Category: GuardMode

Why SMBs Can’t Afford to Overlook Ransomware Protection: A ‘Matrix’ to Navigate the Cyber Menace

The digital landscape often resembles the perilous universe of ‘The Matrix’. Especially for small and medium-sized businesses (SMBs) it means that they are finding themselves in a constant battle against a formidable enemy: ransomware. The threat is real, and the stakes are high. It’s no longer about if you will be targeted, but when. This guide dives into why SMBs must take ransomware seriously and how they can fortify their defenses.

What is Ransomware and How Does It Work?

Ransomware, a form of malware, has been wreaking havoc across the globe. It works by encrypting data on a victim’s system and demanding a ransom for its release. The evolution of ransomware from its early days to modern, sophisticated variants like WannaCry and CryptoLocker showcases its growing threat. The impact of a ransomware attack can be devastating, ranging from financial losses to reputational damage.

Understanding the mechanics of ransomware is crucial. It typically enters through phishing emails or unsecured networks, encrypts data, and leaves a ransom note demanding payment, often in cryptocurrency. Unfortunately, paying the ransom doesn’t guarantee the return of data and encourages further attacks.

Why Are SMBs Prime Targets for Ransomware?

Contrary to popular belief, SMBs are often more vulnerable to ransomware attacks than larger corporations. Why? Many SMBs lack robust cybersecurity measures, making them low-hanging fruit for threat actors. The assumption that they’re “too small to be targeted” is a dangerous misconception.

SMBs are attractive to ransomware perpetrators for their valuable data and limited resources to defend against such attacks. These businesses play a critical role in supply chains, and disrupting their operations can have cascading effects. The cost of a ransomware attack for an SMB can be crippling, affecting their ability to operate and recover.

Which types of attacks pose the highest risk to SMBs in 2023?

According to SecurityIntelligence.com, there was a 41% increase in Ransomware attacks in 2022, and identification and remediation for a breach took 49 days longer than the average breach, a trend expected to continue in 2023 and beyond. Additionally, Phishing attacks surged by 48% in the first half of 2022, resulting in 11,395 reported incidents globally, with businesses collectively facing a total loss of $12.3 million.

Moreover, statistics indicate that no industry is immune to cyber threats:

  • In Healthcare, stolen hospital records account for 95% of general identity theft.
  • Within Education, 30% of users have fallen victim to phishing attacks since 2019. Additionally, 96% of decision-makers in the educational sector believe their organizations are susceptible to external cyberattacks, with 71% admitting they are unprepared to defend against them.
  • Fintech experiences 80% of data breaches due to lacking or reused passwords, despite spending only 5% to 20% of their IT budget on security.
  • The United States remains the most highly targeted country, with 46% of global cyberattacks directed towards Americans. Nearly 80% of nation-state attackers target government agencies, think tanks, and other non-government organizations.

How Can SMBs Defend Against Ransomware Attacks?

Defending against ransomware requires a proactive approach. SMBs should invest in ransomware protection strategies that include regular data backups, employee education, and robust security measures.

Endpoint detection and response (EDR) systems can identify and mitigate threats before they cause harm. Regularly updating software and systems helps close security loopholes. Employee training is crucial, as human error often leads to successful ransomware infections. Understanding and preparing for different types of ransomware attacks can significantly reduce vulnerability.

Recovering from a Ransomware Attack: What Should SMBs Do?

If an SMB falls victim to a ransomware attack, quick and effective action is vital. The first step is to isolate infected systems to prevent the spread of the ransomware. Contacting cybersecurity professionals for assistance in safely removing the ransomware and attempting data recovery is essential.

It’s generally advised not to pay the ransom, as this doesn’t guarantee data recovery and fuels the ransomware economy. Instead, focus on recovery and mitigation strategies, including restoring data from backups and reinforcing cybersecurity measures to prevent future attacks.

Ransomware Protection: An Investment, Not a Cost

Many SMBs view cybersecurity, including ransomware protection, as an expense rather than an investment. This mindset needs to change. The cost of a ransomware attack often far exceeds the investment in robust protection measures. Investing in ransomware prevention tools and strategies is essential for safeguarding business continuity and reputation.

In conclusion, ransomware is a serious threat that SMBs can’t afford to overlook. The cost of negligence is much higher than the cost of prevention. Implementing comprehensive cybersecurity measures, staying informed about the latest ransomware news, and fostering a culture of security awareness are crucial steps in building resilience against this growing threat.

Key Takeaways:

  1. Understand the Threat: Recognize that ransomware is a significant risk for SMBs.
  2. Invest in Protection: Implement robust security measures.
  3. Educate Employees: Regularly train employees to recognize and avoid potential threats.
  4. Have a Response Plan: Prepare a ransomware response plan for quick action in case of an attack.
  5. Regular Backups: Ensure regular backups of critical data to minimize the impact of potential attacks.
  6. Consider DPX by Catalogic: Ensure swift, cost-effective backup and recovery solutions safeguarding data from human errors, disasters, and ransomware, with rapid recovery options from disk, tape, and cloud storage.

Read More
02/15/2024 0 Comments

Ransomware Threats in 2024: SMB Cybersecurity

As we navigate through 2024, small and medium-sized businesses (SMBs) are defending against an increasingly intricate and technical ransomware threat landscape. Gone are the days when human error was the primary vulnerability. Today, ransomware attacks have morphed into a sophisticated arsenal of tools that exploit technical vulnerabilities, shifting the cybersecurity battleground for SMBs. 

Ransomware in 2024: The Evolution of Cyberattacks 

Historically, human error was often the weakest link in cybersecurity, with social engineering tactics like phishing being the primary vector for ransomware attacks. Today, the cyber threat landscape has transformed.

Ransomware has evolved from a blunt instrument of data lockdown to a multifaceted threat that employs data theft, extortion, and Ransomware-as-a-Service (RaaS) models to maximize its impact. The democratization of cybercrime through the RaaS model has led to a surge in ransomware attacks, particularly against small businesses.

