Backup Archives - My TechDecisions https://mytechdecisions.com/tag/backup-1/ The end user’s first and last stop for making technology decisions Wed, 05 Apr 2023 15:09:11 +0000 en-US hourly 1 https://mytechdecisions.com/wp-content/uploads/2017/03/cropped-TD-icon1-1-32x32.png Backup Archives - My TechDecisions https://mytechdecisions.com/tag/backup-1/ 32 32 Backup and Storage Devices Contain an Average of 14 Security Issues https://mytechdecisions.com/it-infrastructure/backup-storage-devices-contain-average-14-security-issues/ https://mytechdecisions.com/it-infrastructure/backup-storage-devices-contain-average-14-security-issues/#respond Wed, 05 Apr 2023 15:09:11 +0000 https://mytechdecisions.com/?p=47749 With storage and backup devices often representing the last line of defense against ransomware attacks and outages, they should be as secure as possible so organizations can restore their data in a critical time of need. However, new research from cyber resilience company Continuity shows that the average enterprise storage and backup device has 14 […]

The post Backup and Storage Devices Contain an Average of 14 Security Issues appeared first on My TechDecisions.

]]>
With storage and backup devices often representing the last line of defense against ransomware attacks and outages, they should be as secure as possible so organizations can restore their data in a critical time of need.

However, new research from cyber resilience company Continuity shows that the average enterprise storage and backup device has 14 vulnerabilities, three of which are rated as high or critical. With backups such a crucial part of an organization’s infrastructure, a compromise could lead to a much more significant cyber incident.

The New York City-based company analyzed more than 700 enterprise storage and backup devices as well as nearly 10,000 security issues and found that the average backup and storage device had more than a dozen vulnerabilities. Those security flaws include insecure network settings, unaddressed vulnerabilities, access rights issues, insecure user management and authentication, and insufficient logging and auditing.

According to Continuity, unpatched vulnerabilities in storage and backup systems are main attack points for ransomware actors to cripple an organization’s restoration plans and force the victim to pay a ransom.

The company’s study, The State of Storage & Backup Security Report, finds several reasons why those security issues exist in backup and storage environments, including a growing divide between IT infrastructure and security teams.

The report suggests that security teams are developing policies and procedures that infrastructure teams are tasked with implementing, sometimes with minimal direction.

In addition, security teams may be unaware of the cyber resiliency capabilities offered by storage and backup systems, while infrastructure teams are more focused on day-to-day operations and less concerned with defending against cyberattacks.

In addition to leveraging automated security posture assessment tools, the report recommends that organizations identify storage and backup security knowledge gaps and develop a plan that puts it on par with that of compute and network security.

Continuity also offers these questions that organizations should ask themselves to help clarify their level of storage security maturity:

  • Do our security policies cover specific storage, storage networking and backup risks?
  • Are we evaluating the security of our storage & backup infrastructure on an ongoing basis?
  • Do we have detailed plans and procedures for recovery from a successful attack on a storage or backup system? Do we test such procedures?
  • How confident are we that the key findings highlighted in this report, and similar ones do not, and cannot occur in our environment?

Organizations should also read the NIST SP-800-209 Security Guidelines for Storage Infrastructure, which were co-authored by Continuity.

The post Backup and Storage Devices Contain an Average of 14 Security Issues appeared first on My TechDecisions.

]]>
https://mytechdecisions.com/it-infrastructure/backup-storage-devices-contain-average-14-security-issues/feed/ 0
Dell Adds New Multi-cloud Data Protection and Security Offerings https://mytechdecisions.com/it-infrastructure/dell-data-protection-security/ https://mytechdecisions.com/it-infrastructure/dell-data-protection-security/#respond Thu, 17 Nov 2022 16:54:16 +0000 https://mytechdecisions.com/?p=45819 Dell is expanding its data protection appliances and software offerings to help organizations protect data on premises, in public clouds and at the edge. Key among these are software advancements and a new appliance with Dell PowerProtect Data Manager, the company’s data protection software, designed to help customers improve operational security and cyber resiliency. According […]

The post Dell Adds New Multi-cloud Data Protection and Security Offerings appeared first on My TechDecisions.

