STOCK TITAN

NetApp Makes Data More Resilient with Secure Storage

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags

NetApp (NASDAQ: NTAP) has announced enhancements to its cyber resiliency offerings, strengthening its position as the most secure storage provider. Key updates include:

1. General availability of NetApp ONTAP Autonomous Ransomware Protection with AI (ARP/AI), offering 99% accuracy in detecting ransomware threats.

2. Updates to the BlueXP ransomware protection service, including integration with Splunk SIEM and AI-driven data classification capabilities.

3. New User and Entity Behavior Analytics (UEBA) integrations to identify malicious activity based on user behavior.

These advancements aim to provide proactive data security, optimized protection, and faster recovery from attacks. SE Labs has awarded ARP/AI a AAA rating for its strong ability to detect ransomware with 99% accuracy and no false positives.

NetApp (NASDAQ: NTAP) ha annunciato miglioramenti nelle sue offerte di resilienza informatica, consolidando la sua posizione come fornitore di storage più sicuro. Le principali novità includono:

1. Disponibilità generale di NetApp ONTAP Autonomous Ransomware Protection with AI (ARP/AI), che offre un'accuratezza del 99% nel rilevare minacce ransomware.

2. Aggiornamenti al servizio di protezione dai ransomware BlueXP, compresa l'integrazione con Splunk SIEM e capacità di classificazione dei dati guidate dall'AI.

3. Nuove integrazioni di User and Entity Behavior Analytics (UEBA) per identificare attività malevole basate sul comportamento degli utenti.

Questi sviluppi mirano a fornire sicurezza proattiva dei dati, protezione ottimizzata e recupero più rapido dagli attacchi. SE Labs ha assegnato ad ARP/AI un rating AAA per la sua forte capacità di rilevare ransomware con un'accuratezza del 99% e nessun falso positivo.

NetApp (NASDAQ: NTAP) ha anunciado mejoras en sus ofertas de resiliencia cibernética, fortaleciendo su posición como el proveedor de almacenamiento más seguro. Las actualizaciones clave incluyen:

1. Disponibilidad general de NetApp ONTAP Autonomous Ransomware Protection with AI (ARP/AI), que ofrece un 99% de precisión en la detección de amenazas de ransomware.

2. Actualizaciones al servicio de protección contra ransomware BlueXP, incluyendo integración con Splunk SIEM y capacidades de clasificación de datos impulsadas por IA.

3. Nuevas integraciones de User and Entity Behavior Analytics (UEBA) para identificar actividad maliciosa basada en el comportamiento del usuario.

Estos avances tienen como objetivo proporcionar seguridad proactiva de datos, protección optimizada y recuperación más rápida de ataques. SE Labs ha otorgado a ARP/AI una calificación AAA por su sólida capacidad para detectar ransomware con un 99% de precisión y sin falsos positivos.

NetApp (NASDAQ: NTAP)는 사이버 복원력 솔루션의 향상을 발표하며 가장 안전한 스토리지 공급자로서의 입지를 강화했습니다. 주요 업데이트는 다음과 같습니다:

1. AI를 활용한 NetApp ONTAP 자율 랜섬웨어 보호(ARP/AI)의 일반 출시가 이루어지며, 랜섬웨어 위협 탐지에서 99%의 정확도를 제공합니다.

2. BlueXP 랜섬웨어 보호 서비스 업데이트, Splunk SIEM과의 통합 및 AI 기반 데이터 분류 기능 포함.

3. 사용자 행동 분석(User and Entity Behavior Analytics, UEBA) 통합으로 사용자 행동에 기반한 악의적 활동 식별.

이러한 발전들은 데이터 보안을 선제적으로 제공하고, 최적화된 보호 및 공격으로부터의 더 빠른 복구를 목표로 합니다. SE Labs는 ARP/AI에게 99%의 정확도로 랜섬웨어를 탐지할 수 있는 강력한 능력에 대해 AAA 등급을 수여했습니다.

NetApp (NASDAQ: NTAP) a annoncé des améliorations à ses offres de résilience cybernétique, renforçant sa position en tant que fournisseur de stockage le plus sécurisé. Les mises à jour clés incluent :

1. Disponibilité générale de NetApp ONTAP Autonomous Ransomware Protection with AI (ARP/AI), offrant une précision de 99 % dans la détection des menaces de ransomware.

