Veeam Announces new Apps Integrated with Palo Alto Networks Cortex XSIAM and Cortex XSOAR

Earlier this year, Veeam announced Veeam Data Platform 12.2, and with it a slew of new capabilities, integrations, and features engineered to enhance your organization’s data freedom and data security. A primary focus of our data security strategy is to ensure your backups remain clean, reliable, and resilient, even with the impending threat of a cyberattack.

The Risk of Ransomware

The 2024 Ransomware Trends Report tells us that 96% of ransomware attacks explicitly target an organization’s backups. And with 75% of organizations reporting a ransomware attack in the last year, the odds are simply not in your favor.

Your Best Chance of a Reliable Recovery

To keep your business operationally resilient, you first need to maintain clean, reliable backups. At Veeam, we like to say that backups are your best line of defense – your backups give you the best chance of a reliable recovery. But if your backups are compromised by cyber-criminals looking to exploit your ability to recover, you may find yourself with limited options to keep your business running when ransomware strikes.

Your Needs for Data Resilience

To maintain resilient backups and ensure recovery is possible despite cyberthreats, your business needs:

  • Centralized monitoring and alerts: Consolidated view into security related activity across your environment
  • Extended data observability: Enhanced visibility for IT and security teams into backups
  • Quick remediation capabilities: Faster incident response leading to minimal downtime

Obstacles for the Enterprise

However, enterprises may face additional challenges in achieving data resilience such as:

  • Scalability of monitoring tools: Data sprawl makes daily monitoring painful and unsustainable for large organizations with mass quantities of data
  • Alert fatigue: High volumes of security alerts overwhelm SOC teams and make it difficult to determine when there’s a credible threat
  • Disjointed IT and security teams: Siloed IT and security teams create gaps in an organization’s security strategy, leaving room for attackers to infiltrate
  • Manual incident response: Putting humans at the frontlines of incident response is not scalable when large quantities of data, and thus large quantities of threats, are involved

Veeam Apps for Palo Alto Networks XSIAM and XSOAR

Veeam’s integrations with Palo Alto Networks  helps streamline security operations by centralizing your view into security-related activity in your backup environment, seamlessly integrating your preferred security tools with your trusted backup provider to deliver an automated ransomware recovery response.

Using AI-powered automation, the NEW Veeam Apps for Palo Alto Networks XSIAM and XSOAR help you identify and respond to cyberthreats faster, ensuring your backup data remains resilient for an optimized recovery.

Veeam Apps for Palo Alto Networks XSIAM and XSOAR are:

  • Reliable: Access real-time insights on your Veeam environment and immediate notifications for potential security-related activity all in a single, centralized platform.
  • Scalable: Easily monitor enterprise-scale environments for security activity without burdensome alerts, complex tools, and manual processes.
  • Fast: Investigate and respond to cyber threats faster with AI-powered monitoring and incident response.

These new Apps leverage a bi-directional API connection as well as event forwarding to monitor, detect, and respond to security incidents in the Veeam infrastructure, but more importantly your whole environment. AI-powered automation and SOC capabilities from Palo Alto Networks, paired with industry-leading recovery capabilities from Veeam, lead to faster response times when critical data is at risk, helping to ensure organizations’ business-critical backup data remains resilient no matter what.

Veeam App for Palo Alto Networks XSIAM

Veeam App for Palo Alto Networks XSIAM leverages the event data of Veeam Backup & Replication and Veeam ONE integrating the latest security features introduced in version 12.1, including:

  • In-Line Malware Detection via the AI-Powered Threat Detection Engine: Veeam detects threats earlier by performing low-impact, real-time data and file extension analysis during backup
  • Four-eyes Authorization via Syslog Event Forwarding: If malware is detected, the details of the security event are sent to Cortex XSIAM via syslog, where data is automatically correlated with other security events and security teams are alerted and can view the activity in the same single pane-of-glass as their other source environments, ultimately expediting response times

Veeam App for Palo Alto Networks XSOAR

Veeam App for Palo Alto Networks XSOAR enables regular API queries against Veeam Backup & Replication and Veeam ONE to monitor for significant security events or alerts. Besides incident creation within Cortex XSOAR, the integrated app also provides a dashboard for deeper insights into the customer’s backup environment and pre-defined Playbooks to automate incident response, ensuring efficient and effective incident management.

Availability of Veeam Apps for Palo Alto Networks

The Veeam Apps integrated with  Cortex XSOAR and Cortex XSIAM are available exclusively to Veeam Data Platform Advanced and Premium customers that leverage version 12.2 or later. Both integrated applications can be downloaded via Palo Alto Networks’ Cortex Marketplace at no additional Veeam cost.

Automate and scale your security strategy with Palo Alto Networks and Veeam

Together, Palo Alto Networks and Veeam provide scalable security solutions to help ensure your data is protected, even in the face of a cyber threat. Bad actors continue to explicitly target your backups to try and force you to comply with their demands – after all, without clean backups, what are your chances of a full recovery?

Now, with Palo Alto Networks and Veeam, there is a better way for your organization to proactively safeguard your business-critical data. Veeam’s new Apps integrated with Cortex XSIAM and Cortex XSOAR help you identify and respond to cyberthreats faster, ensuring your backup data remains resilient for an optimized recovery.

Similar Blog Posts
Business | September 24, 2024
Business | September 17, 2024
Business | September 12, 2024
Stay up to date on the latest tips and news
By subscribing, you are agreeing to have your personal information managed in accordance with the terms of Veeam’s Privacy Policy
You're all set!
Watch your inbox for our weekly blog updates.
OK