Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot.

Learn more

How to Configure Varonis and EMC Isilon

Customers of EMC’s popular Isilon storage platform have been clamoring for sophisticated controls around their sensitive, regulated content—e.g., SOX, PCI, intellectual property, etc.  Varonis is the perfect fit.  With our...
Rob Sobers
1 min read
Published April 21, 2014
Last updated October 21, 2021

Customers of EMC’s popular Isilon storage platform have been clamoring for sophisticated controls around their sensitive, regulated content—e.g., SOX, PCI, intellectual property, etc.  Varonis is the perfect fit.  With our new integration, EMC Isilon customers can audit, manage and protect their human-generated data.

David Gibson sits down with Vinod Muralidhar from EMC Isilon and Henry Sosa from Varonis to talk about how the integration works and how to configure it:

For more about Varonis and EMC Isilon, visit http://www.varonis.com/isilon.

What you should do now

Below are three ways we can help you begin your journey to reducing data risk at your company:

  1. Schedule a demo session with us, where we can show you around, answer your questions, and help you see if Varonis is right for you.
  2. Download our free report and learn the risks associated with SaaS data exposure.
  3. Share this blog post with someone you know who'd enjoy reading it. Share it with them via email, LinkedIn, Reddit, or Facebook.

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.

Keep reading

Varonis tackles hundreds of use cases, making it the ultimate platform to stop data breaches and ensure compliance.

threat-update-37-–-is-sso-the-new-(h)active-directory?
Threat Update 37 – Is SSO the new (h)Active Directory?
As organizations continue moving to cloud services at a breakneck pace, the adoption of SSO solutions has been a safe and effective way for IT teams to enable and control…
how-varonis-helps-stop-emotet
How Varonis Helps Stop Emotet
Our incident response team is tracking an unprecedented number of Emotet malware infections. This post will cover indicators of compromise, mitigations, and how Varonis can help you detect and stop Emotet at each phase of an attack.
threat-update-23---bypassing-endpoint-controls-using-office-macros
Threat Update 23 - Bypassing Endpoint Controls Using Office Macros
So many attacks start with a simple booby-trapped document that runs malicious code. Crafty attackers can even customize the payload to bypass endpoint controls! Don’t believe us? Check out this...
exploiting-bginfo-to-infiltrate-a-corporate-network
Exploiting BGInfo to Infiltrate a Corporate Network
This post details how a clever attacker can embed a path to a malicious script within a BGInfo config file (.bgi), bypass email security, and execute code remotely.