How to Choose Between File Backup and Block Backup

Ensuring the safety and availability of data is fundamental for any enterprise. Whether you use on-premise file shares or cloud storage, you need backup. Enterprise Data Protection tools can be overwhelming. There are so many ways to do data security, and choosing the best one can be difficult!

File vs. Block

Choosing the right type of backup is key to protecting your enterprise’s data from threats like loss or cyber-attacks. There are two main options: file backup and block backup, each serving different purposes. Understanding your business’s needs and the differences between these methods is crucial for effective data security.

File-level backup lets you pick specific files or folders to save. This method is great for safeguarding important documents or data you might need to access or restore quickly. It’s especially useful if you need to recover just a few items, not the entire system. However, restoring large amounts of data might take longer with this approach.

Block backup, on the other hand, saves data in blocks. It’s efficient for backing up whole systems or databases quickly and is ideal for quickly recovering large data volumes. This method is best for environments with frequently changing data that need full backup. However, it may not allow the selective restoration of individual files as easily as file backup.

Your choice between file and block backup should be based on your specific needs, including how much data you have, how often it changes, how crucial certain pieces of data are, and how quickly you need to recover data. Making the right decision is crucial for quick and efficient data recovery, highlighting the importance of understanding what each backup option offers.

By evaluating your needs against the strengths and limitations of each method, you can ensure your enterprise’s data is well-protected against any challenge, keeping in line with your data management and protection goals.

What is File Backup?

File backup is one of the most common backup types. When someone talks about file backup, they think of it as taking a photo album of all the essential documents and files you have. It involves copying individual files and folders from your system to a backup location. You can use this method to recover certain lost or damaged files or folders.

Pros:

  • Flexibility: You can select specific files or folders to back up, efficiently saving important data.
  • Ease of Access: It’s simple to restore individual files or folders, useful for recovering specific items.
  • Simplicity: It’s easier for most users to understand and manage, making it a go-to choice for many organizations.

Cons:

  • Slower Recovery for Big Systems: Restoring a large system file by file can take much time.
  • Potential for Missing Data: File backups might not capture details like system environment permissions or user settings.
  • Typical Applications: File backup is ideal for safeguarding important documents, photos, and specific application data that doesn’t change frequently.

 

What is Block Backup?

Imagine block backup as creating a clone of an entire block of a neighborhood, not just individual houses. It copies data in blocks – chunks of data stored in your system, regardless of the file structure. This approach typically creates complete images of disk drives or systems.

Pros:

  • Efficiency in Large-scale Backups: Block backup is faster and more efficient for backing up large volumes of data. You can even back up entire systems.
  • Comprehensive Recovery: It allows for restoring an entire system, including the operating system, applications, settings, and files. Basically, it’s exactly as they were at the point of backup.
  • Better for High-Transaction Environments: This is ideal for environments where data changes rapidly. This is key for databases or active file systems.

Cons:

  • Less Flexibility: you might end up backing up unnecessary data because you cannot select specific files or folders.
  • More Extensive Storage Requirements: Block backup captures everything and can require significantly more storage space than file backups.
  • Complexity: Managing and restoring from block backups can be more complex and might require more technical knowledge.

Typical Applications

Block backup is best suited for disaster recovery situations where rapid restoration of entire systems is crucial. It’s also preferred for backing up databases and other dynamic data sources.

Combining the best of two worlds?

Solutions such as Catalogic DPX offer businesses a mix of thorough block-level backup and versatile file-level restoration. This method enables companies to take complete snapshots of their systems for comprehensive protection. You can use these snapshots to selectively recover individual files or folders as needed. The addition of Instant Access through Disk Mounts simplifies this process, ensuring quick and easy data recovery.

Additionally, DPX stands out by offering the capability to restore individual files from agentless backups. This feature means businesses can recover specific files from VMware or Hyper-V backups. What’s important – without needing software installed on every virtual machine. Simplifying the restoration process and making DPX a more adaptable choice for various data protection strategies.

