comment protéger le data center du futur - dell emc...

38
Comment protéger le Data Center du futur ? NAWFAL SAOUD Regional Sales Manager NWA( North and West Africa) DELL EMC Data Protection Solutions Division

Upload: lengoc

Post on 03-May-2018

214 views

Category:

Documents


1 download

TRANSCRIPT

Comment protéger le Data Center du futur ?

NAWFAL SAOUD Regional Sales Manager NWA( North and West Africa)

DELL EMC Data Protection Solutions Division

Dell - Internal Use - Confidential

2

Tale of Two Worlds

You need both For trust and agility

Traditional apps

IT

On premise

Next gen apps

Developers

Cloud

Dell - Internal Use - Confidential

3

Global Data Protection Index 2016

But… Are You on Solid Ground?

$1.7 T Down time and

data loss

$0.9 M Average cost of

data loss

44 ZB by 2020

71% Aren’t confident

in recovery

87% Laggards or Evaluators

4 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 4

EMC Data Protection

Catalog Policy-based Automation

Monitoring Analytics Recovery Security Availability Compliance Platform Integration

Data Protection Services Data Management Services

PROTECTING ALL CONSUMPTION MODELS

On-Premise Storage

VNX DD XIO

3rd Party

VMAX

On Premise Hybrid Virtual Born In The Cloud

Cloud Storage

3rd Party Clouds

BaaS & DRaaS

30 Retention (LTR)

Archive

Partner Clouds

Dell - Internal Use - Confidential

5

Data Protection Everywhere

Converged

Replication LTR/Archive

R T O & R P O

Consumption Models

Best of Breed Converged Software Defined As-a-Service

IRS “Air Gap”

Where

You

Need

It

How

You

Want

It

Our Unique Strategy

Dell - Internal Use - Confidential

6

DATA PROTECTION SOLUTIONS

6

Data Domain

Dell - Internal Use - Confidential

8

SUMMARY EMC Data Protection for Backup and/or Archive Data

Backup Archive

Database Mainframe IBM i Big Data

File/Email VMware NAS ROBO

Backup Use Cases

File Email Big Data

Archive Use Cases

Network

Replication Over WAN

Content Mgmt. Storage Tiering Database

Content Management File Shares/Servers

Virtual Machines

Disaster Recovery, Long-Term Retention

Databases

On Premise or Cloud

Enterprise Applications Data Sources Email Servers

Dell - Internal Use - Confidential

9

Efficient, Flexible, Cloud-Enabled Protection

• Back directly from enterprise apps or primary storage

• Deploy protection storage however you want it

FLEXIBLE

• Natively tier deduped data to the cloud for modern long-term retention

• Deliver data protection as a service with logical data isolation

CLOUD-ENABLED

• Reduce storage requirements by 10 – 30x with variable-length deduplication

• Gain industry leading speed, scalability, and reliability

EFFICIENT

… Powered by Data Domain software

Dell - Internal Use - Confidential

10

Data Domain Family

Large Enterprise

Midsize Enterprise

1 With DD Extended Retention software option

Small Enterprise

/ROBO

DD2200 DD6300 DD6800 DD9300 DD9800

Speed (DD Boost) 4.7 TB/hr 24 TB/hr 32 TB/hr 41 TB/hr 68 TB/hr

Speed (other) 3.8 TB/hr 8.5 TB/hr 14 TB/hr 20 TB/hr 31 TB/hr

Logical capacity 40–860 TB 1.8–8.9 PB 2.8–14.4 PB1

8.4–43.2 PB2

7.2–36 PB1

21.6–108 PB2

10–50 PB1

30–150 PB2

Usable capacity Up to 17.2 TB Up to 178TB Up to 288 TB1

Up to 864 TB2

Up to 720 TB1

Up to 2.16 PB2

Up to 1 PB1

Up to 3 PB2

Small Enterprise/ROBO – Midsize Enterprise

Speed (DD Boost): 5.6 TB/hr (16TB), 11.2 TB/hr (96 TB)

Usable capacity: .5 TB – 96 TB, Logical capacity: Up to 4.8 PB Data Domain

Virtual Edition

1 Total capacity on Active Tier only

2 Total capacity with DD Cloud Tier software for long-term retention 3 DD Extended Retention is also available for long-term retention

