News

Rubrik Unveils Ruby: Generative AI to Boost Cybersecurity

Rubrik, a specialist in Zero Trust data security, this week launched Ruby, a generative AI companion designed to enhance cyber detection, recovery and resilience.

It does that by acting as an AI-powered agent within the Rubrik Security Cloud.

Announced on Nov. 7, it also integrates Microsoft's Azure OpenAI service with Rubrik's Data Threat Engine powered by machine learning to streamline the discovery, investigation, remediation and reporting of cyber threats.

Ruby is designed to help users with cyber detection, recovery and resilience regardless of their level of cyber expertise.

Rubrik Ruby
[Click on image for larger view.] Rubrik Ruby (source: Rubrik).

A news release said Rubrik deploys AI to serve customers in three fundamental ways:

  • Detect anomalous activity in data across enterprise, cloud, and SaaS applications, to empower customers to identify malicious activity and determine the scope of a cyber attack or incident via Rubrik's Data Threat Engine;
  • Drive customer satisfaction with a highly-engaged support team, which can be more proactive and targeted in alerting to potential problems before they broadly impact organizations' systems via Rubrik's internally developed Sentry AI platform;
  • Provide best-in-class security expertise with a guided, rapid response process that helps them navigate challenging workflows and speeds safe recovery from cyber incidents via Ruby.

The company provides more information in a blog post published today (Nov. 8).

"As soon as Rubrik's Continuous Threat Monitoring identifies an indicator of compromise such as a specific piece of malware in a snapshot, Ruby kicks into action," the company said. "Ruby notifies you of the threat and guides you step by step through an integrated and interactive chat interface. Ruby helps you learn more about the threat, allows you to launch actions such as searching for additional related indicators of compromise, searching for sensitive data in impacted objects and provides recommendations for quarantining and recovering the infected data. You can also download reports to send to your teams that outline the threats found, the time of infection and the impacted objects."

Ruby will be available in the coming months to Enterprise Edition subscribers who opt in, after which it will expand to help customers recover even faster and more effectively from cyber attacks, Rubrik said.

About the Author

David Ramel is an editor and writer for Converge360.

Featured

Subscribe on YouTube