These businesses, often lacking the robust security measures of larger enterprises, have become prime targets for ransomware gangs. With 66% of SMBs reporting that they had experienced ransomware attacks, the statistics from 2023 paint a somber picture. The consequences of such cyberattacks are severe, with many SMBs unable to operate during an attack and a significant number facing closure within months of an incident. 

Supply Chain Attacks: A Growing Cybersecurity Concern 

Supply chain attacks have become one of the most lucrative targets for cybercriminals, with attackers compromising third-party vendors to infiltrate multiple organizations simultaneously. These attacks target a trusted third-party vendor who offers services or software vital to the supply chain.

Software supply chains are particularly vulnerable because modern software involves many off-the-shelf components, such as third-party APIs, open source code, and proprietary code from software vendors. In 2023, 45% of organizations experienced at least one software supply chain attack. 

The Shift from Human Error to Technical Exploits 

 While tactics such as phishing and social engineering continue to pose threats, the cybersecurity landscape has seen a significant shift towards exploiting software vulnerabilities and insecure remote desktop protocols. Attackers are now harnessing zero-day vulnerabilities to orchestrate multi-extortion ransomware campaigns, compromising data from multiple organizations simultaneously. This transition from human error to technical exploits marks a new phase in cybersecurity, characterized by heightened attack sophistication and an increased need for robust technical defenses. 

Ransomware-as-a-Service: Ransomware Attack for Hire 

The RaaS model has revolutionized the cybercrime landscape, enabling even those with limited technical skills to launch ransomware attacks. This trend is expected to persist, escalating the volume and complexity of attacks that SMBs must defend against. With the rise of remote work and the use of mobile devices, new attack vectors have emerged.

Cybercriminals are likely to increasingly target mobile endpoints, exploiting the sensitive data they contain. This shift in the cybercrime landscape underscores the need for SMBs to adapt their cybersecurity strategies to counter these evolving threats. 

Mitigation and Defense Strategies for SMBs 

To counter these advanced threats, SMBs must adopt robust defense and mitigation strategies that go beyond basic cybersecurity hygiene: 

  • Enterprise Asset and Software Inventory: Maintain a comprehensive inventory to manage and protect assets effectively. 
  • Multi-Factor Authentication (MFA): Implement MFA to add layers of security, particularly for remote access points. 
  • Regular Plan Review and Auditing: Continuously review and improve cybersecurity plans and policies, and conduct regular audits against industry baseline standards. 
  • Advanced Monitoring: Implement sophisticated monitoring systems to detect suspicious activities and potential breaches early. 
  • Data Backups and Restoration Testing: Regularly back up data and test restoration processes to ensure business continuity in the event of a ransomware attack. 
  • Investment in Advanced Protection Tools: Deploy tools like ransomware canaries, DNS filtering, and updated anti-malware software to detect and prevent ransomware activities. 

Looking Ahead: The Role of AI and Cloud Infrastructure 

As we progress through 2024, the role of generative AI in phishing campaigns and the exploitation of cloud and VPN infrastructures are predicted to be key areas of concern. Advanced web protection, vulnerability scanning, patch management, and sophisticated endpoint detection are essential.

As we consider these strategies, it’s worth introducing a powerful tool in the fight against ransomware: DPX GuardMode. This feature, part of Catalogic Software’s DPX suite, enhances ransomware protection by proactively monitoring file behavior, detecting encryption processes, and providing early alerts and guided recovery.

GuardMode lets you shift the cybersecurity approach from reactive to proactive, offering backup administrators a crucial layer of defense to minimize damage and ensure business continuity.

Read More
02/02/2024 0 Comments

Don’t Put All Your Eggs in One Basket – The 3-2-1 Backup Strategy Explained

Remember Luke Skywalker setting out to destroy the Death Star with only one set of its plans stored in a little droid’s head? Losing them would likely have doomed his mission to save the galaxy. Similarly, in our digital world, safeguarding data is crucial. The 3-2-1 backup strategy is a vital defense against data loss. This article gives a basic overview of the 3-2-1 backup rule as well as explains advanced tactics that may be used to make data even more secure.

This is what you will learn in the next few minutes:

  1. What is the 3-2-1 backup strategy?
  2. Why is the 3-2-1 rule essential for data protection? 
  3. How to implement the 3-2-1 backup method effectively? 
  4. The role of off-site backup in the 3-2-1 strategy 
  5. What is the 3-3-2-1-1 Rule, and how is it applied in its specific context?

What is a 3-2-1 Backup Strategy?

The 3-2-1 backup strategy is a foundational approach in data management and protection, widely advocated for its effectiveness in securing data against loss or corruption. The strategy’s name itself outlines its three core components: three copies of data, stored on two different forms of media, with one copy kept offsite.

The first component of the strategy involves creating three separate copies of your data. This means having the original set of data plus two backups. This triad of copies offers a robust safety net against data loss. For instance, if one backup fails or gets corrupted, there is still another backup available. The idea is to eliminate the single point of failure, which is a common risk in data storage and management.

The second and third components of the strategy focus on the method and location of storage. Storing data on two different types of media or platforms reduces the risk of simultaneous loss due to a single type of failure. For example, you might have one copy on an internal hard drive and another on an external SSD or in cloud storage.

The last principle, keeping one backup offsite, is a guard against physical disasters like fire, flood, or theft that could destroy all local copies. Offsite storage can be as simple as a physical drive in a secure, remote location or as modern as cloud-based storage. This geographical diversification of data storage further solidifies the data protection strategy, making the 3-2-1 rule a gold standard in data backup and disaster recovery planning.

A Sobering Picture Of Today’s Digital Landscape 

On top of that, the 3-2-1 backup strategy is crucial in defending against rising hacker attacks. According to the research, there were 470 publicly disclosed security incidents in November 2023, involving 519,111,354 compromised records. The 3-2-1 backup strategy can largely reduce the risk of total data loss from cyber threats like ransomware.