Key Benefits:

  • Precision in Recovery: Allows for the restoration of specific files without the need to revert entire systems.
  • Efficiency: Minimizes downtime and storage waste by enabling users to extract only the necessary data rather than entire volumes.
  • Simplified Management: a user-friendly interface that makes navigating backups and starting file or folder restores straightforward.

Ideal Use Cases:

  • Recovering critical files lost to accidental deletion or corruption.
  • Accessing specific data for compliance or auditing without full system restores.
  • Quickly restoring essential data to maintain business continuity after a disruption.

Conclusion

Your enterprise’s needs mainly determine whether to choose file backup or block backup. If protecting specific data pieces with easy access and restoration is your goal, go for file backup. For quick recovery of entire systems or large, rapidly changing data volumes, block backup could be the better option.

Additionally, solutions like Catalogic DPX offer the flexibility to restore individual files from block backups. This feature bridges the gap between the comprehensive recovery capabilities of block backup and the precision of file backup. By integrating this option, enterprises don’t have to choose between speed and specificity. They can quickly recover entire systems when necessary and have the option to restore specific files or folders.

Each strategy is valuable in a thorough data protection plan. By knowing the differences, advantages, and downsides of both, enterprises can better protect against data loss. And they are ensuring the business keeps running smoothly despite unexpected challenges.

For a deeper understanding and to explore how our solutions can be tailored to meet your specific needs, don’t hesitate to contact our expert team to schedule a call or book a demo.

Read More
04/22/2024 0 Comments

Hyperscalers and Catalogic Partner for Data Protection and Migration

We are excited to announce our partnership with Hyperscalers for delivering a pre-engineered, out-of-the-box appliance for data protection, migration and recovery.

We have been working together for the past 6 months to form this partnership, with Hyperscalers hard at work discovering and testing the extensive capabilities of DPX. Out of this effort Hyperscalers has developed a detailed data protection and migration whitepaper on how to utilise Hyperscalers Storage Servers with Catalogic DPX to deliver an enterprise data protection and migration solution.

Hyperscalers

Data protection and recovery has for a long time been the Achilles heel of enterprise business continuity. Stories abound of well-known brand names unable to recover from data loss or damage in a timely manner. Exacerbating this problem is the new era of rapid infrastructure flexibility across multi-cloud operations, and the accelerated functional responsiveness made possible via DevOps.

Catalogic and Hyperscalers have observed the increasing overlap of protection and migration activities generally within the industry and have understood that a critical relationship exists between the two.  Consequently, we have partnered to develop the DPX Enterprise Data Protection and Migration Appliance.  This is a pre-engineered, out-of-the-box solution for protection, migration and recovery that provides a unified range of data management, infrastructure management and risk mitigation capabilities that is unmatched by any other product in the marketplace.

By partnering with Hyperscalers we can offered pre-engineered appliances for data protection, migration and recovery. The data protection appliances scale from 78TB (1U) to 1.4PB (4U) and they are readily available with customers consuming these as building blocks. These building blocks with DPX and vStor integrated deliver next-gen data protection and migration capabilities such as flexible backup and recovery, instant access recovery to meet the most stringent RTOs and built-in ransomware protection.

Working with the team at Hyperscalers has been a pleasure.  Just like ourselves they clearly pride themselves on delivering continuous innovation, an awesome customer experience and delivering IT solutions that deliver the best total cost of ownership and value.  If you want to learn more about what Catalogic and Hyperscalers can do for your data protection, migration and recovery capabilities? Get in contact with us via info@catalogicsoftware.com

Read More
08/25/2022 0 Comments

DPX 4.8.1 Builds on Cyber Resilience with Proactive Early Detection

We are pleased to announce the release of Catalogic DPX 4.8.1, where we have taken a major step forward to enable our DPX customers to be amongst the best prepared to recovery from a cyberattack. This release builds on our foundational ransomware recovery and cyber resilience features to add a ground breaking new capability called DPX GuardMode, that provides proactive monitoring for early detection and notification of suspicious activity along with identifying and enabling the recovery of any affected data.

