Revyz unveils malware scanning & enhanced data protection features – SecurityBrief Asia

2 minutes, 14 seconds Read

Leading marketplace partner Revyz has announced a major step forward in its efforts to secure customers against cyber attacks and malware.

Revyz has launched groundbreaking malware scanning capability in its award-winning Revyz Data Manager and Configuration Manager product range for Jira, JSM, JSM Assets, and Confluence. This feature intelligently scans all attachments in Jira and Confluence Cloud during automated backup processes and promptly alerts admins to suspicious files at no additional cost.

Viswanathan Venkateswaran, an Atlassian product manager close to the project, stated, “Malware scans enhance system security, minimise data breach risk, detect and stop threats, provide incident insights for efficient response, fortify systems against vulnerabilities, and enable the systems to stay resilient.”

Notably, Revyz’s existing integration also means customers can be alerted with tickets inside Jira, utilising the power of automation to ensure that identified malicious items do not evade detection. This represents a concerted effort from Revyz to provide an uncompromising defence against potential cyber threats.

In addition, Revyz has released new features to expand data protection within Atlassian’s JSM suite. JSM Assets—Advanced Configuration Clone enables admins to analyse, backup, and clone crucial and often complex asset data at an unprecedented level. JSM Forms Templates, a solution to the growing complexity of JSM data and configuration objects, will also now be fully backed up and included in site-to-site clones.

For its flagship Revyz Data Manager (for Jira and Confluence) product, Revyz has announced some significant enhancements. It has extended the data retention periods, facilitating customers to adjust their backup data retention period from the default of one year to 6 months, 1 year or 3 years. The company’s previous soft cap on data backup storage has also been replaced with a fair-use data storage model. Moreover, Revyz has introduced a ‘Forever Archive’, following a partnership with AWS to enable in-app connectivity to AWS Glacier for long-term archival purposes.

Speaking at Team24, Sanket Parlikar, Revyz’s CTO, declared, “When we talk to enterprise clients and solution partners about their strategic challenges with cloud – the topics of cyber-risk, compliance pressures and the need for more customisation are common. This major update marks a significant step for us in delivering our promise of creating a broad range of security features for Atlassian Cloud, far beyond backing data up.”

Revyz also announced an update to the Configuration Analytics Dashboard, offering admins the chance to more comprehensively and conveniently audit changes in configurations between sites or between previous versions of backed-up configuration and a live site.

The new features are immediately available to existing Revyz users, though activation requires configuration change, updates to terms and conditions, and an opt-in procedure. These measures serve to maintain control and discretion over system updates within customers’ hands.

This post was originally published on the 3rd party site mentioned in the title of this this site

Similar Posts