“2023 has unveiled a stark reality in the digital realm: a surge of hacking groups exploiting vulnerabilities to launch attacks across numerous industries. Cybercrime, in all of its many forms, is here to stay. Too many organizations are making too much money for them to ever die. As we all know, ransomware and vulnerability incidents exemplify the daily threats that organizations face, leading to significant operational and financial repercussions,” said Ken Barth, CEO of Catalogic Software. 

“These developments have made it clear that a comprehensive cybersecurity strategy is no longer optional but essential. As the market evolves, we are seeing more and more creativity as the attackers gain experience on how best to penetrate their targets,” he added. 

Piecing Together Your 3-2-1 Backup Strategy

The 3-2-1 backup strategy is widely regarded as a standard in the realm of information security and data preservation. While this method doesn’t completely eliminate the possibility of data compromise, it significantly reduces the risks associated with backup procedures.

Here’s how data recovery works under the 3-2-1 approach:

  1. If the primary (active) data is corrupted, damaged, or lost, the first step is to retrieve the data from an in-house backup stored on a different medium or secondary storage system.
  2. Should the second data copy be inaccessible or compromised, the focus shifts to the off-site backup, which is then restored to the internal servers.
  3. After successfully restoring data, it’s crucial to restart the 3-2-1 backup process immediately. This ensures continuous and effective protection of the data.

A Step Beyond the 3-2-1 Backup Strategy

The 3-2-1 backup strategy has proven effective over time as a data protection method. However, with the evolution of storage systems and services, certain aspects of this strategy may need adaptation to fulfill current data protection goals.

Managing the multiple data copies in a 3-2-1 backup framework can become complex, depending on the backup methods an organization employs within this strategy.

Moreover, many organizations find themselves customizing their backup policies further while still maintaining the core principles of the 3-2-1 strategy. This leads to a modified approach, often referred to as the 3-2-1-#-#-# rule.

Introducing Catalogic Software

Catalogic Software stands as a bastion in the realm of data protection and bare metal restoration. Functioning as a crucial layer in the cybersecurity ecosystem of their customers, Catalogic supplements existing endpoint solutions and feeds data into their SIEM systems. They recognize that data protection, including bare metal restoration capabilities, is a customer’s last line of defense against various causes of outages. 

With three decades of expertise in data protection, Catalogic is incessantly working to counteract escalating cyber threats. Our flagship product, DPX, delivers a secure data protection solution with instant recoverability to help ensure you can protect your backup data set from ransomware and recover data in an instant when you need it. With DPX, you have integrated ransomware protection.

  • Support for the 3-2-1-1 rule that provides a robust data protection solution with verified scheduled recoveries for automated recovery testing,
  • 3 copies of your data,
  • 2 copies stored on different storage media types,
  • 1 of the copies offsite or in the cloud on immutable media,
  • 1 copy verified as recoverable.

Catalogic’s Variation: the 3-3-2-1-1 Rule

The 3-3-2-1-1 data protection rule offers a comprehensive approach to safeguarding data. Firstly, it emphasizes maintaining at least three copies of your data. Unique to this strategy, three of these copies are pre-scanned by GuardMode, adding an extra layer of ransomware protection. GuardMode actively monitors for suspicious activity, promptly alerts users, and prevents ransomware from encrypting backups.

Additionally, it’s advisable to keep these copies on two different types of media, enhancing data security by diversifying storage formats. Storing at least one copy in an off-site location, preferably air-gapped, further secures the data against local disasters or network breaches.

Finally, the rule includes maintaining one verified copy, specifically for recovery purposes, ensuring data integrity and swift restoration in case of data loss. This approach effectively blends traditional backup strategies with advanced, proactive security measures.

Closing Thoughts

Data is invaluable, and the 3-2-1 backup strategy is a key defense against data loss from cyberattacks, natural disasters, or human error. As a fundamental step in establishing a solid data backup policy, Catalogic collaborates with organizations to tailor backup solutions, accommodating any number of backups, choice of media, and storage locations, whether on-premises or in the cloud.

May the backups be with you always!

Read More
12/06/2023 0 Comments

Backup Upgrade: The Frequently Overlooked Must-Do in Software

A regular backup upgrade is crucial for cybersecurity. Yet, many overlook the importance of updating backup software. It’s a critical step. Why is it so vital? Backup software acts as your final safeguard against data loss and corruption. If cyber threats compromise your systems, robust backup software is key. It enables swift recovery. This minimizes the damage. Make sure to prioritize your backup software upgrade. It’s an essential defense in your digital environment.

8 Reasons to Prioritize Your Backup Software Upgrade

Upgrading backup software is paramount for organizations striving to enhance their cyber resilience. Upgrading backup software is of utmost importance for organizations aiming to improve their cyber resilience. This is because backup software plays a critical role in the overall data protection and recovery strategy of an organization. By upgrading their backup software, organizations can benefit from several key advantages:

1. Advanced Security Features.

Newer versions of backup software often come with improved security features, such as enhanced encryption algorithms, stronger authentication mechanisms, and better access controls. These features help protect backup data from unauthorized access and ensure its integrity.

For DPX users, features like GuardMode, vStor, and revamped user interfaces can bolster an organization’s ability to protect and recover data in the face of evolving cyber threats.  

2. Better Compatibility.

As technology evolves, older backup software may become incompatible with newer operating systems, hardware, and applications. Upgrading to the latest version ensures compatibility with the latest IT infrastructure, allowing organizations to seamlessly protect and recover their data.

3. Increased Performance.

Upgraded backup software often includes performance improvements like faster backup and recovery speeds, optimized resource utilization, and better handling of large data sets. These enhancements reduce downtime and improve overall operational efficiency.

4. Enhanced Automation and Integration.

Modern backup software offers increased automation capabilities and integration with other IT systems, enabling organizations to streamline their backup processes. Automation reduces the chances of human error, ensures regular backups, and simplifies disaster recovery workflows.