We also added many customer-driven enhancements including to DPX vStor, and we continued our theme of adding more foundational product resilience to enhance reliability and ability to respond rapidly to any vulnerabilities discovered at a later stage in the lifecycle.

We also announced DPX vPlus for Microsoft 365, a powerful data protection solution for Microsoft 365 and each of its components – Exchange Online, SharePoint Online, OneDrive for Business, and Teams – and DPX vPlus for Open VMs supports platforms such as Citrix Hypervisors, KVM, Nutanix Acropolis or AHV, Oracle VM, Proxmox, RHEV/oVirt, Scale Computing HyperCore/HC3, and XenServer, along with Amazon EC2. DPX vPlus delivers greater workload coverage for an organization’s edge and cloud data.

Let’s review the major new features of our DPX 4.8.1 product.  We’ll cover DPX vPlus in a future blog.

DPX GuardMode

With the new DPX GuardMode agent, we added the ability to change your security posture to be more proactive against ransomware posture by providing the ability to detect and get notified of suspicious behavior in your file systems and what files are potentially affected. Initially, this is for Windows only, and we’ll be adding Linux soon. To learn more, please watch this on-demand webinar, Adding Cyber Resilience to your Data Protection Strategy with Early Detection, with industry analyst Evaluator Group and Sathya Sankaran, COO of Catalogic Software.

Foundational Cyber Resilience

We migrated the DPX appliances to a different Linux distribution called AlmaLinux OS, an open-source, community-driven distribution that fills the gap left by CentOS when it discontinued stable releases. We updated the version of the distribution to the 8.5 release, which is 1:1 binary compatible with Red Hat Enterprise Linux.

All the JREs and Java stacks DPX uses have updated to OpenJDK 17.

These changes provide us with the ability to respond more rapidly to any future vulnerabilities discovered at a later stage in the lifecycle.

DPX vStor Management Updates

vStor Updater

This new feature adds the ability to update the appliance from within the vStor UI to new versions without having to interact with the underlying operating system CLI.

Relationship Grouping

One of the areas in which our customers are often commenting is the need to configure synchronization to a secondary vStor on a per-volume basis and not having a clear overview of the health of these individual synchronization sessions.

With this release of vStor, we have added a replication applet on the vStor Dashboard, which provides a graphical of the session status. We have also added the ability to group volumes in replication groups, where each volume will inherit the groups’ replication settings and schedule.

Virtualization Proxy

We released a pre-configured VMware Proxy virtual appliance to ease the deployment of a proxy server in the correct locations for optimized data transfer of the backup data. This is for VMware environments where DPX agentless for VMware is in use.

Deploying DPX and vStor Virtual Appliances in Hyper-V

The DPX and vStor appliances can now be deployed from a mounted ISO on the Hyper-V host and are completely installer driven.

Legal Hold for Amazon S3 Object Lock

You can now add a legal hold on your data on Amazon S3 to protect this data from being overwritten, even after the associated backup job has expired.

Report Enhancements

All reports visible in the HTML5 GUI of DPX have been enhanced and now report on the full dataset of DPX.

Summary

The DPX 4.8.1 release also contains other enhancements and bug fixes of course. For further information on DPX 4.8 and earlier releases, see the What’s New in DPX 4.8 and What’s New in DPX 4.8.1 document and other resources on the DPX products page. Customers with support can access more detailed information on release notes on the Support page.  For more information on Microsoft 365 backup and Open VM backups, please see DPX vPlus.

Whether it is ransomware attacks, human error or IT outages, every business needs an affordable and reliable data protection solution like Catalogic DPX to backup and instantly recover data to ensure business continuity. Have a question or want a live demo? Contact us today!

Read More
07/13/2022 0 Comments

vStor – The Ever Beating Heart of a Data Protection Solution

At the heart of every data protection solution is the backup repository where the backup data that the protection solution is protecting resides. The ever beating heart of Catalogic DPX is vStor, a virtual storage appliance. The vStor backup repository is a software-defined, flexible and scalable backup target that frees you from expensive backup appliances and vendor lock-in, unlike many of the current market players.

