Category: DPX

Combatting Ransomware with Secure Backup and Recovery in an Instant

Ransomware is a growing threat that continues to wreak havoc within businesses as cybercriminals constantly innovate in terms of how they are executing attacks. One of the latest trends being seen is that attackers are proactively targeting and removing backup data. This is because if they encrypt or remove an organization’s backup data, then they have significantly enhanced the likelihood of the ransom being paid.

If backup data is one of the key targets, why do we see so many updates from backup and storage vendors on their ransomware protection?  It’s because we all see the impact ransomware is having and we want to put businesses in a position where they can quickly recover from an attack without paying the ransom.  Leaving your backup and storage infrastructure in the same security state as it was years ago means that you have a large attack surface with little likelihood that data recovery will be an option if you are hit with ransomware.

But if you want to continue partying like it’s 1999 and ignore the advice to modernize and secure your backup data and storage environments, go ahead. Just realize when the party is over and the lights come on, your job or your business may no longer exist.

For IT backup and storage administrators, here are some key basic security and data protection principles to implement a robust backup and recovery solution to ensure data is kept safe from ransomware:

  • Support for the 3-2-1-1 backup rule. 3-2-1-1 is a time-honoured strategy for data protection stating your business should have at least the following:
    • 3 copies of your data
    • 2 copies stored on different storage media types
    • 1 of the copies offsite or in the cloud on ideally immutable air-gapped or WORM media
    • 1 verified as recoverable
  • Instant recoverability from immutable snapshots
  • Granular point in time recovery with appropriate retention periods
  • Application-aware backups with verification
  • Real-time reporting to provide awareness ransomware could be present

If those basic security and data protection principles sound a tad overwhelming don’t worry, Catalogic has the people and software that can deliver a secure data protection solution with instant recoverability to ensure you can combat ransomware.

With Catalogic DPX you get:

  • Integrated ransomware protection – Backups are stored as immutable snapshots and can be air-gapped. DPX also provides real-time reporting to provide awareness ransomware could be present. We have some exciting enhancements coming with pro-active ransomware detection as we continue to push the boundaries to protect your data from ransomware
  • Support for the 3-2-1-1 rule – Provides a robust data protection solution with verified recovery
  • Secure data protection for all your key systems – Quick, reliable backup for physical and virtual environments covering a wide range of enterprise applications
  • Rapid recovery and DR – Restore your systems in an instant with our patented instant virtualization technology. DPX delivers fast, reliable, granular point in time recovery with multiple recovery options
  • Hardware independence – Because DPX is a fully software-defined backup solution, you get the choice in terms of the servers and storage used. Servers can be physical or virtual, and the storage just needs to be block storage
  • World-class support – The DPX support team is one of the best in the industry, with a standard customer satisfaction rating of over 95%
  • Cloud integration – Makes it simple to send backup data to cloud object storage and recover from this data when needed
  • Flexible and cost-effective licensing options – With subscription and perpetual options possible

We have recently published a detailed white paper: Ransomware – How to Protect and Recover Your Data from this Growing Threat, including a handy ransomware recovery checklist.

If you think your data protection solution isn’t ransomware recovery ready, please make your business leaders aware rather than having a bigger problem to sort out when attacked. Thanks for taking the time to read the blog. If you are interested in learning more about how we here at Catalogic can assist you in implementing enhanced data protection solutions and ensure recovery from ransomware is possible, please do get in touch.

 

Read More
11/09/2021 0 Comments

Catalogic DPX is Not Backing off from Commitment to Micro Focus OES

History of Novell Open Enterprise Server

In early 2005, Novell, since then acquired by Micro Focus, made a splash in the Linux pool with their Open Enterprise Server (OES) product. Based initially on Netware and SUSE Linux Enterprise Server (SLES) and later just on SLES, Micro Focus OES is an enterprise-scale server operating system that provides essential shared services, including networked storage, file and print services, identity management, and network connectivity for Windows, Mac, and Linux client devices.

Protecting Micro Focus OES Environments

Now, as you would expect, where Micro Focus OES is a large part of an organization’s shared network services and computing environment, it is a critical part of IT infrastructure. So much so that if services were to go off-line for whatever reason, your users would be out of commission. With that in mind, it is crucial that the data stored in your OES environment be backed up and protected.

Over the years, a wide variety of data protection vendors have provided adequate Micro Focus OES backup and recovery. OES users had some options when it came to choosing a backup provider. However, as time has gone on, those same vendors have slowly moved on from the Novell family of products, leaving many OES customers with no way to protect their data.