5. Advanced Recovery Options.

Upgraded backup software may introduce new recovery options, such as instant VM recovery, granular item-level recovery, and cross-platform recovery. These options grant organizations more flexibility and efficiency when restoring data after a cyber incident.

6. Better Data Management:

Upgraded backup software often includes advanced data management features like deduplication, compression, and tiered storage. These features help optimize storage utilization and reduce costs, making backup operations more efficient and cost-effective.

7. Compliance and Regulation

Many industries have specific data protection regulations that organizations must adhere to. Up-to-date backup software often includes features that help organizations meet these regulatory requirements, such as data retention policies, audit logs, and reporting capabilities.

8. Pro-Bono Upgrade Services

The availability of pro-bono upgrade services from software providers can be a game-changer. This offering not only ensures that organizations stay current with the latest security enhancements but also demonstrates a commitment to cybersecurity from the software vendor’s side, forging a stronger partnership in the battle against data breaches and cyberattacks. 

In conclusion, upgrading backup software ensures the security, compatibility, performance, automation, recovery options, data management, and compliance necessary to effectively protect data and withstand cyber threats.  Several key factors drive the urgency of this endeavor.  

Checking Compatibility Before Backup Upgrades

Assessing the compatibility of the latest backup software version with an organization’s existing infrastructure is a critical step in the decision-making process for upgrades. To ensure a seamless transition, several considerations come into play.  

The assurance of two-version backward compatibility provides peace of mind by ensuring that the new software can work with data from the current and previous two versions, safeguarding data integrity during the upgrade process.  

The choice between agent-based and agentless backups must align with the specific requirements and constraints of the infrastructure.  

Additionally, the availability of a compatibility matrix published by the software provider simplifies the evaluation process, offering a clear roadmap for compatibility checks.  

Furthermore, the ability to upgrade the master server independently, taking advantage of the latest feature sets, while scheduling upgrades for agent nodes at a later time, allows for a phased approach that minimizes disruptions.  

Lastly, the inclusion of an inventory and version report directly within the user interface streamlines the assessment, providing a real-time snapshot of compatibility and ensuring informed decisions that bolster the organization’s cyber resilience. 

Simplified Backup Management in New DPX Update

Usability Enhancements in DPX’s Latest Release

The latest version of DPX has brought several significant improvements from a usability standpoint, greatly enhancing day-to-day backup administration tasks.

One of the most noticeable enhancements has been the transition to a more user-friendly WebUI and simplified management interface. The latest DPX has made it much more intuitive and accessible, allowing administrators to efficiently manage their backup infrastructure with ease. 

GuardMode: Advancing Event Monitoring in DPX

Event monitoring has also seen remarkable improvements, particularly with the introduction of features like GuardMode. This cyber-resilient approach ensures that critical data remains vigilant even in the face of potential threats. The ability to monitor events in real-time and proactively respond to potential security breaches has become an integral part of backup administration, bolstering cybersecurity efforts. 

Transparent Reporting: SLA and Chargeback in DPX

SLA-based reporting and chargeback mechanisms have made tracking storage usage and data growth more transparent and actionable. Administrators can now generate reports that provide valuable insights into storage consumption trends, enabling better resource allocation and cost management. This level of visibility into the backup environment empowers organizations to optimize their backup strategies. 

Improved Security with DPX’s Role-Based Access Control

Furthermore, the latest DPX version has introduced improved role-based access control, allowing for more granular control over who can access and modify backup configurations. This feature enhances security and ensures that only authorized personnel can make critical changes, reducing the risk of accidental data loss or configuration errors. 

vStor Management: User Interface Improvements in DPX

The management of vStor, a key component of the backup infrastructure, has also seen notable enhancements in terms of its user interface (UI). The improved UI simplifies the process of managing storage resources, making it more efficient and user-friendly.

For DPX users, you can watch this YouTube video to check out “How to Migrate Your DPX Windows Master Server Seamlessly”.

Takeaway: Why Upgrading Your Backup Software is Essential

Upgrading your backup software should be a non-negotiable part of your cybersecurity strategy. It’s not just about staying current; it’s about ensuring your organization’s survival in the face of cyber threats. Here’s why:

  • Minimize Disruption: VM software-based solutions offer an easy upgrade path, often with little to no downtime, so you can continue to protect your data seamlessly.
  • Leverage New Features: With DPX’s GuardMode, vStor, and improved interfaces, you’re better equipped to fend off and recover from cyber incidents.
  • Benefit from Free Services: Many providers, like those of DPX, offer pro-bono upgrades, highlighting their commitment to your cybersecurity and offering a partnership in defense against data breaches.
  • Ensure Compatibility: Always check that new backup software aligns with your existing systems to guarantee a smooth transition and maintain data integrity.
  • Enhanced Usability: The new DPX version’s user-friendly interface and management features simplify backup administration, allowing you to manage backups more effectively and securely.

Remember, neglecting your backup software upgrades is a risk you can’t afford. Stay ahead of the curve and ensure your last line of defense is as strong as it can be.

Need help with your backup upgrade?
Reach out: info@catalogicsoftware.com

Read More
11/07/2023 0 Comments

Ransomware Attack Prevention: Insights, Real-Life Cases, and Proven Defenses

Ransomware is like an evil character lurking in the shadows, preying on businesses and governments. Its impact can be profoundly devastating, wreaking havoc through significant financial losses and reputational damage. Even the mightiest organizations, seemingly well-fortified, are vulnerable to these menacing attacks. While ransomware attacks continue to rise in number, it’s essential to know that there are good defenses you can use to stay safe.

Understanding Ransomware

Ransomware is a type of malicious software (malware) that encrypts the victim’s data, rendering it inaccessible. The attackers then demand a ransom payment in exchange for the decryption key necessary to regain access.

The type of ransomware used in an attack can vary. Some common varieties include crypto-ransomware, which encrypts important files; locker ransomware, which completely locks the user out of their device; and scareware, a type of ransomware that deceives users into thinking they have received a fine from a government agency.