DPX vStor Backup Repository Architecture

Built on open source components, vStor can use any block storage without restrictions. It supports data reduction in the form of both deduplication and compression for efficiency and provides point-to-point replication for DR or remote office support.

Data Protection Solution

DPX-vStor-Architecture
Figure 1. DPX vStor Architecture

vStor can be configured to meet your needs – your choice of physical or virtual servers, any form of block storage and all the leading cloud storage providers, as shown in Figure 2.

Backup Repository

DPX-vStor-Provides-Choice-of-Server-and-Storage
Figure 2. DPX vStor Provides Choice of Server and Storage

With DPX vStor, you can build different backup targets to meet your performance needs. For example, a single vStor virtual appliance to support a ROBO or small environment, or a high-performance vStor built on all-flash storage for your most critical workloads. For backups to and recoveries from a vStor server, both block backups and agentless backups are fully supported.

Once your backup data is safe and sound in the vStor, you then have a choice of options for enabling DR and archive. You can replicate the content to a secondary vStor, and offload to tape or to cloud storage providers such as Amazon S3, Microsoft Azure Blob storage, Backblaze B2, Cloudian, Scality, and MinIO.

Ransomware Protection with vStor and S3 Object Lock

We are all aware ransomware is a growing industry with it being nearly impossible to go a day without seeing an attack impact a business and hit the news headlines. So what can you do?
Please review and follow these recommendations on how to reduce risk from ransomware attacks for ensuring you have integrated ransomware protection and recovery via Catalogic DPX.

With DPX vStor, backups are stored as immutable snapshots and can be offloaded as offline, air-gapped copies of backups. For copies going to cloud object storage, you can enable S3 Object Lock meaning you can store your backup data sets using a write-once-read-many (WORM) model.

S3 Object Lock can prevent your backup data from being deleted or overwritten for a fixed amount of time or indefinitely. You can use S3 Object Lock to help meet regulatory requirements that require WORM storage, or to simply add another layer of protection against unauthorized changes and deletion.

Support for S3 Object Lock is provided for leading cloud storage providers including Amazon S3, Microsoft Azure Blob Storage, Backblaze B2, Wasabi, and more. It’s a really simple process to configure:

  • Run agentless or agent based backups to vStor
  • vStor offloads to S3 object storage
  • S3 Object lock configured within DPX prevents ransomware from tampering with your backup data

Immutable copies can then be restored from the cloud storage in the event of a cyber-attack.

DPX-vStor-Supports-S3-Object-Lock
Figure 3. DPX vStor Supports S3 Object Lock

DPX vStor Deployment and Management

Deploying DPX vStor is very slick and simple. Once your DPX data protection solution has been correctly architected and sized you can deploy your vStor in a few minutes and start backing up your data into the vStor.

Day to day management has been designed to be as easy as possible via the vStor user interface which shows the following via the interactive dashboard:

  • vStor health status
  • Capacity allocated and free
  • Compression ratio
  • Deduplication ratio
  • Backed up data history for the last day, week or month
  • Backup storage trend for the last day, week or month
  • Replication session details per source volume
  • Type of shared volumes
  • Disks in use
DPX vStor Day to Day Management
Figure 4. DPX vStor Day to Day Management

Your Next Data Protection Step

Want to learn more about DPX data protection and the vStor backup repository? Please contact us by form or email and we can quickly provide a product demonstration, our guaranteed low pricing, and a free proof of concept.

Read More
05/31/2022 0 Comments

Recommendations From FBI Cyber Division on How to Reduce Risk from Ransomware Attacks

Ransomware continues to be a growing threat in 2022 given cybercriminals are constantly innovating and wreaking havoc within businesses. Worryingly the fiscal impact of a ransomware attack has more than doubled, increasing from $761,106 in 2020 to $1.85 million in 2021. This is due, in part, to the move by attackers to more advanced and complex targeted attacks that are harder to recover from. And in mid-sized organizations in thirty countries across the globe, 37% of organizations experienced a ransomware attack in the last 12 months.