Dell - Internal Use - Confidential

11

• Faster backup &

recovery

• Eliminate impact on

application

• Reduce cost and

complexity

Storage integrated protection

ProtectPoint

20x Faster backup

Faster recovery

10x

Dell - Internal Use - Confidential

12

• Simple management with DD Management Center

• Data is sent directly from Data Domain to cloud object storage

• No separate cloud gateway or virtual appliance required

NATIVE TIERING TO THE CLOUD

AUTOMATED DATA MOVEMENT AND SEAMLESS MANAGEMENT

Only unique data

sent/stored

Active Tier

Cloud Tier

data movement

policy

Elastic Cloud Storage

Avamar

Dell - Internal Use - Confidential

14

Uniquely suited for the most challenging backup environments

SOLVE BACKUP PROBLEM AREAS

Remote Office

Virtualization

Desktop and

Laptop

NAS

Enterprise

Applications

Dell - Internal Use - Confidential

15

• Reduces backup time and network load – Variable-length deduplication

• Daily full backups and one-step recovery

• Optimized for virtual environments

• High availability and reliability

• Lowers costs and risks

• Integrated with Dell EMC Data Domain

• Certified for CPSD Vblock, VxRAIL and VSPEX

EMC AVAMAR DEDUPLICATION BACKUP SOFTWARE AND SYSTEM

Avamar

VM

Dell - Internal Use - Confidential

16

Flexible deployment options

Avamar Data Store

Scalable RAIN Grids

Enterprise Environments

• Scalable nodes

• RAIN and high availability

• Up to 124 TB

Avamar Data Store

Single Node

Remote Offices

• Sized for distributed office workloads

• Centralize via replication (required)

• Fast backup, one-step, local recovery

Avamar Business Edition

Mid-Market Environments

• Single node, sized for small data centers

• Optional replication for DR/centralization

• Lowest $/TB Avamar solution

Avamar Virtual Edition

Virtual Appliance

VMware & Microsoft

• Avamar server,

in a virtual machine

• Guest and image backups

• Fast, changed-block recovery

META-DATA

Avamar Data Store

+

Data Domain System

BACKUP -DATA

Dell - Internal Use - Confidential

17

Converged and

comprehensive

Fast and

modern

High-value and

low-TCO

Integrated Data Protection Appliance Innovation without compromise

Introducing

Fast and

modern

Dell - Internal Use - Confidential

18

Converged and comprehensive

Backup

servers

Backup

storage

Search &

analytics

Copy

storage

Flash

Backup

software

DELL EMC DATA PROTECTION

Scale 34TB – 3PB

Days Hours 10x faster to deploy

Dell - Internal Use - Confidential

19

• Comprehensive, industry-leading data protection

Data Protection Suite Family

Data Protection

Suite

Enterprise Edition

Data Protection

Suite

For VMware

Choose the right solution for your environment:

Data Protection

Suite

For Backup

Data Protection

Suite

For Applications

Data Protection

Suite

For Archive

Dell - Internal Use - Confidential

20

• What’s included

Data Protection Suite Family

What’s Included:

‒ Avamar

‒ NetWorker

‒ ProtectPoint

‒ DD Boost for Enterprise Apps

‒ RecoverPoint for VMs

‒ AppSync

‒ Data Protection Advisor

‒ Enterprise Copy Data

Management

‒ SourceOne for Email, Files

and Microsoft SharePoint

‒ CloudBoost

‒ DP Search

Data Protection Suite

Enterprise Edition

What’s Included:

‒ Avamar

‒ NetWorker

‒ DD Boost for Enterprise Apps

‒ Data Protection Advisor

‒ CloudBoost

‒ DP Search

Data Protection Suite

For Backup

What’s Included:

‒ Avamar

‒ Avamar Virtual Edition

‒ RecoverPoint for VMs

‒ Data Protection Advisor

‒ DP Search

Data Protection Suite

For VMware

What’s Included:

‒ ProtectPoint

‒ DD Boost for Enterprise Apps

‒ Enterprise Copy Data

Management

‒ Data Protection Advisor

Data Protection Suite

For Applications

What’s Included:

‒ SourceOne Email Management

‒ SourceOne for File Systems

‒ SourceOne for Microsoft

SharePoint

Data Protection Suite

For Archive

The combination of components within each Suite offering are hand-

picked to meet your data requirements

Long Term Retention: DPS + ECS

Dell - Internal Use - Confidential

22

Tape has clear drawbacks

REPLACE TAPE WITH

CLOUD-BASED LTR

TAPE IS NO LONGER APPROPRIATE

FOR LONG TERM RETENTION

1. Tape is unreliable, with a high failure

rate for LTR data retrieval

2. LTR retrieval must be scheduled, with

no on-demand transparency

3. TCOs (power, cooling, storage,

transportation, audit and administration)

far outweigh the perceived benefit of

low cost media

THE SOLUTION THE CHALLENGE

Dell - Internal Use - Confidential

23

NEED LONG TERM RETENTION? Dell EMC TURNS A NECESSARY BURDEN INTO A COMPETITIVE ADVANTAGE

Who

• Any organization with regulatory, compliance or LTR policies

What

• Low-cost, high-performance, zero-risk LTR

How

• Dell EMC Data Protection Suite with CloudBoost and ECS

Avamar NetWorker

Dell - Internal Use - Confidential

24

Public Cloud

Private Cloud

LAN/WAN

Desktops

Laptops

Files NAS/NDMP

VMware &

Hyper-V

Databases

Email Applications

DB

ROBO

APP

Server

Dell EMC

Data Protection

Suite

Cloud

Boost

Metadata

Site

Cache

LAN

The Right Way to do Backup LTR

Protect Against Data Loss from Cyber-Attacks

26 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 26

Are you staying ahead of the evolution?