A ransomware infection often happens through phishing emails or malicious websites. Cybercriminals trick users into clicking on a link or opening an attachment that installs the ransomware on their device.

Real-life Examples of Ransomware Attacks

WannaCry
Losses: $4 billion

In May 2017, WannaCry ransomware spread like wildfire throughout the Internet, locking up the data of 250,000 Microsoft Windows users in 150 countries. The hacking organization Shadow Brokers actively used a tool called EternalBlue, reportedly developed by the United States National Security Agency, to exploit a flaw in Microsoft Windows computers.

NotPetya
Losses: $10 billion

Petya first appeared in March of 2016. It hijacked Windows machines by infecting the master boot record. In June of 2017, a variation of the Petya ransomware was launched called NotPetya. There were two ways in which it differed from Petya. It infected systems using the EternalBlue exploit, and it was updated such that the infection could not be undone.

Costa Rican Government
Losses: $30 million per day of attack

The pro-Russian Conti group has declared a ransomware attack on the Costa Rican government. Thirty different government agencies in Costa Rica were targeted, including the Ministry of Finance and the Ministries of Science, Innovation, Technology, and Telecommunication, as well as the state-run internet service provider RACSA.

The Escalation of Ransomware Attacks

Ransomware attacks are on the rise globally. Every day, 1.7 million ransomware attacks happen, which means that 19 attacks happen every second. Cybersecurity Ventures predicts that by 2024, cybercrime will have cost the global economy $9.5 trillion USD. Cybercrime would rank as the third largest economy in the world, behind the United States and China, if assessed as a nation.

There are three main reasons why ransomware threats are growing and changing. First, hackers are always coming up with new ways to attack because they want to make a lot of money. Large ransom payments, which are common in cryptocurrencies to protect privacy, are still a strong motivation. Second, the fact that attackers are getting smarter is a very important factor.

Cybercriminals are getting better at taking advantage of software flaws, using advanced encryption methods, and tricking people into giving them information. Lastly, the move to work from home during the COVID-19 pandemic has widened the attack area, giving hackers more targets and chances to do damage.

Certain industries are more prone to attacks, including healthcare, education, and financial services. These industries are targeted due to their sensitive data and the high impact of disruptions.

The Cost of Ransomware Attacks

The cost of a ransomware attack can be staggering. Many victims opt to pay the ransom to quickly restore their operations. According to a report by Coveware, the average ransom payment in Q3 2020 was $233,817. By 2031, ransomware is projected to cost its victims about $265 billion (USD) a year.

However, the financial impact extends beyond the ransom payment. Businesses also face costs related to data recovery, system reinforcement, and potential regulatory fines. Plus, there’s the intangible cost of reputational damage and loss of customer trust.

Ransomware Groups: Who Are They?

Various ransomware groups operate worldwide, each with its own unique tactics and targets. Groups like REvil and Maze have gained notoriety for their high-profile attacks. These groups often operate as “Ransomware-as-a-Service” (RaaS), where they lease their ransomware to other criminals.

How to Safeguard Against Ransomware Attacks

Preventing a ransomware attack requires a multi-faceted approach. Key measures for ransomware protection include:

  • Regular data backups: Regularly back up your data to an external device or cloud service. This allows you to restore your system without paying the ransom.
  • Cybersecurity awareness: Educate employees about phishing scams and safe online practices.
  • Software updates: Keep all software and systems up-to-date to patch vulnerabilities that ransomware might exploit.
  • Security tools: Use antivirus software, firewalls, and other security tools to detect and prevent malware infections.

Introducing GuardMode

GuardMode protects backups from ransomware and works with server and edge protection, letting you find viruses or other problems with your data very early. It does this by keeping an eye on file shares and system behavior, even over the network, instead of using a specific code fingerprint.

GuardMode keeps track of and regularly updates more than 4,000 known ransomware threat patterns. It also checks for damaged files. While ransomware detection tools were made for security teams, GuardMode was made with the backup administrator and your backup solution in mind.

It has an easy-to-use detection system and can help administrators get back important data that was lost.

Conclusion

With the growing prevalence of ransomware attacks, understanding and protecting against this threat is crucial. Staying informed about the latest developments in ransomware and implementing robust security measures can help safeguard your data and operations against this cyber menace. Remember, prevention is always better than cure, especially when it comes to cybersecurity.

Read More
11/02/2023 0 Comments

The Future of Ransomware Detection: What ChatGPT Thinks and How GuardMode Keeps Up with Evolving Threats

Are you worried about falling victim to a ransomware attack? You are not alone! It’s hard not to be when businesses suffer ransomware attacks every 40 seconds. Ransomware has become one of the most significant cyber threats in recent years, and its impact is only expected to grow in the future. As technology advances, so do the methods used by hackers to create and distribute ransomware, including polymorphic and fileless attacks. Therefore, it is essential to look for new methods for ransomware detection to stay ahead of these threats. In this post, we will take a peek into our crystal ball to take a glimpse at the future as well as explore some of the technologies and strategies for detecting polymorphic and fileless ransomware attacks before they can do serious damage. Read on to learn more and protect your organization from these insidious threats with DPX and GuardMode! 

Let’s Ask ChatGPT How the Future Will Look! 

If you ask ChatGPT about the future of ransomware detection you are likely going to get a nice explanation about how ransomware detection will continue evolving using a multi-layered approach that leverages new technologies, improved security practices, and collaboration among security professionals. Most likely you are also going to get a list of key areas that will make a difference. Let’s see what they are and how GuardMode – Catalogic’s ransomware detection extension for DPX data protection solution – is aligned with these. 

Artificial Intelligence (AI) and Machine Learning 

No doubt that AI will be something that you’d intuitively put in first place. AI and machine learning can help detect patterns and anomalies that may be indicative of a ransomware attack. These technologies can analyze large volumes of data in real-time to identify potential threats. An important thing to keep in mind is that any machine learning / AI solution is only as good as the data it has access to. GuardMode solution is constantly watching and recording data operations, so that in the future it will be able to finetune all types of detection strategies it offers, to the environment where it’s deployed. 

