25 C
Casper
Friday, June 28, 2024

Veritas Enhances Visibility into Unstructured and Sensitive Data

Must read

The latest release of Veritas Data Insight includes a SaaS consumption option, plus performance enhancements for greater efficiency, speed, and coverage.

Veritas Technologies, the leader in secure multi-cloud data management, announced greater choice and flexibility for customers requiring data compliance solutions. Veritas Data Insight, which allows organizations to assess and mitigate unstructured and sensitive data compliance and cyber resilience risks, is now available in a software-as-a-service (SaaS) consumption model.

Dark data, with unknown value, makes up roughly 52% of the average organization’s unstructured data estate. In addition to containing redundant, obsolete, and trivial (ROT) data that costs organizations millions of dollars in unnecessary storage, such data may also contain sensitive information, posing significant regulatory compliance and cyber resilience risks.

Veritas Data Insight offers in-depth data visibility, context, and analysis across multi-cloud infrastructures to help resolve the cost, compliance, and security risks associated with unstructured, dark, and sensitive data. It also plays a key role in helping organizations respond to cyber threats such as ransomware by highlighting security weaknesses before an attack, providing early warning during an attack and ensuring decision-makers are armed with important insights about the data that may have been compromised after an attack.

Also Read: 10 Cutting-edge Data Protection Solutions: AI, Encryption and Beyond

Now, organizations can consume Veritas Data Insight from the cloud as a multi-tenant, Veritas-managed SaaS application. This option enables simplified onboarding, automatic updates, including new content sources, and greater scalability. 

Johnny Karam, Managing Director & Vice President of the International Emerging region at Veritas Technologies, said: “With the increasing use of large language models (LLMs) to drive AI-enhanced business capabilities across the region comes an exponential increase in the already vast amount of data being transferred into, and processed by UAE businesses.  With this comes a significant portion of valuable data being incorrectly identified or ROT data they don’t need. Our new Veritas Data Insight capabilities in the cloud help our customers navigate through the unstructured, dark, and sensitive data to add value and reduce risk without adding more complexity to any organization’s IT infrastructure.”

Additional enhancements in the latest release of Veritas Data Insight—both on-premises and in the cloud—are designed to increase the product’s performance across all its core data compliance, governance, and cyber resilience functions. These performance enhancements include: 

  • Efficiency – Data indexing now requires up to 50% less disk space.
  • Speed – Expedited data classification better focuses on relevant content. 
  • Coverage – Improved indexing and targeted classification results in more comprehensive compliance.

Juan Orlandini, chief technology officer, North America at Insight Enterprises, said: “Veritas Data Insight is key to helping our clients gain critical knowledge about their data to identify security threats, address privacy compliance and enable lifecycle management. With SaaS consumption, more efficient indexing and faster classification, it becomes even more compelling.”

Also Read: Why Data Quality Matters for Business Success

Veritas Data Insight is available as part of all three Veritas data compliance and governance service offerings—Information Governance, eDiscovery and Surveillance—making it easy for customers to find the right combination of Veritas capabilities to meet their needs. It can also be paired with Veritas NetBackup Flex Scale and Veritas Alta Recovery Vault to create the ultimate solution for cyber resilience with scale-out data protection, data and asset intelligence and SaaS-based data isolation.

More articles

Latest news