Barracuda Backup Server Appliance 1090 Replication to AWS Subscription 1 Month - BBS1090a-xa

  • Replicate data securely and efficiently from an on-premises physical or virtual Barracuda Backup appliance to the AWS public cloud
  • Shared Security with Barracuda on Amazon Web Services
  • Manufacturer Part #: BBS1090a-xa

For Pricing, request a quote.

Barracuda’s current replication technology lets customers send data to the Barracuda Cloud or another Barracuda Backup appliance for offsite replication, but customers who are adopting public cloud are looking for the flexibility to replicate data to public cloud with that same simplicity.

With a Barracuda Backup AWS Replication subscription, Barracuda Backup can replicate data securely and efficiently from an on-premises physical or virtual Barracuda Backup appliance to the AWS public cloud. This adds more deployment options and flexibility for customers replicating data as can choose to replicate to the Barracuda Cloud, a remote physical appliance, a remote virtual appliance, or the AWS public cloud target.

Note that you are sending data to your own AWS account, therefore you must have both an AWS Replication subscription and an AWS account to replicate data.

Amazon Web Services offers a broad set of secure compute, storage, application, and deployment services that help organizations to move faster, scale applications, and lower IT costs. However, since you are still responsible for protecting your own AWS-based assets you need security that can complement the AWS shared security model. That’s where Barracuda can help.

In the cloud, companies still need to protect their business resources, also known as network threat vectors—company email, web applications, network perimeter, remote access, mobility, and users. While threat vectors remain constant, attack surfaces are always changing; these include physical, virtual, and cloud. What’s required is powerful security for applications, network, web, and email. Barracuda understands your IT needs and provides best-of-breed solutions for firewalling, load balancing, web application security, and email security on Amazon Web Services.

The Barracuda Web Application Firewall for AWS is a scalable security solution that protects applications from targeted and automated attacks. Customers are able to:

  • Protect web applications from data breaches, defacement, OWASP Top-10 Attacks, application layer DDoS and other attack vectors
  • Receive automatic updates with defense against new threats and vulnerabilities with real-time protection
  • Use strong authentication and access control capabilities to ensure security and privacy – restrict access to sensitive applications or data
  • Ability to bootstrap and auto scale as required with automated and clustered deployments using CloudFormation templates.
  • Available on the AWS marketplace as a single AMI or as a CloudFormation Template via the AWS Marketplace support for Clusters and AWS Resources
  • Barracuda’s simplified IT model gives your organization an easy to use and affordable security solution. Companies of all sizes can enjoy total application security without learning, configuring, or managing complex technology.

More Information
Product NameBarracuda Backup Server Appliance 1090 Replication to AWS Subscription 1 Month
SKUBBS1090a-xa
ManufacturerBarracuda Networks
ActiveNo
Service Length1 Month License
Data SheetView Sheet