Behavior-based Detection 

According to our virtual friend, ChatGPT, future detection solutions will rely on behavior-based detection to look for unusual or suspicious behavior that may indicate an attack, rather than relying solely on signature-based detection, which can be ineffective against new or unknown threats. 

Behavior-based detection is something we’ve identified as a critical, must-have functionality when we started the development of GuardMode. Detecting any out-of-the-ordinary behavior on the monitored data helps you react faster or create automated workflows that will do that for you. 

A good example is the polymorphic and fileless ransomware types. These two are highly effective at evading detection and circumventing traditional security measures. Polymorphic ransomware can change its code and encryption keys to avoid detection, while fileless ransomware operates entirely in memory and uses legitimate system tools to avoid detection. It’s important to mention that while behavior-based detection might spot not only ransomware related activity, it will also identify misconfiguration of your infrastructure, user mistakes, or intentional misconduct. 

Improved Security Practices 

As ransomware attacks become more sophisticated, it’s important to implement a range of security practices, including regular data backups, multi-factor authentication, and employee training on how to recognize and respond to potential threats. That’s another recommendation on ChatGPT’s list and we find it absolutely correct. The better your data protection ecosystem is integrated and aware of its components, the faster and easier it is to ensure your shields are up, and if something bad happens, to help you get your data back. GuardMode was designed to enhance Catalogic’s DPX Enterprise Data Protection with an additional layer of security and set of important features that help the administrators to make sure they are backing up the correct, healthy data and that the source systems are ransomware symptoms-free. The integration between GuardMode and DPX will continue to evolve bringing more options for the users out of the box. Even today with the existing REST APIs. GuardMode’s alerts and notifications can be used to seal your systems, network shares, put certain binaries on quarantine and more. 

Integration with Other Security Technologies 

Finally, ChatGPT predicts that ransomware detection technologies may become more integrated with other security technologies, such as endpoint detection and response (EDR) and security information and event management (SIEM) systems. This integration can help improve the overall effectiveness of ransomware detection and response. Another great point and one more for GuardMode. I’ve mentioned earlier that REST APIs can be used for integration. It’s still the case for EDRs, XDRs or SIEMs. However, for this purpose GuardMode can seamlessly publish valuable information using Syslog, so that any other element of your security infrastructure can easily consume it and augment the security picture with information about data-related anomalies, processes, files, and users involved. The more information and the better it’s correlated, the more accurate reaction from your systems and personnel will be. 

Conclusion 

This was a fun exercise! ChatGPT, even with the data it has been trained with stopping before 2022, builds a pretty accurate (however very high-level) picture of the direction in which ransomware will evolve and how ransomware detection solutions will have to adapt. It also puts a smile on our faces as all the points mentioned by ChatGPT are imprinted into GuardMode’s DNA from the very start.

Our final conclusion is that the future of ransomware detection looks promising. While the statement that “the Ransomware attacks have become more sophisticated over the years, making it difficult for antivirus software to detect and prevent them” will remain true for years to come, we believe that detection solutions will improve the situation. With the development of new technologies such as machine learning and behavior-based detection, and the continued collaboration between security vendors and researchers, we can expect to see more effective solutions for detecting and preventing ransomware attacks in the future. We need to keep reminding ourselves how important it is that security is a layered approach and something you have to build and maintain continuously. With GuardMode enhancing DPX data protection capabilities, it is the additional security layer that is focused on your data, that you should have. Contact us to learn more and get a demonstration of GuardMode. 

Read More
05/17/2023 0 Comments

How GuardMode Ransomware Detection Secures Your Backup Solution

Introduction

A backup strategy in place is essential for protecting your data against a ransomware attack. However, relying solely on backups is not enough to ensure complete protection from continuously more sophisticated risks. 

The thing to remember is that backups can be an effective defense against ransomware only if they are done regularly and stored securely. Regular backups ensure that you have the most recent versions of your data available in case of an attack. Storing backups securely, such as on an offline or off-site location, can prevent the ransomware from accessing and encrypting them. Remember the 3-2-1 rule!

However, there are still some scenarios where backups may not be enough to protect against ransomware. For example:

  • If the ransomware can infect and encrypt the backed-up files before you notice the attack. 
  • If the backups are not set up correctly or not being tested regularly, which may lead to data loss or the inability to restore the data.  
  • If the backup process or systems are themselves compromised.

This is why we’ve decided to enhance the protection against data loss due to ransomware attacks by adding GuardMode, a ransomware detection module specifically designed to further protect your data and backup solution against ransomware.

GuardMode Detection Strategies 

Three fundamental types of ransomware detection allow for a precise and early detection of suspicious activity for your backup and storage admins: 

  • Threshold-based ransomware detection is a method of identifying ransomware attacks by monitoring file access patterns and setting predefined thresholds. It works by identifying when ransomware is attempting to encrypt a large number of files quickly or change file extensions 
  • Honeypot file-based ransomware detection involves creates fake files that look like real data but are designed to trigger an alert when accessed or modified.
  • Blocklist-based ransomware detection is a method of identifying ransomware by comparing file name patterns against a known list of ransomware-specific patterns.

A combination of these three mechanisms provides an effective way for early detection of ransomware, and in combination with a data protection solution like DPX, they significantly enhance the security posture of your team to be more proactive.

Benefits of Ransomware Detection for Backup Solutions 

Avoid Paying Ransom Demands 

First, taking a proactive security posture can help your organization avoid paying ransom demands. If ransomware infects your system and your backups are encrypted, you may have no other option but to pay the ransom to get your data back. However, with GuardMode, you can prevent the attack from encrypting your backups, and you can restore your data from a clean backup copy. 