Catalogic DPX and Micro Focus Backup Partnership

Catalogic Software is not one of those data protection vendors that backing off from OES backup. Catalogic DPX has provided industry-leading Novell OES backup and recovery for Novell products since 1997, and we even pioneered many data protection features such as OES cluster-support and deep GroupWise integration for Groupwise backup. Unlike many other vendors, we have never backed away from our commitment to the Novell family of products, even after the acquisition by Micro Focus.

DPX Cluster-level support for OES Backup

DPX provides intelligent data protection for OES, which begins with being cluster-aware. This means that by using a virtual node concept, where all individual server nodes are represented together as a single entity, DPX can ensure that data is not backed up twice (from two different nodes in the cluster). Suppose a cluster node fails during the backup of a shared resource. In that case, DPX continues to execute the backup by switching the task to the failover node, ensuring that critical infrastructure information is always protected.

In Figure 1, the virtual node is labeled as a “cluster.” The item “V1” represents the shared resource. Objects oes-lx-c1, oes-lx-C2, and oes-lx-C3 are the server nodes in the cluster.

When it comes to recovery, the restoration of OES data is simplified. The user needs only to select the virtual server object, and DPX is smart enough to restore the correct volume. The operator doesn’t need to know the data source or which node performed the backup; this avoids confusion and ensures a quicker, trouble-free recovery process.

Figure 1

DPX support for Linux and NSS File System, eDirectory, and More

DPX supports full, incremental, and differential backups, which can be targeted at the volume, directory, or individual file level. Files can be restored with security and metadata and file-attributes / trustee rights still intact.

DPX Supports the following for OES backup:

  1. Cluster configuration OES
  2. GroupWise environments
  3. Backup of standalone and shared NSS volumes,
  4. Backup of eDirectory, etc.

In Figure 2, you can see the layout for the DPX GroupWise environment:

  1. (Po) shows Post Office resources
  2. (Dom) shows Domain Objects
  3. (DMS) Document Management Systems Library
  4. Other objects can include Binary Large Objects (blb) and even (TMP), which are any other directories referenced by /HOME flags

DPX has its software-defined storage repository called vStor that can act as a disk directory for your OES backups. DPX vStor performs deduplication and compression so that your storage is maximized, as well as replication to another backup node for redundancy and disaster recovery. Backup data can be archived to cloud or tape for long-term retention.

Figure 2

Conclusion

As you can see, the backup and recovery of your Micro Focus OES 2018 infrastructure are fully supported by Catalogic. If the recovery is as severe as a massive hardware failure, or a server failure in a multi-server OES cluster, or something less critical like post office corruption, individual email messages lost, or a user account deleted, having the ability to quickly and easily recover that information is incredibly important.

Whether you are just starting your search for a Micro Focus OES backup or Novell OES backup vendor, or if your existing backup vendor is no longer supporting OES backups, Catalogic is an excellent and cost-effective alternative. We have been committed to our partnership with Micro Focus since the beginning, and we will continue to be there to protect your data for the long term.

If you would like to learn more about Catalogic DPX, you can request a live demo or even get a 30-day trial copy to try it for yourself. We’ll be happy to help you set things up.

Read More
11/01/2021 0 Comments

Survive and Recover from Ransomware Attacks with Data Backups

Cybercriminals love nothing more than infiltrating a network, accessing your data, and encrypting it so it can no longer be accessed until a ransom is paid. Typically, the longer the data is encrypted and unavailable, the larger the financial impact. These criminals may even sell the data outright.

Attacks are becoming more frequent and sophisticated. A ransomware attack study from Ivanti found that of 1,000 enterprises IT professionals across the globe, 58% had worked for organizations that had suffered a ransomware attack in the last year! Sadly, cybercriminals have become an almost unstoppable force.

If you are a software vendor like us, you need to ensure you have very robust security policies and procedures in place to prevent hackers from gaining access to code. Because if they do, every single customer using your software is then at risk of attack.

One of the largest global ransomware attacks to date happened to Kaseya, which provides IT management software for MSPs. Kaseya’s VSA remote monitoring and management tool was used as an attack vector to inject ransomware into over a thousand systems via thirty-plus MSPs. This is not the first time this type of supply chain attack has taken place with SolarWinds, having a similar scenario unfolded last year.

We are living in a data-driven age. Security is a process that needs to be implemented with policies in place to ensure that users, networks, and devices are as protected as possible. Part of the security process for your data should involve a reliable and tested data protection solution that will support your organization in recovering your data quickly if it is compromised.

