Expert GuideVeeam Backup & Replication v12.1 - part 1 of the series: The 5 most important features at a glance (Data Platform Update 23h2)

Matthias Mrugalla — 21. December 2023
Reading time: 1:03 Minutes

Veeam Backup & Replication v12.1: Die 5 wichtigsten Features auf einen Blick (Data Platform Update 23h2)

The latest Veeam Data Platform 23H2 update includes the new version Veeam Backup & Replication™ v12.1 . Today we present the most important new features and explore the individual features and their characteristics in our 5-part series.

What is the Veeam Data Platform 23H2 Update about?

Based on the principles of data protection, data recovery and data freedom, the Veeam Data Platform 23H2 Update includes

  • Advanced data security features
  • Malware detection
  • Automated recovery 
  • Hybrid cloud functionalities

to keep organizations up and running in the face of increasing ransomware attacks and cyber-attacks.

Most important facts about Veeam® Backup & Replication™ v12.1 at a glance

Empalis provides Backup & Replication with Veeam already for many years. Read on for our evaluation of the four most important improvements in Veeam Backup & Replication V12.1.

Direct-to-Object Storage

Direct-to-Object Storage enables the protection of production data residing in both on-premises and cloud object storage with powerful new backup and recovery capabilities. 

Veeam now also enables the backup of S3 storage directly. 

Inline malware detection

With Inline Malware Detection, Veeam performs an inline entropy analysis of a low-impact data stream. A specially trained machine learning (ML) model immediately detects when ransomware has infected your data. The engine also detects other signs of malware or cyber attacks, such as onion links, directly in a backup data stream.

Scanning backups with YARA

With YARA Rules, Veeam now offers the option of running customized scans over the backups. This allows existing restore points to be checked for malware. YARA scans are customizable.

Four-eye authorization

Four-eyes authorization prevents accidental or incorrect deletion of backups or entire backup repositories, changes to users, roles and other access settings via a backup console.

 

This is achieved through an additional tab in the backup console where the approval of a second Veeam backup administrator can be "Approved" again before the desired changes are made to these sensitive backup server settings.

Veeam integration for ServiceNow

The new ServiceNow plug-in provides an open integration that leverages ServiceNow application workflows and the backup server's REST API to provide access to backup session data directly in ServiceNow. Your backup servers can be added directly to ServiceNow to gain insight into their operations.

Conclusion

Veeam has placed great emphasis on malware detection with this update - both before and after an outbreak. 

These innovations, which we consider to be the most important, deserve to be looked at in more detail and will be presented as a series article below. 

Source

https://www.veeam.com/veeam_backup_12_1_whats_new_wn.pdf

You were interested in this, then you may also be interested in...