Minimize Downtime and Decrease Recovery Time 

Another advantage of ransomware detection in backup solutions is that it can minimize downtime. Ransomware attacks can cause significant downtime, which can result in lost revenue and productivity. With GuardMode ransomware detection, you can quickly identify and isolate infected systems, preventing the malware from spreading to other systems and minimizing the time it takes to recover from a ransomware attack. This is because you can get early notification to take action quickly to isolate the affected systems and restore data from backups. 

Improve Overall Cybersecurity 

The early detection mechanisms of GuardMode in combination with REST APIs and syslog integration helps your backup and storage teams improve your overall cybersecurity posture. By implementing measures to detect ransomware and ransomware-like attacks, you can enhance your existing security posture and you’re well equipped for automating actions to take upon detection like: 

  • Making shares read-only instantaneously 
  • Blocking suspiciously behaving accounts 
  • Invoking immediate snapshot/backup on the affected system

It also important to take additional steps to protect against ransomware, such as implementing strong cybersecurity measures and training employees on how to recognize and avoid ransomware using antivirus and anti-malware software. 

Why You Need to Add GuardMode Today

Ransomware attacks can cause significant damage to your business. Having a reliable backup solution is crucial to be able to recover data and systems, but backup solution are not immune to ransomware attacks. Ransomware can encrypt files on source systems before they are backed up, and if unnoticed, making them useless for recovery in the event of a data loss. This is where ransomware detection offered by GuardMode comes in handy. Providing early detection of ransomware attacks allows you to take immediate action to limit the spread and prevent the attack from encrypting your files unnoticed before they are backed up.

Contact us to learn more about GuardMode and how it can seamlessly integrate with your existing  infrastructure and enhance your security posture. We can demonstrate GuardMode in action, and help you integrate and fine-tune GuardMode to fully utilize its potential using your existing infrastructure.

Read More
03/22/2023 0 Comments

Real-Life Ransomware Attacks and How GuardMode Helps to Mitigate the Damage

According to Statista reports, total enterprise data volume was estimated to increase significantly, rising from approximately 1 petabyte to 2.02 petabytes, which represents an average annual growth of 42.2% ( ). It’s important to note that the majority of this data will be stored in internally managed data centers.

This is a lot of enterprise data. With the fast pace of cloud storage adoption, that is in some cases entirely transparent to the end user, we don’t even realize how much data we collect … and how much we have to protect.

Unfortunately, with the growing amount of data, and its importance, ransomware attacks continue to be a growing concern for businesses of all sizes. In recent years, the number of ransomware attacks has skyrocketed, causing significant damage to businesses and individuals alike. While traditional antivirus and anti-malware software can provide some level of protection, these solutions are often limited in their ability to detect early and track these types of attacks.

GuardMode is a solution that provides an additional layer of protection to a backup and recovery solution, specifically for ransomware and ransomware-like threat detection. GuardMode helps detect and alert administrators about suspicious activity in real-time, minimize the impact of an attack on the user’s data and systems, and help roll back just the affected data, without having to revert to a full point-in-time snapshot. In this blog post, we’ll explore two real-life examples of ransomware attacks and how GuardMode detects their abnormal behavior and then helps to mitigate and recovery from the damage.

WannaCry Ransomware

WannaCry is one of the most famous ransomware attacks of all time. This strain of ransomware was discovered in May of 2017, and it quickly spread across the globe, infecting hundreds of thousands of computers in over 150 countries. The WannaCry attack used a vulnerability in Microsoft Windows to spread rapidly and infect systems. Reporter Connor Jones of ITPro points out in a recent article that many fail to realize that after 5 years, WannaCry’s ghost, still actively lurks on the ransomware landscape.

GuardMode, with its real-time monitoring’ and behavior-based detection techniques, as well as built-in decoy files deployment, is able to detect the abnormal file access patterns and unusual process execution associated with WannaCry. The software would then alert the backup admin and IT operations team immediately, allowing them to take action before the ransomware had the chance to encrypt their files.

With support for both Windows and Linux machines, GuardMode can detect suspicious patterns and ransomware-specific extensions on file shares. Repeated alerts trigger an automation that would lock down file-shares to read-only and would alert the IT and Security teams to take action immediately.

Furthermore, by integrating GuardMode with a backup and recovery solution such as Catalogic DPX, the orginazation gains an additional layer of recovery.  Through the usage of a REST API and syslog, administrators get an option to automate on-demand snapshots or backups, and gain the ability to roll back just the affected data, given GuardMode is tracking all the encrypted files on the system.

Ryuk Ransomware

Ryuk is another well-known strain of ransomware that has been responsible for significant damage in recent years. Ryuk is typically used in targeted attacks against large organizations, and it is known for its ability to cause substantial damage in a short amount of time. It’s important to remember that typically during a malware attack, the attackers map the network, identify critical systems and gather information about the target’s infrastructure, so later they can use techniques such as Remote Desktop Protocol (RDP) or Server Message Block (SMB) to move from one compromised system to another, escalating privileges and expanding their control over the network. Once the attackers have control over the target network, they run the Ryuk ransomware and encrypt files on the file shares, workstations, and servers. The ransomware will typically also delete shadow or backup copies of files and stop certain critical services.

With GuardMode in place, the software is able detect the abnormal behavior associated with Ryuk. With the ability to track file activity, GuardMode could be configured to detect new binaries being installed on systems where no installations should be performed. This allows IT admins to take action before the ransomware had the chance to encrypt their data. Additionally, as Ryuk is a rapid encryption ransomware, GuardMode can quickly detect typical thresholds being surpassed and send an alert allowing Administrators to take immediate action. Ryuk is known to place a RyukReadMe.txt file that contains detailed information about ransom payment – that is yet another thing that GuardMode is looking for to warn users as soon as possible. Furthermore, by integrating with a backup solution, GuardMode can make a copy of backup data available for recovery through a guided recovery mechanism, even if the ransomware was successful in encrypting files.

