not replicated  Franchise critical and non-critical data are not
segregated
 Recovery of backup catalog from tape is slow  Backup images can be expired without
and failure prone authorization
 Backup copies not isolated from network

These risks are consistent with traditional Prod/DR models.

58
Regulatory cybersecurity guidance
FFIEC: “Data Or Systems Destruction and Corruption... Another control for consideration is an "air-gap," a security
measure in which a computer, system, or network is physically separated from other computers, systems, or
networks. An air-gapped data backup architecture limits exposure to a cyber attack
and allows for restoration of data to a point in time before the attack began.“

Federal Reserve System: “financial institutions should consider … logical network segmentation,
hard backups, air gapping [and] physical segmentation of critical systems”

European Banking Authority: “Competent authorities should assess whether the institution has
comprehensive and tested business resilience and continuity plans in place”

National Security Agency: “best practices to protect information systems and networks from a destructive
malware attack include... Segregate network systems”

National Association of Insurance Commissioners: “... it is vital for state insurance regulators to
provide effective cybersecurity guidance regarding the protection of the insurance sector’s data security
and infrastructure..”

59
Dell EMC
Cyber Recovery Solution
Dell Technologies Cyber Recovery
Cyber Recovery Vault

1
Synchronization
Data

Metadata

2 3
Immutable Sandbox
Copies

61
Dell EMC Cyber Recovery: Exposures Addressed
Switches are only logical point of Management host opens/closes ports
Non-HA backup server represents entry and open only ports required for based on schedule and DD probes.
single point of failure scheduled replication and alerting Applies Retention Lock on DD.

Backup images may


Long Term
be prematurely Retention
expired without Backup
authorization Franchise Master Tape Management
Critical Hosts Server Library Host

Ineffective role-based Switch 1


access controls may allow Backup
Air IRS
unintended access to Media
Gap Backup
Servers Switch 2
backup data Storage
Backup
Storage

Backup Mgmt Backup


Console Reporting/Ops Validation Host
Mgmt Server Short Term
Retention

Prod Network CR Vault Network

CR copies are isolated and Validation host ensures usability of


Backup copies are not isolated or Compliance/WORM locked. CR copies and alerting of corruption
logically segregated from network No destructive actions without dual
role authentication

62
63
Where to start - Cyber Recovery Services
• Advisory Services ADVISORY
SERVICES
IMPLEMENTATION SERVICES COMMON CUSTOM
SERVICES
create consensus
and speeds design
• Business Metrics • Operationalize Processes
• Implementation • Critical App & Data • Manage/Monitor
focuses on Identification • Backup Segregation
• Application • Reporting w/Data Diode
technology and Dependencies
• Advanced Vault Analytics
processes • Solution Design or Validation Processes
• IR Vault Security • Scheduler
Architecture • Vault Architecture (AirGap, Management, Alert..)
• Ability to customize • Solution & Service • Custom AirGap Copy Script
• Portal Based CR Services
Cost Estimates • Dashboard
services • Operationalization &
• Retention Lock
• Service Catalog Integration
• Run Books
Implement • Governance Design
• Technology Hardening
Roadmap • Cyber Incident Response
• Change Control Integration Center
• Business Case
• Backup Segregation (opt)
• Executive
Presentation • Operate & Validate Roadmap
• Restore Testing

64
Dell EMC Services for Cyber Recovery Solution

Deployment Workshop Advisory Services


New deployment services from Dell EMC Consulting leads a Dell EMC Consulting Advisory
Dell EMC Services accelerates facilitated Business Resiliency services include the workshop
the value of Data Domain based workshop with key stakeholders and provide customers with a
Cyber Recovery Solution. These to share Dell EMC best practices deeper understanding of the
implementation services are for resiliency including IT solution, specific data to contain
available in two sizes to fit Continuity, data protection, with in the vault, and advises on
customer needs based on an emphasis cyber recovery roadmap and custom solution
number of MTrees and data design. These offers scale based
subsets on the customer’s specific needs.

For More information: https://www.dellemc.com/resources/en-us/auth/services/consulting/it-transformation/resiliency.htm


65
Dell EMC CR and NIST Cybersecurity Framework
Identify Protect Detect Respond Recover
• Asset Management • Access Control • Anomalies and Events • Response Planning • Recovery Planning
• Business Environment • Awareness and • Security Continuous • Communications • Improvements
• Governance Training Monitoring • Analysis • Communications
• Risk Assessment • Data Security • Detection Processes • Mitigation
• Risk Management (Integrity Checking) • Improvements
Strategy • Information Protection
• Supply Chain Risk Processes and
Management Procedures
• Maintenance
• Protective Technology
Measurement Program
Cyber Recovery Cyber Recovery Cyber Recovery Cyber Recovery Cyber Recovery
Application/Data Data Protection Malware Analytics Destructive Malware Solution
Dependency Mapping Incident Response
Risk Management RSA NetWitness® Incident Response Retainer RSA NetWitness®
RSA Incident Discovery Identity Management Security Analytics for Advanced Cyber Defense Forensics / RSA Archer
Early Detection Recovery Management

Cybersecurity Maturity Monitoring, Incident


Assessment & Compliance Managed Firewall, Security Monitoring & Response, Forensics Analysis
Program Management IDS, IPS Management & Investigation

Dell Technologies Aligned


66 Solutions & Services

You might also like