]]>
Dell is expanding its data protection appliances and software offerings to help organizations protect data on premises, in public clouds and at the edge.

Key among these are software advancements and a new appliance with Dell PowerProtect Data Manager, the company’s data protection software, designed to help customers improve operational security and cyber resiliency.

According to Dell, the PowerProtect Manager Appliance offers organizations a simple path to adopt modern data protection and is designed for small and mid-sized use cases with support that scales from 12 to 96 terabytes of data. The company says the appliance offers customers a modern, software-defined architecture that allows automated discovery and protection of assets and delivers unique VMware protection with Transparent Snapshots to ensure the availability of all BMs without business disruption.

In addition, Dell says the appliance offers more security and resilience, providing better security control over functions with identity and access management. The appliance is also billed as being simple to deploy and use.

Dell PowerProtect Data Manager Appliance is globally available this month in more than 30 countries across North America, Latin America, Europe and Asia Pacific, and Dell PowerProtect Data Manager software is globally available today.

Dell is also introducing PowerProtect Cyber Recovery for Google Cloud a new tool available today that enables customers to deploy an isolated cyber vault in Google Cloud to more securely separate and protect data from an attack.

Access to management interfaces will be locked down by networking controls and can require separate credentials and multi-factor authentication for access.

Organizations can use their existing Google Cloud subscription to purchase PowerProtect Cyber Recovery via the Google Cloud Marketplace, and the service can be acquired directly from Dell and its channel partners. This new offering comes after Dell introduced PowerProtect for Microsoft Azure and CyberSense for Dell PowerProtect Cyber Recovery for AWS.

In addition, Dell APEX Data Storage Services is expanding to offer a Backup Target option to provide backup storage in a per-per-use model designed to help customers streamline the purchase, deployment and maintenance of backup storage. This tool, available in the first quarter of 2023, is designed to help reduce a customer’s storage footprint and increase data availability.

In January, Dell will release a new Cyber Recovery Guarantee to give customers assurance that their data will be recoverable following a cyberattack. The company says it will provide customers up to $10 million in reimbursement for qualifying expenses to assist in the recovery of data from a ransomware or other cyber incident if restoring data is not possible with Dell solutions.

“With virtually everything connected to the internet in today’s digital world, the need to protect valuable data is more important than ever,” said Jeff Boudreau, president and general manager, Infrastructure Solutions Group, Dell Technologies. “This digital landscape requires a modern data protection and security strategy to address cyber threats. Point solutions don’t go deep or wide enough to help protect organizations. Dell helps customers strengthen cyber resiliency by offering integrated data protection software, systems and services to help ensure data and applications are protected and resilient wherever they live.”

The new solutions come simultaneously to Dell’s “Global Data Protection Index (GDPI) Snapshot” report that finds organizations are seeing higher levels of natural and modern disasters than in previous years, resulting in more data loss, downtime and recovery costs. According to the report, cyberattacks accounted for 48% of all disasters (up from 37% in 2021), leading all other causes of data disruption. The survey of 1,000 IT decision makers also revealed that 85% of organizations using multiple data protection vendors see a benefit in reducing their number of vendors.

The report from Dell also revealed that organizations using a single data security vendor incurred 34% less cost recovering from cyberattacks or other cyber incidents than those who used multiple vendors.

The post Dell Adds New Multi-cloud Data Protection and Security Offerings appeared first on My TechDecisions.

]]>
https://mytechdecisions.com/it-infrastructure/dell-data-protection-security/feed/ 0
Ransomware Is Now More Than Just Data Encryption https://mytechdecisions.com/network-security/ransomware-is-now-more-than-just-data-encryption/ https://mytechdecisions.com/network-security/ransomware-is-now-more-than-just-data-encryption/#respond Wed, 21 Jul 2021 00:32:13 +0000 https://mytechdecisions.com/?p=32582 Ransomware continues to be a cybersecurity pandemic as organizations are being forced to either rebuild their systems from scratch or pay six-figure ransoms for a decryption tool from the hackers that might not even work that well. However, cybercriminals are getting smarter and are adopting new methods and techniques, and having your data held hostage […]

The post Ransomware Is Now More Than Just Data Encryption appeared first on My TechDecisions.

