Looking at the “Golden” Lining in Ransomware Attack Prevention

Looking at the “Golden” Lining in Ransomware Attack Prevention

In 451 Research’s latest Voice of the Enterprise Report: Storage, Data Management and Disaster Recovery 2021 study, it was revealed that 73% of respondents claimed their organizations were increasing their spending on data protection as a result of the potential threat of ransomware. The report also revealed that only 26% of respondents were confident that their current backup tools would facilitate a successful recovery. 

This should come as no surprise. Headlines have been filled with the devastating effects of organizations falling victim to these attacks. Ransomware incidents are up 148% due to the increase in remote work from the pandemic and experts estimate that a ransomware attack will occur every 11 seconds in 2021.

Last month I discussed whether or not traditional vendors could deliver on network-attached storage (NAS) data backup. In short, enterprises need a solution that is fundamentally designed at the core to manage and protect unstructured data in the simplest, safest, and most cost-effective manner. The software needs to address the complexity of all NAS and object storage systems to enable enterprises to safeguard their data between any heterogeneous system either on-premises or in the cloud.  

So what does this look like in terms of preventing some of the harsher consequences from ransomware attacks? What should organizations be looking for to add an extra layer of protection against adversaries’ advances? 

Think about unstructured data protection strategies as layers of protection. Each layer provides a copy of data that can be used to restore availability. Throughout each layer, there are different recovery point and time objectives, as well as different scopes ranging from individual bits of data, or files, or even complete data sets. 

These data protection strategies typically consist of local copies (primary storage) and a connected secondary system off-site (secondary storage). However, with them connected, if an attacker gains access to a network they can easily shut down both systems. 

The motivation behind most hackers when infiltrating a network with a ransomware attack is to create as much disruption as possible. If an enterprise can continue business operations, thereby minimizing the effects of the attack, an adversary is a lot more likely to look elsewhere for more worthwhile targets. 

In order to do this, enterprises must create a third copy of business-critical data and keep it in an air-gapped location either on-premises or in the cloud. Organizations should be using solutions that are designed with NAS at the core to do this to maintain integrity and prevent any mistakes, bugs, or attacks from interfering with the migration into this air-gapped location. 

Creating this “golden copy” has been proven to guarantee business operations even in the event that the primary and secondary backup systems fail. With very few people having access to the air-gapped location and both technological and physical barriers in place to protect it, IT leaders can have peace of mind knowing their data is safe and easily accessible in the event of an emergency such as a ransomware attack. 

For more information about our approach to NAS protection in the event of a ransomware attack, click here