 

 

One ‘data protection fortress’ that thousands of organizations have chosen to protect and recover their data is Catalogic DPX. DPX is part of their core data protection strategy, enabling fast backups with instant recovery, and DPX is trusted due to its leading industry reliability and comprehensive coverage.

When choosing the fortress for your data, there are five key capabilities your data protection solution and IT team needs to provide to shield, protect, survive and recover from a ransomware attack:

 

  • Ensure redundant backups
    Backup is everything and it is of the highest priority to ensure your organization’s backups can be counted on to recover lost data. The 3-2-1 backup rule is a great strategy for data protection. It calls for three (3) copies of data, on two (2) different storage media types, with one (1) of the copies offsite or in the cloud. With backups to recover from and the offsite copy that ransomware cannot reach, this strategy is good insurance against bad actors stealing data. The 3-2-1-1 rule adds at least one backup copy verified was not locked or corrupted that can be recovered. 3 copies, 2 media, 1 offsite, and 1 verified recoverable. Catalogic DPX is the perfect product to enable 3-2-1-1.

 

  • Granular recovery points
    Backup is must be completed every day. Sometimes things get in the way and a backup might be missed occasionally. But if you are only backing up once per week and ransomware strikes toward the end of the week, the company could lose many days of data. Backups and snapshots must run regularly, or point-in-time copies of data are taken as often as possible. This helps an organization recover as close as possible to the time the data was encrypted or damaged by ransomware.
    Ransomware attackers are analyzing behavior and traffic waiting for the best time to strike. Sometimes attackers are present in the network and have access after recovery, allowing them to attack again. Take this into consideration and set longer retention periods than your typical defaults of  30, 60, or 90 days.

 

  • Air-Gapped and Immutable backups
    If your backups reside on the same network or the same storage system as your production data resides, they are vulnerable to attack also. Cybercriminals have gotten more sophisticated and one of the first items they do is to search for and remove all your backups so that no data recovery is possible. Having backups air-gapped in the cloud or on tape that the ransomware attacker cannot easily reach, helps ensures that your data is recoverable. Further, if your backup data or data snapshots are immutable or locked from changes, they can be used to rapidly recover your data in case ransomware encrypts your primary data.

 

  • Application-aware backup
    Applications require additional consideration if they use a database and the data is protected only by those files themselves. When ransomware hits, it takes several steps to recover applications. Application-aware backup is important as it defends application metadata and ensures that the application servers can be recovered. Conduct application recovery verification tests on a regular basis to stay in the know and confirming that the data and applications can be restored.

 

  • Reporting can predict disaster ahead
    It is typical for incremental data backup to contain fairly small changes between full backup cycles. One big tip-off when ransomware hits (with data encrypted) is that an incremental backup suddenly becomes the size of a full backup. Modern data protection products can track anomalies and report if backup sizes are unexpectedly much larger and alert the backup/security administrator. This is very helpful in identifying an attack in progress, and also sets the point in time from which rapid data recovery can commence.

Data Protection is the last line of defense when it comes to ransomware attacks. Ensure that you have a data protection fortress-like Catalogic DPX that is ransomware recovery ready.  If you are interested in learning more about how Catalogic can assist you in implementing your data protection fortress to ensure recovery from ransomware attacks, please contact us and also watch our recent webinar Protect and Recover Your Data from Ransomware Attacks.

 

Read More
07/20/2021 0 Comments

Hyper-V Backup Enhancements, S3 Cloud Storage and more in Catalogic DPX 4.7.1

This month we announced Catalogic DPX 4.7.1 general availability. This release continues to build on the previous DPX 4.7.0 release by adding many new features and enhancements, including:

  • One step Master server update – Updates of the Master appliance have improved to require only running the update script to update the entire master server appliance.
  • Virtual Machine exclusions – Adds the ability to exclude specific virtual machines from Hyper-V backups based on explicit selection or pattern selection (e.g., test *or lab*)
  • Better password security – Enhances login security for the HTML user interface by forcing a password change on the first login.
  • Better job instance management. Further enhances the HTML user interface by adding the following functionality:
    • Allowing the ability to start or cancel any job type from the job monitor screen.
    • A download of all job logs from the job monitor screen.
  • More local languages – Expands the DPX local language support by adding the Polish language to the HTML user interface as a supported language.
  • Additional Cloud Providers – Adds support for Wasabi Cloud Storage and Scality Ring as supported cloud provider targets for Archive and NDMP Protection.