]]>
Ransomware continues to be a cybersecurity pandemic as organizations are being forced to either rebuild their systems from scratch or pay six-figure ransoms for a decryption tool from the hackers that might not even work that well.

However, cybercriminals are getting smarter and are adopting new methods and techniques, and having your data held hostage is now the least of your worries, according to cybersecurity experts.

Now, ransomware operators are stealing sensitive data from that compromised network and threatening to leak the contents of that data unless a ransom is paid, which complicates an organization’s efforts to simply wipe the compromised systems clean and restore from backups.

Recent research shows that even when an organization pays a ransom, that operator will attack the same victim again, suggesting that companies need to do more to harden their defenses and prevent network access in the first place.

According to studies, only 57% of ransomware victims get all their data back after paying a ransom, and 80% of organizations that paid a ransom were attacked again.

In case you were wondering, the answer is no, you cannot trust ransomware gangs to leave you alone and give you back all your data after a successful attack.

It’s not just about the encryption anymore

In fact, there are some cases in which ransomware gangs are demanding double payment. The first is to decrypt the data, and the other is so that stolen sensitive data does not wind up somewhere on the internet, said Katie Nickels, director of intelligence at cybersecurity firm Red Canary, during a recent RSA Conference session.

According to Nickels, Maze, one of the more infamous ransomware groups, in 2019 began leaking victim data if victims didn’t pay.

“Since then, unfortunately, may started an unfortunate new trend,” Nickels said. “All of these different ransomware groups have started doing this exfiltration of data, and then extortion.”

According to an April report from ransomware prevention software provider Coveware, the vast majority of ransomware attacks now involve data exfiltration. This allows the attacker to exfiltrate data from the most convenient file server and escalate privileges and deploy ransomware on as many endpoints as possible.

The company’s report found that 77% of ransomware attacks in the first quarter of this year followed that trend, which is up from 70% in the quarter prior.

“This might seem obvious, but there is no honor among thieves,” Nickels said. “These people are criminals — you cannot trust them.”

How you can keep your organization safe from these attacks

  • Basic cybersecurity best practices. This includes not clicking on links in suspicious emails, implementing multi-factor authentication, practicing good password security, keep anti-malware software up to date and deploying email security solutions.
  • Store backup data offline. This is the low-hanging fruit of ransomware mitigation. Store data offline so an attacker can’t access it through the internet, and conduct regular restoration tests.
  • Detection. In addition to looking for signs of encryption and signs of deleted volume shadow copies (a Windows service that creates backup copies of files in the background), organizations should also look for signs of exfiltration.
  • Disable unnecessary file-sharing tools. If a ransomware attacker is successful in penetrating your network, they can use those to exfiltrate your data.

The post Ransomware Is Now More Than Just Data Encryption appeared first on My TechDecisions.

]]>
https://mytechdecisions.com/network-security/ransomware-is-now-more-than-just-data-encryption/feed/ 0
Report: Phishing Still Major Cause of Ransomware As Average Costs Reach $400K https://mytechdecisions.com/it-infrastructure/report-phishing-ransomware/ https://mytechdecisions.com/it-infrastructure/report-phishing-ransomware/#respond Mon, 19 Jul 2021 20:21:58 +0000 https://mytechdecisions.com/?p=32538 Ransomware operators are as determined as ever to penetrate networks and hold data hostage for six-figure payments despite companies boosting their network defenses, and costs of a ransomware attack are increasing as a result, according to a new report. Cloudian, an enterprise data storage company and provider of backup solutions, recently released a report that […]

The post Report: Phishing Still Major Cause of Ransomware As Average Costs Reach $400K appeared first on My TechDecisions.

]]>
Ransomware operators are as determined as ever to penetrate networks and hold data hostage for six-figure payments despite companies boosting their network defenses, and costs of a ransomware attack are increasing as a result, according to a new report.