Ransomware attacks against local government entities and the subsequent impacts are especially significant due to the public’s dependency on critical utilities, emergency services, educational facilities, and other services overseen by local governments, making them attractive targets for cyber criminals. Due to this the Federal Bureau of Investigation (FBI) has released a Private Industry Notification (PIN) to inform U.S. Government Facilities Sector partners of cyber actors conducting ransomware attacks on local government agencies that have resulted in disrupted operational services, risks to public safety, and financial losses.

We fully recommend local government officials, public service providers and IT professionals to review FBI PIN: Ransomware Attacks Straining Local US Governments.

From our perspective, the recommendations have some key takeaways, especially in relation to backups of data.

The two that jump off the page for me being:

  1. Maintain offline (i.e., physically disconnected) backups of data, and regularly test backup and restoration to safeguard continuity of operations or at least minimize potential downtime from an attack as well as protect against data losses. In cloud environments, consider leveraging native cloud service provider backup and restoration capabilities. To further secure cloud backups, consider separating account roles to prevent an account that manages the backups from being used to deny or degrade the backups should the account become compromised.
  2. Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure. Consider storing encryption keys outside the cloud. Cloud backups that are encrypted using a cloud key management service (KMS) could be affected should the cloud environment become compromised.

Catalogic DPX assists companies to deliver against these recommendations -, with DPX, you can have:

  • Integrated ransomware protection – Backups are stored as immutable snapshots and can be offloaded as offline, air-gapped copies. DPX also provides real-time reporting to provide awareness ransomware could be present. We have some exciting enhancements coming with pro-active ransomware detection as we continue to push the boundaries to protect your data from ransomware.
  • Support for the 3-2-1-1 rule – Provides a robust data protection solution with verified scheduled recoveries for automated recovery testing.
    • 3 copies of your data
    • 2 copies stored on different storage media types
    • 1 of the copies offsite or in the cloud on ideally immutable air-gapped or WORM media
    • 1 verified as recoverable
  • Encryption of backup data in transit and at rest – With DPX your data is encrypted over the network and at rest. DPX vStor volume encryption enables data at rest encryption on a volume in vStor Server, ensuring that if the underlying device is repurposed, returned, misplaced, or stolen the data cannot be accessed without the encryption key.
  • Object Lock Support – In DPX 4.8 we introduced support for S3 Object Lock to set compliance and governance modes for cloud object storage. Once data is archived to the cloud, it cannot be modified or deleted, even by an administrator, protecting cloud backups against early deletion and providing an extra layer of protection against ransomware and data loss.
  • Secure data protection for all your key systems – Quick, reliable backup for physical and virtual environments covering a wide range of enterprise applications.
  • Secure Cloud integration – Makes it simple to send backup data to secured cloud object storage and recover from this data when needed.
  • Rapid recovery and DR – Restore your systems in an instant with our patented instant virtualization technology. DPX delivers fast, reliable, granular point in time recovery with multiple recovery options.
  • Hardware independence – Because DPX is a fully software-defined backup solution, you get the choice in terms of the servers and storage used. Servers can be physical or virtual, and the storage just needs to be block storage.

Catalogic or your favorite technology partner can deliver a secure data protection solution with instant recoverability to ensure you can protect your data from ransomware and recover in an instant when you need it.

On this topic we have recently published a detailed white paper: Ransomware – How to Protect and Recover Your Data from this Growing Threat, including a handy ransomware recovery checklist. Please do take a look at this handy resource.

With cyber-attacks proactively targeting local governments and public services, do not wait to further protect your organization’s backups from a ransomware attack. In all cases, it is not a matter of if, but when, an attack will occur. 