This release also contains several other enhancements and fixes. For further information, see the release notes and what’s new documents on our support site.

Contact us to learn about our current Catalogic DPX promotions:

  • Free review of your current backup strategy for ransomware protection
  • Scalable backup appliance guarenteed to reduce your backup storage costs
  • NDMP Backup at $20 per TB per month that saves up to 80% vs. legacy solutions

Read More
07/08/2021 0 Comments

Catalogic DPX 4.7.0 Introduces Hyper-V Agentless Backup and Much More

Catalogic DPX 4.7 release is full of exciting new DPX enhancements with the key new features being:

  • Hyper-V backup and recovery
  • Continued improvements to new HTML UI – With VMware Backup and Recovery now accessible in the new UI
  • Archive to Cloud for Block Level backups on vStor

Hyper-V Backup in the new UI

DPX now introduces a reliable native Hyper-V backup, offering backup and restore features to help you meet your recovery objectives. To maximize the success of your Hyper-V backups, Catalogic DPX offers key capabilities to ensure that your backups and restores are successfully completed the first time:

Fast backup and restore
Increase the speed and reduce the Hyper-V backup footprint by protecting only what has changed since the last backup.

 

Point in time restore
DPX Hyper-V full VM restore allows you to restore a VM from any point in time that it was backed up. The VM will be restored in the same state as it was during the backup and will appear on the Hyper-V host you selected for restore.

 

Hyper-V cluster support
If you have a Hyper-V cluster with multiple Hyper-V hosts, Catalogic DPX is able to properly back up all Guest VMs within your cluster, so that you don’t need to purchase the pricey Datacenter license of Microsoft System Center for Hyper-V cluster backup purpose.

 

Retention / versioning
Catalogic DPX allows you to set flexible retention policies, including daily, weekly, monthly, yearly policies to suit your IT audit and compliance needs.

 

Application-consistent backups
Provides application-aware processing, all in a single-pass, applications consistent snapshot backup of VSS-aware applications. This is the level of protection that you need to gain the flexible recovery your application needs.

VMware Backup in new UI

With DPX 4.7 we have started moving key user functionality to the new HTML5 User Interface beginning with VMware Agentless backup. The experience of creating VMware Agentless backup and recovery jobs has been redesigned to be a simpler more intuitive process. The new UI allows for creating backup and recovery jobs including setting retention time, schedule, and job options. The status of run jobs is also available in the new job monitor.

Archive to Cloud for Block Backups
Cloud archive from vStor now supports Block Backup as well as Agentless VMware backup.
The new Block archive from vStor supports incremental and differential transfers thereby eliminating the need to send the full data set to tape, disk directory or cloud every time.

 

vStor at rest volume encryption support
vStor Volume Encryption is based on ZFS technology for encrypting data at rest on a volume in vStor Server, ensuring that if the underlying device is repurposed, returned, misplaced, or stolen the data cannot be accessed without the encryption key.

 

vStor configuration backup and restore
vStor volume and pool configuration is backed up daily in a special configuration volume that can be replicated or archived further. In an event of a loss of the virtual appliance or a replacement of physical hardware, vStor configuration can be restored. Backup retention can be configured and be default lasts 14 days.

 

vStor performance improvements
UI is more responsive and snapshot creation is considerably quicker. Data deduplication can be enabled for a wider variety of data without significant performance degradation:

  • Pools with degraded performance can be treated with the deduplication table cleaning procedure
  • Ongoing deduplication table cleaning is enabled for all new pools with deduplication
  • System startup performance is improved by deduplication table preloading

 

Additional Features in this Release

  • Improved reporting in the new Management Interface
  • Adds multi-language support in the new Management Interface
  • CHAP authentication support for NetApp CDOT
  • Backup and recovery of vStor configuration in case of migration or disaster.

 

Read More
01/05/2021 0 Comments

Catalogic DPX Provides SAP-Certified Protection and Recovery

The time has finally come. You’ve poured your blood, sweat, and tears into your most recent content piece, and it’s ready to be packaged up and sent to the client to be pushed live. After a few final checks and only…

Read More
06/03/2020 0 Comments

Catalogic DPX solves VM Backup for Southern Utah University

The time has finally come. You’ve poured your blood, sweat, and tears into your most recent content piece, and it’s ready to be packaged up and sent to the client to be pushed live. After a few final checks and only…

Read More
05/11/2020 0 Comments