2. Mises à jour du service de protection contre les ransomware BlueXP, incluant l'intégration avec Splunk SIEM et des capacités de classification des données alimentées par l'IA.

3. Nouvelles intégrations d'User and Entity Behavior Analytics (UEBA) pour identifier les activités malveillantes basées sur le comportement des utilisateurs.

Ces avancées visent à fournir une sécurité des données proactive, une protection optimisée et une récupération plus rapide après les attaques. SE Labs a décerné à ARP/AI une note AAA pour sa capacité à détecter les ransomwares avec une précision de 99 % et sans faux positifs.

NetApp (NASDAQ: NTAP) hat Verbesserungen seiner Cyber-Resilienz-Angebote angekündigt und stärkt damit seine Position als der sicherste Speicheranbieter. Zu den wichtigsten Aktualisierungen gehören:

1. Allgemeine Verfügbarkeit von NetApp ONTAP Autonomous Ransomware Protection with AI (ARP/AI), das eine 99%ige Genauigkeit bei der Erkennung von Ransomware-Bedrohungen bietet.

2. Updates des BlueXP Ransomware-Schutzdienstes, einschließlich der Integration mit Splunk SIEM und KI-gesteuerten Datenklassifizierungsfunktionen.

3. Neue Integrationen von User and Entity Behavior Analytics (UEBA), um böswillige Aktivitäten basierend auf dem Nutzerverhalten zu identifizieren.

Diese Fortschritte zielen darauf ab, proaktive Datensicherheit, optimierten Schutz und schnellere Wiederherstellung von Angriffen zu bieten. SE Labs hat ARP/AI eine AAA-Bewertung für seine starke Fähigkeit zur Erkennung von Ransomware mit einer Genauigkeit von 99% und ohne Fehlalarme verliehen.

Positive
  • NetApp ONTAP ARP/AI solution offers 99% accuracy in detecting ransomware threats
  • ARP/AI received AAA rating from SE Labs for strong ransomware detection capabilities
  • BlueXP ransomware protection now integrates with Splunk SIEM for improved threat response
  • New AI-driven data classification capabilities ensure highest protection for sensitive data
  • Addition of UEBA integrations to identify malicious activity based on user behavior
Negative
  • None.

Insights

NetApp's latest enhancements to its cyber resiliency offerings significantly strengthen its position in the secure storage market. The ONTAP Autonomous Ransomware Protection with AI (ARP/AI) solution, boasting 99% accuracy in ransomware detection, is a game-changer. This AI-driven approach allows for continuous model updates, ensuring protection against evolving threats without disrupting operations.

The integration of BlueXP with Splunk SIEM and the addition of User and Entity Behavior Analytics (UEBA) create a more comprehensive security ecosystem. These features enable faster threat response and better detection of insider threats, addressing a critical vulnerability in many organizations' security postures.

For investors, these advancements could translate to increased market share and revenue growth for NetApp in the highly competitive data storage and security sector. The company's focus on AI-driven security aligns with growing enterprise demand for robust, automated cybersecurity solutions, potentially positioning NetApp as a leader in this space.

NetApp's strategic focus on enhancing its cybersecurity offerings is likely to have a positive impact on its financial performance. With a market cap of $24.82 billion, NetApp is well-positioned to capitalize on the growing demand for secure data storage solutions.

The company's investment in AI-driven security features like ARP/AI could lead to increased product differentiation and potentially higher profit margins. As enterprises prioritize cybersecurity spending, NetApp's advanced offerings may command premium pricing, potentially boosting revenue and profitability.

Investors should monitor NetApp's market share growth and any shifts in enterprise spending towards more secure storage solutions. If NetApp can leverage these new capabilities to win more contracts or upsell existing customers, it could lead to improved financial performance in the coming quarters.

New capabilities for protecting data cement NetApp’s position as the most secure storage on the planet

SAN JOSE, Calif.--(BUSINESS WIRE)-- NetApp® (NASDAQ: NTAP), the intelligent data infrastructure company, today announced enhancements to its portfolio of cyber resiliency offerings to strengthen security for our customers. With these new features, NetApp continues to innovate as the most secure storage on the planet.

NetApp is announcing the general availability of its NetApp ONTAP® Autonomous Ransomware Protection with AI (ARP/AI) solution, with 99 percent accuracy for detecting ransomware threats. Customers can use ARP/AI to monitor abnormal workload activity and automatically snapshot data at the point in time of attack, so they can respond and recover faster from attacks with the most accurate storage level security possible. Because ARP/AI uses machine learning to identify threats, NetApp will consistently release new models, and customers can non-disruptively update those models, independent of ONTAP updates, to defend against the latest ransomware variants and maintain the highest standards of data protection.

