Fortress Cyber Security Award


BrickStor is RACKTOP’s award winning data security platform that can detect and stop ransomware without agents and reduces the time of detecting a cyber attack from months to seconds with user behavior auditing and analysis features.  It is the only data storage solution in the world that is providing a real–time active defense to protect files against the most advanced threats.

Software Defined Cyberstorage

  • Data-centric zero trust architecture
  • Software defined storage
  • Ransomware prevention with rapid remediation
  • Stops insider threats and data theft
  • Alert and stop unusual file access activity
  • Advanced user behavior auditing and analysis
  • Compliance-ready (SOX, NIST, RMF, HIPAA)
  • Encryption and key management
  • Integrates with SIEMs, SOARs and 3rd party APIs Automatic incident reporting
  • End-to-end data integrity
  • Immutable snapshots and data copies
  • Hybrid cloud storage capabilities

Deployment
Options

Deploy the same capability where you need it. Manage multiple deployments and form factors from a single pain of glass.

BrickStor SP is a highly scalable solution for the edge, the core, or the cloud. You can deploy BrickStor SP as new capacity or on top of existing storage capacity to create high performance secure network attached storage.

Rak

RackTop
Its BrickStor SP is a software-defined data security platform for unstructured data that is fortified with advanced security and compliance features. The solution not only offers file services but also detects and prevents attacks on data before they impact the business.

BrickStor SP active security architecture implements zero-trust principles to protect data. The solution evaluates trust for each file operation in real time, based on client IP, user account, file activity, and other behavioral identifiers, to provide the security and visibility necessary to defend against modern attacks. When BrickStor SP detects irregular or malicious behavior, it can alert the organization’s security or infrastructure team and stop anyone from being able to steal, manipulate, or access the files until the behavior is investigated and mitigated.

The company provides immutable space-efficient snapshots without requiring special reserved space. It offers data protection policies that allow you to apply snapshot and snapshot retention policies to datasets based on the storage profile. This makes it easier to maintain and manage snapshots and demonstrate compliance with regulations and policies.

BrickStor SP proactively detects suspicious and malicious behavior in real time on the controller itself. It doesn’t rely on external servers or the cloud to detect this activity. It has multiple assessors that can be added to and modified at any time using a secure update method. Each assessor looks for specific types of malicious behavior and factors in various things, including the account, operation type, rate of operations, and the way the client connects and is opening files and writing data to the file systems.

It has an advanced incident response workflow, which quickly identifies the suspected attack, including the source account and machines. It provides a workflow and recommended recovery plan for removing and restoring files. Moreover, it doesn’t require an admin to look through versions of snapshots or files to determine the last known good snapshot. The company’s solution analyzes the time of the attack and the last file changes in snapshots to determine the pre-attack copy. BrickStor SP maintains holds on the snapshots around the time of the incident to provide 1mn RPO granularity and ensure no critical data is lost.

Firm’s vault feature provides additional protection for data by creating both a virtual air gap as well as a cryptographic manifest for attestation and chain of custody. Vaults can be created on demand, but once a vault is “sealed,” it can never be modified. Vaulted data is always accessible via a digital twin, which can be either read-only or read-write, but the vaulted data can never be modified. There is no limit on the number of times a twin can be created from a vault environment.

Vendor’s modern user interface can control all the BrickStor storage appliances, forecast future utilization, review data compliance, and manage on-premises and cloud resources.

Strengths: The solution is very well developed and protects vs. ransomware with zero trust built in from the start.

Challenges: Although the company is one of the most feature-rich solutions in this space, it still needs improvement in multiple-controller setup and automation integrations.