Cloudian, an enterprise data storage company and provider of backup solutions, recently released a report that finds that despite organizations conducting anti-phishing training, the attack method remains one of the easiest point of entry for attackers, with 24% of ransomware attacks starting this way.

It appears that IT departments may need to do a better job of cybersecurity training as 65% of organizations that said ransomware was deployed on their network via a phishing attack had conducted anti-phishing training for employees.

Despite other countermeasures, ransomware still found its way into corporate networks, as 49% of ransomware victims said they had perimeter defenses in place prior to the attack.

The report also shed light on the speed with which ransomware attackers operate, with 86% of respondents saying attackers were able to take control of their data and hold it for ransom within 24 hours, and 56% said it happened within 12 hours.

However, ransomware operators that deployed the malware after a successful phishing attack were faster, as 76% of victims of a phishing-led ransomware attack said it took the criminals 12 hours or less to take control of their data.

Read Next: Biden Administration Planning Ransomware Actions

Perhaps the most alarming part of the report was about how much a ransomware attack actually costs an organization, with the average ransom paid by victim organizations at $223,000, and 14% of victims paid at least $500,000.

However, organizations that chose to pay a ransom (55% of ransomware victims did, according to Cloudian) still end up paying an average of an additional $183,000. However, only 57% of respondents got all their data back despite shelling out an average of $406,000 for the ransom and related costs.

Many in IT are also urging cyber insurance, but insurers are only covering about 60% of the cost of ransomware, according to Cloudian’s report. For companies that had cyber insurance, 88% had their rates increased by an average of 25% after the attack.

The report also suggests that every part of an organization is at risk of a ransomware attack, with employees, finances, operations, customers and reputation all at stake and organizations reporting at least a “significant impact” on all of those aspects.

Cloudian ended its report by calling on organizations to invest in immutable data backups, but this is more than just a sales pitch. In fact, the company is right. If your data is properly and securely backed up, you should be able to recover from a ransomware attack within just a few days while saving possibly hundreds of thousands of dollars.

Editor’s note: A previous version of this article incorrectly stated that Cloudian’s report found phishing was the most common intrusion vector for ransomware. In fact, the most common intrusion vector was the public cloud. 

The post Report: Phishing Still Major Cause of Ransomware As Average Costs Reach $400K appeared first on My TechDecisions.

]]>
https://mytechdecisions.com/it-infrastructure/report-phishing-ransomware/feed/ 0
Veeam Unveils New Backup Solutions for Microsoft Cloud Platforms https://mytechdecisions.com/it-infrastructure/veeam-backup-microsoft-cloud-azure/ https://mytechdecisions.com/it-infrastructure/veeam-backup-microsoft-cloud-azure/#respond Wed, 06 Nov 2019 18:11:09 +0000 https://mytechdecisions.com/?p=19924 Veeam Software, a cloud data management backup solutions company, announces a public beta release of Veeam Backup for Microsoft Office 365 v4. With Office 365, Microsoft is responsible for the uptime of the Office 365 infrastructure, but backup and management of the data is the customer’s responsibility. The NEW Veeam Backup for Microsoft Office 365 v4 […]

The post Veeam Unveils New Backup Solutions for Microsoft Cloud Platforms appeared first on My TechDecisions.

]]>
Veeam Software, a cloud data management backup solutions company, announces a public beta release of Veeam Backup for Microsoft Office 365 v4.

With Office 365, Microsoft is responsible for the uptime of the Office 365 infrastructure, but backup and management of the data is the customer’s responsibility.

The NEW Veeam Backup for Microsoft Office 365 v4 offers direct integration with Microsoft’s Azure Blob Storage, giving companies that want to keep their Office 365 data in Azure a scalable and secure solution for doing so, according to the company.

More from the company on Veeam Backup:

An industry-first built-in cloud cost estimator tool will provide customers with greater cost controls and savings while integration with Veeam Backup & Replication™ will allow customers to take control of their cloud data by protecting and managing Azure backups alongside their cloud, virtual and physical data.

