Veritas Bets Big On Cloud Data Protection, Recovery With New NetBackup

New Veritas NetBackup 8.3 is targeted at bringing enterprise data protection to a wider range of workloads and clouds, with new cloud-native capabilities, simplified licensing, and ransomware protection.

ARTICLE TITLE HERE

Data protection technology developer Veritas on Tuesday expanded its enterprise-focused NetBackup with the inclusion of new cloud capabilities previously requiring separate licenses, and significantly grew its ability to counter ransomware.

Altogether, the changes add up to the biggest release in the long history of NetBackup, along with the Veritas Enterprise Data Services Platform built on NetBackup, said Doug Matthews, vice president of product management for data protection and compliance for the Santa Clara, Calif.-based vendor.

The focus of the changes in NetBackup are related to changing workloads, enhanced cloud capabilities, simplicity, and business resilience, Matthews told CRN.

id
unit-1659132512259
type
Sponsored post

[Related: The 10 New Coolest Data Protection/Management Software Applications Of 2020 (So Far)]

“We created a great foundation with NetBackup 8.0, he said. ”But NetBackup 8.3 now supports over 800 workloads, and over 60 clouds as backup sources and targets, as well as over 1,400 storage targets. And we‘re adding a multiple deployment model, with customers able to bring it to their data centers, appliances, or native to the cloud.”

Veritas is making huge changes to NetBackup 8.3 to enhance cloud capabilities, Matthews said.

For instance, Veritas is converging its NetBackup CloudCatalyst deduplication technology with its MSDP storage servers to improve deduplication and data optimization for the cloud via a single appliance via two separate appliances as was the case, he said.

Matthews said Veritas has also added to NetBackup 8.3 two key technologies at no additional charge: CloudPoint technology for doing backup and recovery from native cloud snapshots, and Veritas Resiliency Platform for ensuring application resilience across multi-cloud environments. Those had required separate licenses in the past, he said.

“Now customers can do backup and resiliency through one license and one tool,” he said.

The introduction of Veritas NetBackup 8.3 is the most significant upgrade the product in the last five or six years, and shows how Veritas is prioritizing its enterprise data services platform, which extends data availability, protection, and insight across the enterprise, said Bob Swanson, vice president of sales of Vast, a Downers Grove, Ill.-based solution provider and Veritas channel partner.

Vast has a large focus on the cloud, including multi-cloud deployments, and appreciates having CloudPoint and Veritas Resiliency Platform as part of NetBackup, Swanson told CRN.

“These technologies have been available for years, but with separate licenses needed,” he said. ”Customers have had to open their pocketbooks to get them. Including them in NetBackup will lead to new client opportunities.”

The ability to run both technologies on a single appliance and gain access to them at no extra cost is important, Swanson said.

“The value of the licensing and deployment changes are huge deals,” he said. ”A lot of capex and opex budgets are stranded. This will decrease the need for a lot of point products.”

Veritas NetBackup 8.3 is now available for a much wider range of data protection workloads, including enhanced protection for VMware environments including auto detection of new virtual machines and massive scale, Matthews said.

“We have customers running over 100,000 virtual machines,” he said. ”You need auto discovery if a new virtual machine spins up. We‘re also adding additional support for Nutanix, Microsoft SQL, and Oracle Rac environments, along with parallel streaming for protection data in massive NAS environments.”

Veritas is also simplifying the management of NetBackup with the addition of new add-ons to its Web-based user interface that allows the application to be managed from anywhere and any device via any cloud, as well as self-service, policy-based administration, Matthews said. The company added 200 new APIs to bring the total number of APIs available to partners to over 600, he said.

For compliance and governance reasons, Veritas has also added ransomware protection into NetBackup 8.3. This includes built-in understanding of customers‘ data immutability along with retention lock management.

“We also hardening NetBackup and increasing its efficiency so customers can recovery from ransomware attacks more quickly,” he said.

Having ransomware built into NetBackup is important for clients, most of whom already have ransomware technology from their security vendors, because it adds data immutability, Swanson said.

“Customers will invest in security solutions from security companies on the front-end,” he said. ”But what if an attack gets through? It will go to attack the backup data. Having immutability is important for Veritas and all backup vendors to have. And it is critical to be able to recover from backup data as a last line of defense.”

Finally, for its channel partners, Veritas is introducing TotalProtect, a new way to help clients optimize their total spend across multiple technologies by helping find the best economic unit cost based on expected growth, Matthews said.

“We work with the partner to understand a customer‘s growth, and design a program to provide a single fee quote,” he said. ”For instance, if a customer wants NetBackup with Aptare analytics and has renewals on five platforms, instead of quoting these separately, we will come up with a single fee to cover everything with the best price possible. Customers get reduced total cost of ownership and a simplified purchase arrangement, and everything in one SKU (stock keeping unit) so they can adopt new technologies as they come out without worrying about if they are entitled to it or not.”