SaaS Suite to Monitor Sensitive Data

Veritas Technologies has announced that Veritas Data Insight, which allows organizations to assess and mitigate unstructured and sensitive data compliance and cyber resilience risks, is now available in a software-as-a-service (SaaS) consumption model.

The company estimates dark data, which is data with unknown value, makes up roughly 52% of the average organization's unstructured data estate. In addition to containing redundant, obsolete and trivial (ROT) data that costs organizations millions of dollars in unnecessary storage, such data may also contain sensitive information posing significant regulatory compliance and cyber resilience risks.

Veritas Data Insight offers in-depth data visibility, context and analysis across multi-cloud infrastructures to help resolve the cost, compliance and security risks associated with unstructured, dark and sensitive data.

It also plays a key role in helping organizations respond to cyberthreats such as ransomware by highlighting security weaknesses before an attack, providing early warning during an attack and ensuring decision makers are armed with important insights about the data that may have been compromised after an attack.

Now, organizations can consume Veritas Data Insight from the cloud as a multi-tenant, Veritas-managed SaaS application. This option enables simplified onboarding; automatic updates, including new content sources; and greater scalability.

Soniya Bopache, vice president and general manager of data compliance and governance at Veritas, said: “Most organizations have massive collections of data they know nothing about. These often contain sensitive data they’re not properly managing, valuable data they’re not using and ROT data they don’t need. Veritas Data Insight in the cloud helps resolve the challenges of unstructured, dark and sensitive data without adding more complexity to an organization's technology stack.”

Additional enhancements in the latest release of Veritas Data Insight - both on-premises and in the cloud - are designed to increase the product’s performance across all its core data compliance, governance and cyber resilience functions.

These performance enhancements include:

Efficiency – Data indexing now requires up to 50% less disk space.

Speed – Expedited data classification better focuses on content that is relevant.

Coverage – Improved indexing and targeted classification results in more comprehensive compliance.

https://www.veritas.com/