The solution was recently tested and validated by SE Labs, an independently owned and run testing company that assesses security products and services, which awarded ARP/AI a AAA rating for its strong ability to detect ransomware with 99 percent accuracy and no false positives in a simulation of real-world operating environments.

NetApp is also releasing updates to the BlueXP ransomware protection service for proactive data security and optimized protection and recovery. BlueXP now integrates with Splunk SIEM to simplify and accelerate threat response by informing stakeholders across an organization’s security operations. BlueXP ransomware protection now leverages AI-driven data classification capabilities to ensure the most sensitive data is protected at the highest possible levels. BlueXP also has new User and Entity Behavior Analytics (UEBA) integrations to identify malicious activity by user behavior in addition to the ARP/AI-provided filesystem signals.

"NetApp is committed to keeping our customers’ data secure,” said Gagan Gulati, Vice President and General Manager, for Data Services at NetApp. “Data is the life blood of business and needs to be protected against malicious actors from both within and outside the organization. Data storage systems are the last line of defense against a cybersecurity incident and NetApp takes that as a responsibility to provide the most secure storage on the planet.”

“NetApp is committed not only to data integrity, but also maintaining customer business continuity in restoring data in minutes or even seconds,” said Phil Goodwin, Research Vice President, IDC. “Security—specifically around ransomware protection—has been steadily increasing in visibility among top business leaders which is driving IT teams to look for technology built with a ‘secure-by-design’ philosophy. The advancements NetApp has made in leveraging AI to enhance security directly within enterprise storage through its ARP/AI and data classification capabilities are key differentiators for NetApp."

Additional Resources

About NetApp

NetApp is the intelligent data infrastructure company, combining unified data storage, integrated data services, and CloudOps solutions to turn a world of disruption into opportunity for every customer. NetApp creates silo-free infrastructure, harnessing observability and AI to enable the industry’s best data management. As the only enterprise-grade storage service natively embedded in the world’s biggest clouds, our data storage delivers seamless flexibility. In addition, our data services create a data advantage through superior cyber resilience, governance, and application agility. Our CloudOps solutions provide continuous optimization of performance and efficiency through observability and AI. No matter the data type, workload, or environment, with NetApp you can transform your data infrastructure to realize your business possibilities. Learn more at www.netapp.com or follow us on X, LinkedIn, Facebook, and Instagram.

NETAPP, the NETAPP logo, and the marks listed at www.netapp.com/TM are trademarks of NetApp, Inc. Other company and product names may be trademarks of their respective owners.

Media Contact:

Kenya Hayes

NetApp

kenya.hayes@netapp.com

Investor Contact:

Kris Newton

NetApp

kris.newton@netapp.com

Source: NetApp

FAQ

What is NetApp's new ONTAP Autonomous Ransomware Protection with AI (ARP/AI) solution?

NetApp's ONTAP ARP/AI is a newly available solution that uses AI to detect ransomware threats with 99% accuracy. It monitors abnormal workload activity and automatically snapshots data at the point of attack, enabling faster response and recovery.

How accurate is NetApp's ARP/AI in detecting ransomware threats?

According to NetApp and validated by SE Labs, the ONTAP ARP/AI solution offers 99% accuracy in detecting ransomware threats with no false positives in simulated real-world operating environments.

What new features have been added to NetApp's BlueXP ransomware protection service?

NetApp has updated BlueXP with Splunk SIEM integration for improved threat response, AI-driven data classification capabilities for better protection of sensitive data, and new User and Entity Behavior Analytics (UEBA) integrations to identify malicious activity based on user behavior.

How does NetApp (NTAP) plan to keep its ARP/AI solution updated against new ransomware variants?

NetApp will consistently release new machine learning models for ARP/AI. Customers can non-disruptively update these models, independent of ONTAP updates, to defend against the latest ransomware variants and maintain high data protection standards.

NetApp, Inc

NASDAQ:NTAP

NTAP Rankings

NTAP Latest News

NTAP Stock Data

24.82B
204.78M
0.42%
94.35%
3.05%
Computer Hardware
Computer Storage Devices
Link
United States of America
SAN JOSE