News/Trends

Druva Rewind: November 2022 — How a Customer Recovered from Ransomware in Three Days, AWS re:Invent, Ransomware Fire Drill, and more

Druva Marketing

Welcome to our monthly wrap-up series, Druva Rewind! In this edition, we’ll take a look back at the biggest data resiliency happenings from the past month, including new case studies, our participation at AWS re:Invent, an upcoming ransomware recovery demo, and more!

The Data Resiliency Guarantee — Competitors Struggle to Keep Up

In this new blog, Druva’s Chief Technology Evangelist, W. Curtis Preston, responded to a competitor’s blog, which referred to “ransomware guarantees” as “gimmicks.” While many competitors offer no guarantee your data is recoverable in their platform, or if they do offer a guarantee it often has many exclusions in the fine print, Curtis explains how Druva’s Data Resiliency Guarantee includes no gimmicky exclusions, and covers so much more than just ransomware. Read the blog to learn more.

Did We Catch You at AWS re:Invent?

AWS re:Invent returned to Las Vegas this month bigger and better than ever. Druva was in Booth #2241 (across from the AWS Village), and was excited to meet each and every visitor. Our team of technical experts and sales engineers provided demos, customer success stories, and partner presentations, and we gave away Druva swag for lucky booth visitors. Druva execs were joined by customers for two packed breakout sessions: “How to Prepare for the Next Evolution of Cyberattacks” with Regeneron and “Cloud, Security, and Science Converge in a Data-Driven World” with Amgen. 

If you missed us at the event, stay tuned! We’ll be following up with booth visitors so keep an eye on your inbox. In case you missed the Ransomware Fire Drill demo, you can register below for a more in-depth virtual version.

New eBook — Fill the Gaps in Your AWS Data Protection

In this new eBook, discover 10 key capabilities you need to solve traditional AWS backup and data protection challenges. While traditional snapshots will always be the foundation of AWS backup and DR, AWS native backup leaves gaps in your data protection. Druva supplements native AWS backup by eliminating unnecessary and expensive cross-region and cross-account snapshot copies, while air-gapping data against ransomware.

November Customer Case Studies

How Albireo Energy Recovered from Ransomware in 3 Days 

Albireo Energy, a worldwide provider of building technology solutions, was hit by ransomware shortly after deploying Druva. Within one business day, the team had about 80% of its hybrid workload servers back up and running, and all on-premises servers were back to normal following collaboration with Druva’s support team. In addition to facilitating a smooth ransomware recovery, Albireo Energy’s IT team claims management processes are now 95% more efficient than with Veeam, at half the cost.

How Pieta Uses Druva to Protect SaaS Apps

Mental health services provider Pieta’s IT team is tasked with the management of critical and classified patient data, and balances infrastructure and backup needs with compliance requirements for GDPR and other regulations. They deployed Druva to protect Salesforce and Microsoft 365 data and all backups were fully running within five days. Since deploying Druva, IT found data recovery is 98.3% faster compared to its previous methods.

Why Regeneron Partnered with Druva

In this new customer testimonial video, hear how Regeneron, a leading biotechnology company with over 10,000 employees, partnered with Druva and AWS to protect endpoints, AWS workloads, as well as its hybrid workloads across the data center, and more. 

Why Forest of Dean Trust Switched to Druva from Veeam

The Forest of Dean Trust, a family of schools in Gloucestershire, England, managed an on-premises environment of VMs and NAS with each backup needing to be maintained individually — a lengthy and painstaking process. The team replaced Veeam with Druva and found IT spends 25% less time managing backups and cut costs 25% by eliminating hardware.

Register for the Ransomware Fire Drill and Watch November’s On-Demand Webinars 

Don’t Miss the Ransomware Fire Drill — Register Today!

Don’t forget to register for Druva’s Virtual Ransomware Fire Drill Workshop, taking place December 6 at 10 AM PT / 1:00 PM ET. You’ll experience an expert-led walkthrough of a ransomware attack step-by-step from incursion through incident response and recovery.