Search
Close this search box.

UK Bank uses Cristie to recover 8000+ physical systems simultaneously within 4 hours.

Ready for true enterprise resilience? Start your free Cristie trial.

Simultaneous recovery of over 8000 physical systems supporting critical service infrastructure.

Tiered recovery of over 150 Active Directory and Domain Controllers supporting applications globally.

Improved recovery time objectives (RTO) for critical services to meet regulatory compliance impact tolerance guidelines.

Easy setup and teardown of system recovery test environments reducing administrative overhead.

Improved system recovery workflow for virtual and physical systems from a single management interface.

Elimination of manual intervention from physical machine recovery plus integration with IPMI boot management tools.

Customer Profile:

As a major universal bank providing services such as retail banking operations, consumer credit card business, wealth management, and corporate banking for small, medium and large-sized businesses, the organization holds Systemically Important Financial Institution (SIFI) classification. The latest UK financial sector regulations regarding Operational Resilience require applicable firms to be able to restore important business services following any ‘severe but plausible’ outage scenarios as a top priority. Important business services are defined as those which, if disrupted, would impact the PRA & FCA objectives and thereby the public interest. 

The bank saw opportunities to improve recovery processes in order to guarantee the timely recovery of important business services within the impact tolerance guidelines of the new Operational Resilience directives. System recovery at scale also presented network and user credential input demands that were in need of automation.

Challenge

Regulatory policies issued by the PRA & FCA require UK financial institutions to guarantee the timely recovery of important business services within the impact tolerance guidelines of directives covering Operational Resilience. System Recovery is a core component of Operational Resilience and the organization determined that the current recovery workflow could be improved to reduce recovery times, assist scalability and provide automated recovery for multiple systems supporting important business services. To meet both internal and regulatory objectives there was a desire to improve recovery with a solution that could integrate with existing backup software, work seamlessly with Intelligent Platform Management Interface (IPMI) tools, and eliminate the need for manual entry of system credentials.

Solution

Using Cristie Recovery (RBMR) software in conjunction with the existing Rubrik Security Cloud backup environment the protection of entire backup server estates could be unified into a single recovery workflow. Leveraging the Cristie Virtual Appliance, recovery jobs were created to fully automate the recovery of physical systems based on business unit and application groups. This included integration with hardware management layers to facilitate the boot initiation process in line with the existing policies and procedures.

Result

Business unit application groups scaling from tens of systems to thousands of systems in a single group that can be recovered simultaneously allowing entire data centers to be recovered in a few hours. Due to the requirements of 30 day password expirations, Cristie provided additional enhancements to integrate with key-management systems avoiding the need to amend the automated recovery workflow every 30 days. Cristie Recovery software also integrated with existing boot management processes (IPMI) to further facilitate recovery automation and server provisioning.

Unlock Seamless & Scalable Automated Recovery Solutions with the Cristie Virtual Appliance!

From bulk backup management to prioritized system recoveries, we’ve got you covered. Contact us today & elevate your system recovery game!

The Cristie Software Blog

Ransomware Recovery: A Comprehensive Guide

Ransomware Recovery: A Comprehensive Guide Ransomware attacks are a growing threat, crippling businesses and organizations of all sizes. These malicious programs encrypt your data, rendering it inaccessible until you pay a ransom to regain control. Unfortunately, paying the ransom doesn’t guarantee data recovery, and it fuels the cybercrime industry. This

Read More »

Industries with Stringent DR and System Recovery Requirements

Industries with Stringent DR and System Recovery Requirements Several industries face stringent regulations regarding disaster recovery and computer system recovery time objectives. These regulations aim to ensure business continuity and protect sensitive data in the event of disruptions. Here are some prominent examples: Financial Services Banking: Banks are subject to

Read More »

NIS2: Raising the bar on IT System Recovery for Organizations

NIS2: Raising the bar on IT System Recovery for Organizations The EU’s Network and Information Systems Security Directive 2 (NIS2) raises the bar for cybersecurity across various industries. One critical area of focus is IT system recovery, demanding a more proactive and robust approach from organizations. This article explores how

Read More »

MSPs Simplify multi-tenant system migration with CloneManager

Addressing System Migration Challenges for MSPs with Cristie Software The complexities of system migration for MSPs can be significantly mitigated by utilizing system replication and migration tools from Cristie Software. Cristie’s CloneManager software allows MSPs to easily provide system migration as-a-service for their customers. Here’s how Cristie’s solutions address specific

Read More »

Contact Us

Thank you for contacting us. We have received your request.