“With 114% year-over-year growth, Veeam Backup for Microsoft Office 365 continues to be the fastest growing product in Veeam’s history,” said Ratmir Timashev, Co-Founder and Executive Vice President of Sales & Marketing at Veeam.

“Just as in the on-premises days with customers backing up and protecting their data, the need persists with SaaS solutions to back up and protect this same critical information. Veeam Backup for Office 365 delivers on this need and with the rapid rise in adoption for Azure we’re seeing across our customer base, Veeam is excited to build from our work with Microsoft and deliver a native backup solution developed specifically for Azure-based workloads.”

Read Next: Ensuring Your Storage and Backup Plan and Technology is Secure

Significant benefits of the new version include the ability for customers to:

  • Reduce costs with object storage and only pay for what is consumed.
  • Leverage unlimited scalability with unlimited storage capacity.
  • Simplify deployment in the public cloud and no complex planning.

Learn more here.

The post Veeam Unveils New Backup Solutions for Microsoft Cloud Platforms appeared first on My TechDecisions.

]]>
https://mytechdecisions.com/it-infrastructure/veeam-backup-microsoft-cloud-azure/feed/ 0
Wendy’s Saves Their IT Team Time with a New Recovery Infrastructure from Cohesity https://mytechdecisions.com/it-infrastructure/wendys-cohesity-recovery-infrastructure/ https://mytechdecisions.com/it-infrastructure/wendys-cohesity-recovery-infrastructure/#respond Mon, 26 Aug 2019 12:00:57 +0000 https://mytechdecisions.com/?p=18542 The global fast food burger joint Wendy’s is using enhanced backup and recovery processes after deploying Cohesity. According the company, Wendy’s was looking for a modern approach to managing “complex and burdensome backup and recovery infrastructure.” Its previous backup and recovery capabilities relied on a variety of products from providers that were “so complicated that […]

The post Wendy’s Saves Their IT Team Time with a New Recovery Infrastructure from Cohesity appeared first on My TechDecisions.

]]>
The global fast food burger joint Wendy’s is using enhanced backup and recovery processes after deploying Cohesity.

According the company, Wendy’s was looking for a modern approach to managing “complex and burdensome backup and recovery infrastructure.”

Its previous backup and recovery capabilities relied on a variety of products from providers that were “so complicated that it took a full-time dedicated IT staff person to manage and troubleshoot the process,” says the release.

Why Wendy’s wanted Cohesity

Cohesity was evaluated along with several other solutions as part of a three-month proof of concept conducted by Wendy’s IT team.

The Cohesity PoC enabled the IT team to reduce backup times from 12 hours to two, and Wendy’s decided to deploy Cohesity across its entire IT environment, which includes one petabyte of data, approximately 850 Linux and Windows servers, and over 700 hundred VMware virtual machines (VMs), according to the release.

Wendy’s simplified administration by bringing the management of all backup data together in a single interface. As a result, the IT team freed up more than 15 hours per week of staff time (60 hours per month), which could then be spent accelerating other business-critical IT projects within the company, says Cohesity.

Related: Study Finds Perception Gap Between IT and Business Decision Makers on Data

Wendy’s was also able to automate processes and reduce costs. For example, when the IT team adds a new VM, it is now automatically discovered and assigned the appropriate protection policies through the auto-protect feature and integration with VMware vSphere.

In addition, with the help of Cohesity deduplication and compression, Wendy’s was also able to achieve an 18X reduction in storage space required for backups, helping the company reduce storage costs.

Overall, Wendy’s was able to realize several benefits with Cohesity:

  • Reduced IT staff time previously dedicated to troubleshooting by 15 hours per week
  • Reduced backup times from 12 hours to two as part of the three-month proof of concept
  • Cohesity auto-protect technology makes it simple and easy to set up new VMs
  • Capital expenditure costs reduced by more than $60,000 per year

 

The post Wendy’s Saves Their IT Team Time with a New Recovery Infrastructure from Cohesity appeared first on My TechDecisions.

]]>
https://mytechdecisions.com/it-infrastructure/wendys-cohesity-recovery-infrastructure/feed/ 0