Menu

Will a ransomware attack ruin your Halloween? Not with the latest ONTAP release

The latest release of NetApp® ONTAP® data management software makes it even easier for you to protect your data across your hybrid cloud and quickly recover from an attack.

Scary carved pumpkin image
Table Of Contents

Share this page

Jon Jacob Author Photo
Jon Jacob
840 views

For Halloween, what’s more frightening than having ghosts, vampires, and zombies show up at your front door for trick-or-treating? A real-life cyberattack on your organization’s data, that’s what. And it isn’t scary just on Halloween. You need ransomware protection throughout the year, and that’s what NetApp delivers. Our industry-leading portfolio of datacentric security capabilities safeguards your storage environment all year long. And the latest release of NetApp® ONTAP® data management software makes it even easier for you to protect your data across your hybrid cloud and quickly recover from an attack.

Autonomous ransomware protection

So what’s new? Autonomous ransomware protection, based on machine learning.

ONTAP learns the patterns of typical volume workload activity plus data entropy to preemptively detect attacks. If it notices abnormal behavior for a set of data, it automatically jumps into action by taking a Snapshot™ copy of the data and alerting administrators that a potential attack is happening. Your staff can immediately address the issue and neutralize the threat, and the Snapshot copy can be used to accelerate recovery to the point in time when the attack started. This proactive protection helps keep your business up and running—and helps you avoid paying a costly ransom. Check out Prevent ransomware spread with ONTAP autonomous ransomware protection to learn more about how it works.

This autonomous ransomware capability is just one element of NetApp’s portfolio of ransomware protection, detection, and recovery—an industry-leading portfolio based on our years of experience and expertise. Other protections include the ability to quickly and easily create logical air gap copies that can’t be deleted by cybercriminals, or even rogue administrators, by protecting Snapshot copies with SnapLock® file-locking technology. (Check out the details in Increase ransomware protection with SnapLock logical air gaps.) And ONTAP ransomware protection isn’t just for your on-premises data—it’s for your entire hybrid cloud. Learn more in Power your ransomware protection with NetApp.

Every 6 months, NetApp rolls out a new release of ONTAP that delivers even stronger capabilities for your ONTAP environment. Autonomous ransomware protection is one of more than a dozen new enhancements in this latest release, scheduled for availability next month, in November 2021.

Here are some of the other ways that your business and IT staff can benefit from the latest update.

Even better performance for SAN and modern workloads

Leverage your existing ethernet network to nondisruptively deliver even higher performance to your enterprise SAN and modern workloads such as AI and analytics. NVMe/TCP is a cost-effective way to increase performance and reduce latency. And it continues NetApp’s leadership in NVMe, which began several years ago with our introduction of end-to-end NVMe/FC.

Expanded capabilities for object storage

One approach to architecting your IT solutions is to use ONTAP S3 to run high-performance object workloads in a unified, multiprotocol storage environment on your NetApp AFF and FAS systems. Now you can protect ONTAP S3 data with native hybrid-cloud backup, using NetApp SnapMirror® replication storage technology to back up to your choice of object storage: on-premises with industry-leading NetApp StorageGRID® solutions, in the cloud with AWS S3, or to another ONTAP S3 bucket on NetApp AFF and FAS systems. It’s a great way to simplify the backup of object data in your ONTAP environment.

Easier storage system management

Simplify your IT operations by automatically updating firmware for disks, shelves, service processors, and more. It’s an easy way to help reduce downtime as well as security risks by keeping your storage environment up to date with the latest firmware releases. And it saves time for your IT staff, too, so they can spend it on more strategic projects rather than managing the firmware updates. This is another example of our ongoing commitment to NetApp Simplicity365 enhancements to the ONTAP ecosystem that increase operational efficiency and simplify day-to-day activities for your IT team.

Learn more about ONTAP

The threat of ransomware is scary—not just during this Halloween season but throughout the year. NetApp continues to help you strengthen your overall security posture with our latest advances, such as autonomous ransomware protection. It’s part of our focus and leadership in building Zero Trust architectures. Plus, the latest release of ONTAP has additional new capabilities that are top-of-mind for many IT departments: security, data protection, hybrid cloud adoption, high performance, object storage flexibility, operational simplicity, and more.

What IT challenges are at the top of your list, and how can NetApp and our enhanced ONTAP environment help you solve them?

For more information, visit the NetApp ONTAP website.

Jon Jacob

Jon is the Senior Product Marketing Manager for NetApp ONTAP data management software. He joined NetApp in 2010 and enjoys leading the cross-team collaboration that’s needed to successfully launch new solutions. Prior to NetApp, Jon had 10+ years of marketing experience at HP in the Business Critical Systems division, including three years based in Germany. Outside of NetApp, when Jon’s not out on a run or bike ride, he enjoys going to San Jose Sharks hockey games.

View all Posts by Jon Jacob

Next Steps

Drift chat loading