Cloud Native ComputingDevelopersNewsSecurity

StorCentric Registers 130% Bookings Growth In Ransomware Solutions

0

As ransomware protection takes the lead as a key business priority around the world, StorCentric reported a 130% bookings growth in ransomware solutions for the same period year-over-year and 50 new specialized channel partners added, since Q2 of 2020, in addition to a 240% pipeline growth quarter-over-quarter for Q3 2021 for the Nexsan Unbreakable Backup solution.

According to Bitdefender’s 2020 Consumer Threat Landscape Report, ransomware attacks increased by a staggering 485% in 2020 compared to 2019.

StorCentric said it offers the most robust, end-to-end ransomware protection solutions in the industry. Solutions include Nexsan Unbreakable Backup —— Unity plus Assureon delivers an immutable Unbreakable Backup solution that works alone or alongside existing IT assets to enhance and fortify the user’s ability to protect, detect and recover. Its features include: File Fingerprinting, File Redundancy, File Serialization, Secure Timestamp, Auto File Repair, Regulatory Compliance, Cloud/Software Edition, Storage Optimization, and Data Longevity.

According to the company, Retrospect Backup integrates seamlessly with object locking, also referred to as Write-Once-Read-Many (WORM) storage or immutable storage, from today’s leading public cloud vendors. Users can mark objects as locked for a designated period of time, preventing them from being deleted or altered by any user, even if the ransomware “takes a ride” to the user’s cloud vendor(s) during any backup action.