 

Read More
04/04/2022 0 Comments

Combatting Ransomware with Secure Backup and Recovery in an Instant

Ransomware is a growing threat that continues to wreak havoc within businesses as cybercriminals constantly innovate in terms of how they are executing attacks. One of the latest trends being seen is that attackers are proactively targeting and removing backup data. This is because if they encrypt or remove an organization’s backup data, then they have significantly enhanced the likelihood of the ransom being paid.

If backup data is one of the key targets, why do we see so many updates from backup and storage vendors on their ransomware protection?  It’s because we all see the impact ransomware is having and we want to put businesses in a position where they can quickly recover from an attack without paying the ransom.  Leaving your backup and storage infrastructure in the same security state as it was years ago means that you have a large attack surface with little likelihood that data recovery will be an option if you are hit with ransomware.

But if you want to continue partying like it’s 1999 and ignore the advice to modernize and secure your backup data and storage environments, go ahead. Just realize when the party is over and the lights come on, your job or your business may no longer exist.

For IT backup and storage administrators, here are some key basic security and data protection principles to implement a robust backup and recovery solution to ensure data is kept safe from ransomware:

  • Support for the 3-2-1-1 backup rule. 3-2-1-1 is a time-honoured strategy for data protection stating your business should have at least the following:
    • 3 copies of your data
    • 2 copies stored on different storage media types
    • 1 of the copies offsite or in the cloud on ideally immutable air-gapped or WORM media
    • 1 verified as recoverable
  • Instant recoverability from immutable snapshots
  • Granular point in time recovery with appropriate retention periods
  • Application-aware backups with verification
  • Real-time reporting to provide awareness ransomware could be present

If those basic security and data protection principles sound a tad overwhelming don’t worry, Catalogic has the people and software that can deliver a secure data protection solution with instant recoverability to ensure you can combat ransomware.

With Catalogic DPX you get:

  • Integrated ransomware protection – Backups are stored as immutable snapshots and can be air-gapped. DPX also provides real-time reporting to provide awareness ransomware could be present. We have some exciting enhancements coming with pro-active ransomware detection as we continue to push the boundaries to protect your data from ransomware
  • Support for the 3-2-1-1 rule – Provides a robust data protection solution with verified recovery
  • Secure data protection for all your key systems – Quick, reliable backup for physical and virtual environments covering a wide range of enterprise applications
  • Rapid recovery and DR – Restore your systems in an instant with our patented instant virtualization technology. DPX delivers fast, reliable, granular point in time recovery with multiple recovery options
  • Hardware independence – Because DPX is a fully software-defined backup solution, you get the choice in terms of the servers and storage used. Servers can be physical or virtual, and the storage just needs to be block storage
  • World-class support – The DPX support team is one of the best in the industry, with a standard customer satisfaction rating of over 95%
  • Cloud integration – Makes it simple to send backup data to cloud object storage and recover from this data when needed
  • Flexible and cost-effective licensing options – With subscription and perpetual options possible

We have recently published a detailed white paper: Ransomware – How to Protect and Recover Your Data from this Growing Threat, including a handy ransomware recovery checklist.

If you think your data protection solution isn’t ransomware recovery ready, please make your business leaders aware rather than having a bigger problem to sort out when attacked. Thanks for taking the time to read the blog. If you are interested in learning more about how we here at Catalogic can assist you in implementing enhanced data protection solutions and ensure recovery from ransomware is possible, please do get in touch.

 

Read More
11/09/2021 0 Comments

Survive and Recover from Ransomware Attacks with Data Backups

Cybercriminals love nothing more than infiltrating a network, accessing your data, and encrypting it so it can no longer be accessed until a ransom is paid. Typically, the longer the data is encrypted and unavailable, the larger the financial impact. These criminals may even sell the data outright.

Attacks are becoming more frequent and sophisticated. A ransomware attack study from Ivanti found that of 1,000 enterprises IT professionals across the globe, 58% had worked for organizations that had suffered a ransomware attack in the last year! Sadly, cybercriminals have become an almost unstoppable force.

If you are a software vendor like us, you need to ensure you have very robust security policies and procedures in place to prevent hackers from gaining access to code. Because if they do, every single customer using your software is then at risk of attack.

