Dell Technologies has announced the release of their new Dell EMC PowerProtect DP series integrated appliances and PowerProtect Data Manager Software advancements to help businesses and customers protect, manage and recover data from traditional and modern applications, across core data centers, edge locations and public clouds.

PowerProtect Cyber Recovery

Dell, the industry renowned company in data protection appliances and software, also announces the release of PowerProtect Cyber Recovery, the first data vaulting solution endorsed by Sheltered Harbor to enhance cyber resiliency in the financial sector. 

The rise of multi-cloud strategies and modern applications creates new challenges"

"Companies are managing almost 40% more data than last year according to this year's Dell Technologies Global Data Protection Index Snapshot. Along with exponential data growth, the rise of multi-cloud strategies and modern applications creates new challenges," said Jeff Boudreau, President and General Manager for Infrastructure Solutions Group at Dell Technologies.

Jeff adds, "Data protection is not a one-size-fits-all proposition. Dell Technologies continues to advance our target and integrated appliances portfolio and software-defined data protection offerings, helping customers manage today's challenges while keeping an eye on what lies ahead."

Modern integrated data protection

PowerProtect DP series is Dell's next generation integrated data protection appliance, offering complete backup, recovery, replication, de-duplication, cloud readiness with disaster recovery, and long-term retention to the public cloud.

PowerProtect DP series appliances help customers manage explosive data growth, lower costs and simplify increasing complexities with an all-in-one solution, offering:

  • Extreme performance: Delivers up to 38% faster backups and up to 45% faster restores. PowerProtect DP also offers instant access and restore of up to 50% greater IOPS3 (Input/Output operations per second), compared to the previous generation, allowing customers to quickly and easily recover critical data.
  • Greater efficiency: Provides up to one petabyte of usable capacity with 30% more logical capacity4, with up to 65:1 data reduction, enabling customers to store more data in the same space with more cost-effective systems.
  • Energy savings: Consumes up to 23% less power than previous generation, delivering significant energy and cost-savings.

Multi-cloud strategies and data protection

Dell EMC PowerProtect portfolio provides customers with a range of simple, efficient and agile data protection options

"The rise of modern applications, multi-cloud strategies and the sheer amount of data created present data protection challenges our company faces every day," said Clifton Dorsey, Vice President, Warrell Corporation, adding "The PowerProtect portfolio, including the new PowerProtect DP series capabilities, help us address these changing IT and data protection requirements."

"The Dell EMC PowerProtect portfolio provides customers with a wide variety of simple, efficient and agile data protection options, so that they can choose the approach that best fits their IT strategy," said Steven Ayoub, President, AHEAD, adding "Dell Technologies is a very strong partner, and new offerings like the PowerProtect DP series are changing the game in data protection."

Dell EMC PowerProtect Cyber Recovery

Dell Technologies announces that Dell EMC PowerProtect Cyber Recovery is the first on-premises turnkey data vaulting solution to receive a Sheltered Harbor endorsement. Sheltered Harbor is the not-for-profit, industry-led initiative dedicated to enhancing the stability and resiliency of the financial sector in the wake of increased cyber-attacks.

PowerProtect Cyber Recovery protects customers from cyber threats ranging from ransomware to insider attacks. The solution's CyberSense analytics and machine learning capabilities allow customers to monitor data integrity, ensuring the continued quality of their data.

Forensic tools allow customers to discover, diagnose and remediate ongoing attacks. With this endorsement, U.S. financial institutions can easily deploy an endorsed vaulting solution to protect critical customer data from cyber threats.

PowerProtect Data Manager

PowerProtect Data Manager delivers new value to PowerProtect appliance customers that have cloud, VMware and Kubernetes environments. Data Manager now protects in-cloud workloads in Microsoft Azure and AWS, offering customers greater choice and flexibility in deploying the software.

PowerProtect Data Manager now supports the VMware Tanzu portfolio to protect customers' modern applications. New integrations make it the first solution to provide native vCenter Storage Policy Based Management integration for VM protection.

Enhanced Kubernetes and cloud data protection

Data Manager offers a VMware-certified solution to protect the VMware Cloud Foundation infrastructure layer

Customers can save time and better protect their VMs by using well-known workflows from within their VMware vSphere environment to assign data protection policies. Data Manager now also offers a VMware-certified solution to protect the VMware Cloud Foundation infrastructure layer.

Data Manager also offers comprehensive protection for containerised modern applications with agentless, application-consistent protection of open source databases, including PostgreSQL and Apache Cassandra, in Kubernetes environments. Customers now can protect Amazon Elastic Kubernetes Service (EKS) and Azure Kubernetes Service (AKS) to back up Kubernetes cluster-level resources.

"As companies embrace modern IT, they also must adopt data protection solutions that can handle today's challenges without losing sight of what lies ahead," said Phil Goodwin, Research Director, Enterprise Infrastructure Practice, IDC, adding "With these updates to the PowerProtect portfolio, Dell is simultaneously simplifying its portfolio and expanding its capabilities to protect both existing and emerging workload requirements."

Dell Technologies On Demand

With Dell Technologies On Demand, PowerProtect Data Manager customers can choose how to pay for, consume and manage their appliances. With fully managed services, customers can leave their ongoing data protection operations to Dell experts to monitor, operate and optimise their environment, saving valuable time and reducing the risk factor.

Flexible payment solutions enable customers to more effectively budget for IT spending and only pay for technology and services as needed.

Availability

  • Dell EMC PowerProtect DP series appliances – DP4400, DP5400, DP5900 and DP8900 – will be available globally in December 2020.
  • PowerProtect Data Manager enhancements are globally available now.
Download PDF version Download PDF version

In case you missed it

Honeywell - how disruptive technologies make security systems better
Honeywell - how disruptive technologies make security systems better

The shift from standalone systems to fully integrated solutions is one of the biggest shifts the security industry has experienced in recent years.  There is a higher demand...

Has price inflation ended (or slowed down) in the security market?
Has price inflation ended (or slowed down) in the security market?

Inflation, the rise in prices of goods and services over time, can result from a multitude of factors. It happens when there is more money chasing a limited supply of goods. It hap...

Proactive security: the future of perimeter defence
Proactive security: the future of perimeter defence

The days of being reactive are over. That’s right, we as an industry, can no longer afford to be reactive. As threats evolve, the need for proactive security is critical. W...

Quick poll
Which feature is most important in a video surveillance system?