Cyber Crime gets Sophisticated

Cyber Theft

Denial of Service Attacks

Cyber Extortion

Cyber Destruction

Traditional Threats Emerging Threats

Isolated Recovery Solutions Protect Against these

Classes of Attacks

27 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 27

Threat events: a different challenge

“It erased everything stored on 3,262 of the company’s 6,797 personal computers and 837 of its 1,555 servers. The studio was reduced to using fax machines, communicating through posted messages, and paying its 7,000 employees with paper checks.”

- Fortune, July 2015

“The quickest and most efficient way to restore our systems and administrative functions was to pay the ransom and obtain the decryption key. In the best interest of restoring normal operations, we did this.” - Letter from CEO, Feb 17, 2016

28 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 28

Ransomware: Locker or Crypto

Reveton [2012] Crilock / CryptoLocker (2013) TeslaCrypt (2015)

29 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 29

NEW WORLD -- ISOLATED RECOVERY SOLUTIONS

ISOLATED RECOVERY SOLUTION – OVERVIEW

Planning and Design: • Business Critical Applications • Recovery Requirements • Local or Remote Copy Isolation - Replication: • Network Isolation/Air Gap • Dedicated Network Link • Enable-replicate-disable link • Automated and Scripted

Validation of Data: • Trusted Copies and Versioning • Validate Copy After Replication • Customer Tools Used to

Validate

Restore and Recovery: • Standard Restore Processes • Scripted and Automated

Product Security / Hardening Procedures: support.emc.com

Inaccessible from the network Separate security zone Platform and OS agnostic Storage or Data Domain

targets based on Recovery Objectives

Solution architecture determined by business requirements

30 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 30

Isolated Recovery Vault Manager Isolated Recovery Vault & Management System

Air Gap

G Gold Copy of Escrow Data

Data Copies

1. IR Vault Management System Manages the Activities within the Isolated Recovery Vault 2. VDI Terminals provide Terminal Windows during recovery processes 3. Management Hosts Manage the functions in the IR Vault 4. Air Gap Controller controls the Firewall and opening and closing of the Air Gap 5. NSX hosts the firewall and manages segmentation policies for the phases of operation in the IR Vault 6. Validation Hosts verify and validate data copied into the IR Vault 7. Recovery Hosts cleanse/rebuild data and copy back to production 8. Backup Hosts restores the backup catalog and rehydrates backup images

Air Gap Controller

Validation Hosts Recovery Hosts Mgmt Hosts

Backup Hosts

Production Hosts

VDI Terminals

Primary Storage Backup Appliance

DD Replication

Dell EMC DPS Market

Share

32 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 32

Purpose Built Backup Appliances Q2 2016 Open Systems Revenue

EMC

67.7% Q2 2016 Total

Open Systems Market

$787.6M

EMC

50.6%

EMC

Veritas

HPE

Dell

Quantum

Others

EMC

64.5%

Source: IDC Worldwide Quarterly Purpose Built Backup Appliance Tracker – Q2 2016

33 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 33

0.00%

10.00%

20.00%

30.00%

40.00%

50.00%

60.00%

70.00%

80.00%EMC

Symantec/VeritasIBM

HPE

Dell

HDS/SepatonQuantum

Barracuda

ExaGrid

Purpose Built Backup Appliances Q1 2010 - Q2 2016 Quarterly Revenue (Open Systems + Mainframe)

Source: IDC Worldwide Quarterly Purpose Built Backup Appliance Tracker – Q2 2016

34 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 34

Purpose Built Backup Appliances

Source: Gartner MQ for Deduplication Backup Target Appliance – September 2015

EMC 71.8%

Source: Gartner Magic Quadrant for Deduplication Backup Target Appliance

35 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 35

Source: Gartner Magic Quadrant for Enterprise Backup Software and Integrated Appliances

GARTNER MAGIC QUADRANT FOR ENTERPRISE BACKUP SOFTWARE AND INTEGRATED APPLIANCES

36 © Copyright 2014 EMC Corporation. All rights reserved. © Copyright 2014 EMC Corporation. All rights reserved. 36

THE DELL EMC DATA PROTECTION PROCESS

1. Assess

2. Design

3. ROI/TCO

4. Implement

5. Validate The Value

Analysis By EMC and its Partners After 6-12 Months In Production Output: ROI To-Date Using EMC Data Protection Solutions

Identify What You Have, Biggest Problem Areas

Design Architecture That Meets Your Needs And Agree On Key Focus Area

Develop ROI/TCO Analysis That Shows What You Are Spending Today

EMC and Partner Services to Get Solution Up, Running and Maintained – Whatever You Need

6. TCE & Customer Escalation Management

NAWFAL SAOUD Regional Sales Manager NWA( North and West Africa)

DELL EMC Data Protection Solutions Division