One of the largest global ransomware attacks to date happened to Kaseya, which provides IT management software for MSPs. Kaseya’s VSA remote monitoring and management tool was used as an attack vector to inject ransomware into over a thousand systems via thirty-plus MSPs. This is not the first time this type of supply chain attack has taken place with SolarWinds, having a similar scenario unfolded last year.

We are living in a data-driven age. Security is a process that needs to be implemented with policies in place to ensure that users, networks, and devices are as protected as possible. Part of the security process for your data should involve a reliable and tested data protection solution that will support your organization in recovering your data quickly if it is compromised.

 

 

One ‘data protection fortress’ that thousands of organizations have chosen to protect and recover their data is Catalogic DPX. DPX is part of their core data protection strategy, enabling fast backups with instant recovery, and DPX is trusted due to its leading industry reliability and comprehensive coverage.

When choosing the fortress for your data, there are five key capabilities your data protection solution and IT team needs to provide to shield, protect, survive and recover from a ransomware attack:

 

  • Ensure redundant backups
    Backup is everything and it is of the highest priority to ensure your organization’s backups can be counted on to recover lost data. The 3-2-1 backup rule is a great strategy for data protection. It calls for three (3) copies of data, on two (2) different storage media types, with one (1) of the copies offsite or in the cloud. With backups to recover from and the offsite copy that ransomware cannot reach, this strategy is good insurance against bad actors stealing data. The 3-2-1-1 rule adds at least one backup copy verified was not locked or corrupted that can be recovered. 3 copies, 2 media, 1 offsite, and 1 verified recoverable. Catalogic DPX is the perfect product to enable 3-2-1-1.

 

  • Granular recovery points
    Backup is must be completed every day. Sometimes things get in the way and a backup might be missed occasionally. But if you are only backing up once per week and ransomware strikes toward the end of the week, the company could lose many days of data. Backups and snapshots must run regularly, or point-in-time copies of data are taken as often as possible. This helps an organization recover as close as possible to the time the data was encrypted or damaged by ransomware.
    Ransomware attackers are analyzing behavior and traffic waiting for the best time to strike. Sometimes attackers are present in the network and have access after recovery, allowing them to attack again. Take this into consideration and set longer retention periods than your typical defaults of  30, 60, or 90 days.

 

  • Air-Gapped and Immutable backups
    If your backups reside on the same network or the same storage system as your production data resides, they are vulnerable to attack also. Cybercriminals have gotten more sophisticated and one of the first items they do is to search for and remove all your backups so that no data recovery is possible. Having backups air-gapped in the cloud or on tape that the ransomware attacker cannot easily reach, helps ensures that your data is recoverable. Further, if your backup data or data snapshots are immutable or locked from changes, they can be used to rapidly recover your data in case ransomware encrypts your primary data.

 

  • Application-aware backup
    Applications require additional consideration if they use a database and the data is protected only by those files themselves. When ransomware hits, it takes several steps to recover applications. Application-aware backup is important as it defends application metadata and ensures that the application servers can be recovered. Conduct application recovery verification tests on a regular basis to stay in the know and confirming that the data and applications can be restored.

 

  • Reporting can predict disaster ahead
    It is typical for incremental data backup to contain fairly small changes between full backup cycles. One big tip-off when ransomware hits (with data encrypted) is that an incremental backup suddenly becomes the size of a full backup. Modern data protection products can track anomalies and report if backup sizes are unexpectedly much larger and alert the backup/security administrator. This is very helpful in identifying an attack in progress, and also sets the point in time from which rapid data recovery can commence.

Data Protection is the last line of defense when it comes to ransomware attacks. Ensure that you have a data protection fortress-like Catalogic DPX that is ransomware recovery ready.  If you are interested in learning more about how Catalogic can assist you in implementing your data protection fortress to ensure recovery from ransomware attacks, please contact us and also watch our recent webinar Protect and Recover Your Data from Ransomware Attacks.

 

Read More
07/20/2021 0 Comments