<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=203622165740907&amp;ev=PageView&amp;noscript=1">
Skip to content
Stu LeesMay 1, 2024 12:38:11 PM3 min read

Revyz Raises the Bar with Cloud Security for Atlassian with Introduction of Malware Scanning

Press Release:  30th April, 2024, Las Vegas Nevada

As the Atlassian user and partner community gathered together for Atlassian Team’24, leading marketplace partner, Revyz, announced a major step forward for customers in the fight against cyber attack and malware.

Revyz Launch May 2024 Press Pic

 

Malware Scanning of Attachments Included at No Additional Cost

Revyz, today launched its all new malware scanning capability within its award winning Revyz Data Manager, Configuration Manager product range for Jira, JSM, JSM Assets and Confluence. 

This automated feature intelligently scans all attachments inside your Jira and/or Confluence Cloud during automated backup processes and provides integrated alerts and warnings of suspicious files to admins.  

 

Viswanathan Venkateswaran, an Atlassian product manager close to this project commented;  “Malware scans enhance system security, minimise data breach risk, detect and stop threats, provide incident insights for efficient response, fortify systems against vulnerabilities, and enable the systems to stay resilient.” 

 

Additionally, the existing integration of Revyz means that customers can be alerted with tickets inside Jira, enabling this feature to flex the power of automations to ensure that malicious items identified do not slip through any gaps.

 

Expanded Protection for Jira Service Management (JSM)

Revyz is committed to tight alignment with Atlassian’s JSM suite so has released the following exciting features to expand the scope of data protection;

  • JSM Assets - Advanced Configuration Clone - Assets data is both crucial and sometimes very complex so this feature enables admins to analyze, backup and clone at a level not seen before.
  • JSM Forms Templates - The evolving complexity of JSM data and configuration objects has made data exports and backups challenging in the past - this addition allows for JSM Forms Templates to now be both backed up fully, and included in site to site clones

 

Expansion of Enterprise Data Protection

For its flagship, Revyz Data Manager (for Jira and Confluence) product, Revyz has also released significant changes that include;

  • Extended Data Retention Periods - customers can now adjust their backup data retention period from the default of one year and choose from 6 month, 1 year and 3 year retention periods.  This enhancement allows customers to align more tightly with their own approach to disaster recovery best practice.
  • Unlimited Storage - the previous ‘soft cap’ on data backup storage has been lifted and replaced with a newly formulated fair-use data storage model*
  • Forever Archive - Revyz has partnered with AWS to enable in-app connectivity to AWS Glacier for long term archival purposes (**Beta available by application)

Speaking from Team’24 - “When we talk to enterprise clients and solution partners about their strategic challenges with cloud - the topics of cyber-risk, compliance pressures and the need for more customization are common” say’s Revyz CTO, Sanket Parlikar. “This major update marks a significant step for us in delivering our promise of creating a broad range of security features for Atlassian Cloud, far beyond backing data up.”

 

Advanced Analytics for Jira Configuration

Revyz Configuration Analytics Dashboard has had a revamp which now allows an admin to more deeply and easily audit changes in configurations between sites (e.g. Sandbox to Prod), or between previous versions of backed up configuration and a live site.

 

Releases Available to Customers Immediately

At the time of this press release, existing Revyz users will be able to immediately take advantage of these features and can learn more by visiting support.revyz.io

As many of these features require configuration change, updates to terms and conditions and opt-in - the features will not take effect in your Revyz system until they have been configured.

 

About Revyz

Revyz is the first Jira native data protection application in the Atlassian Marketplace. And, it’s backed by Atlassian and Druva.

Revyz Data Manager for Jira can store data securely and remotely, making it available for various recovery scenarios without having you roll back the entire site. It’s simple, reliable and useful.

avatar

Stu Lees

Stu is the VP of Marketing and Partnerships at Revyz Inc. With a career spanning over 25 years in IT, Stu runs the global marketing and partnership teams for the Revyz business and is based in Auckland, New Zealand. Stu has worked in a wide variety of arenas that include 15 years in senior leadership roles in enterprise IT as well as running his own technology integration company from 2006-2013. Stu is involved as a leader in the Auckland Atlassian ACE group and speaks frequently in webinars on both cyber security and marketing.
RELATED ARTICLES

Other Jira Backup Resources

If you found this article on Jira Cloud Backups useful, then take a look at our new Resource Center for Jira Cloud

Looking for a Jira Backup Solution?

Review the featues of this award winning Jira Backup solution

Revyz Data Manager for Jira Cloud 2024