Conclusion

Ransomware attacks are a growing concern for businesses of all sizes, and traditional antivirus and anti-malware software can only do so much. Recent research from IBM () found that the average breach lifecycle takes 287 days, with organizations taking 212 days to initially detect a breach and 75 days to contain it. The same study revealed there was a 94.34% reduction in the average duration of ransomware attacks between 2019 and 2021, from over two months to just a little more than three days. Taking the above into account, it’s clear that with the advanced and more sophisticated ways of avoiding heuristic-based detection mechanisms, it’s more challenging to detect and block malicious software. GuardMode, with its real-time monitoring and behavior-based detection techniques, provides an additional layer of data protection that can do early detection and alert the administrator or other systems of these types of malware attacks.

By integrating GuardMode with a backup and recovery solution like Catalogic DPX, businesses can minimize the impact of a ransomware attack and ensure the rapid and precise recovery of their data. DPX offers an integrated web-based management console for GuardMode, allowing for easier configuration, maintenance, and alerting.

Contact us to learn more about GuardMode and how it can enhance your security posture and how can it seamlessly integrate with your existing infrastructure. We will demonstrate GuardMode in action, and help you integrate and fine-tune GuardMode to fully utilize its potential using your existing infrastructure.

Read More
02/13/2023 0 Comments

Ensuring the Data Integrity of your Backups with GuardMode

The Case for Ensuring Data Integrity 

While writing a long term paper, I accidentally overwrote and replaced a long passage with a single character – the unintended consequence of a Select All and an accidental keyboard press.  I didn’t realize that a good portion of my paper was gone until I went back to proofread it, and I had to go back through multiple versions only to discover that the error had been saved in those versions as well.  While it took me another couple of hours to rewrite the section, it taught a valuable of lesson in that just because you have a saved copy, the data contained within it may not be the data you expect or want.  

Such is true in today’s environment where unscrupulous actors encrypt data for ransom and even your backup copies may not spare you from the fallout when those copies were affected with ransomware as well. Data protection has always been multi-faceted by concerns regarding recovery point objective (how often to backup, how long to retain the backup) and recovery time objective (how quick to recover in the event of data loss). There are very few solutions that look at the data integrity and data validity −  is the data that is being restored the data that I want?  

GuardMode is an add-on feature set to DPX that was built to address this concern and help ensure the data integrity of your backups.  

What does GuardMode do?  

DPX GuardMode actively monitors filesystem activity on the backup clients that you are protecting within DPX and identifies data that may have been compromised.  From an architectural perspective, there is a GuardMode agent that needs to be installed on the client server that will be monitored.   

As users interact with the filesystem on the server, the GuardMode agent will detect this activity and alert administrators on violations to configurable rulesets defined by the system administrator.  

Early Detection Strategies 

In addition to default behaviors that alert based on file properties like file entropy, the value associated with randomness of a file where higher entropy values could signify encrypted data. Backup admins are able to customize what they classify as violations via:  

Blocklist– The blocklist  is a list of file types/extensions that a user does not want on their filesystem.  It can be automatically updated and populated directly from the Catalogic support webserver and exceptions can defined within the DPX user interface.  By using a blocklist, administrators can receive alerts when these files (most of them are known ransomware file types) land on the filesystem. 

Honey Pots – A honey pot is like a booby trap, put in place to alert an administrator when users are making modifications to a folder location that has been designated as a honey pot.  When a file modification occurs to a honey pot, the trap is sprung and an administrator is notified that someone is making changes to files that should not change.

GuardMode Proactive Detection Strategies 

Threshold Monitoring

Threshold violations occur when I/O operations exceed a limit. Users can configure these limits based on frequency, interval scanning, and other parameters that sum to a weighted value. For example, a server which typically doesn’t have much activity in terms of filesystem changes suddenly has over 100K file writes in 30 secs should raise an alarm that something outside of the ordinary is occurring. This type of monitoring can raise a flag and allow an administrator to investigate more deeply and follow-up with the appropriate user making those changes.

Restoring the Data You Need 

Data protection is more than just backup and restore. It needs to be multi-faceted to address the many ways in which data can be backed up and how quickly that data can be restored and reused.  DPX addressed these concerns by providing a block level incremental backup and a disk to disk to tape/cloud (3-2-1) backup strategy as well as multiple options for restoring data like Instant Access, Bare Metal Recovery, and Instant Virtualization.  Now with GuardMode, DPX can help ensure the integrity of the data that is being protected so that the data you restore is the data you want.  

Come check out some videos on the YouTube page for an overview and demonstration of GuardMode. 

GuardMode is continually evolving and becoming even more tightly integrated with DPX. In the future, we will tie early detection and recovery capabilities even further by using analytics and metadata from GuardMode to help with guided restore capabilities in DPX.  Then you too can hopefully avoid having to put on another pot of coffee at 2AM trying to finish a project due the next morning. 

Read More
02/01/2023 0 Comments

DPX 4.9 Adds Proactive Ransomware Shield for Linux and Improves Quality of Alerts for Backup Admins

We are pleased to announce the release of Catalogic DPX 4.9, where we continue to build upon our commitment to providing one of the most cyber resilient data protection and backup coverage matrices for private, public, and hybrid-cloud environments. This release adds to our industry leading ransomware recovery and cyber resilience features by building on the DPX GuardMode for Windows capability made available in DPX 4.8.1.

GuardMode provides proactive monitoring for early detection and notification of suspicious activity along with identifying and enabling the recovery of any affected data. Before DPX 4.9, this feature was limited to Windows, but DPX 4.9 now offers GuardMode for Linux servers and Samba shares.  In addition, backup administrators can now benefit from increased quality of alerts, where GuardMode measures the level of file entropy and compares known magic signatures on files suspected to be impacted. GuardMode uses active, live forensic techniques instead of analyzing backup data that lags security incidents by several hours, days, and even weeks.

DPX 4.9 also delivered improvements to the web-based HTML UI, including support for Block Backup, Restore, and support for archival of those block-based backups. We also added several improvements to different DPX services, including reporting and event service monitoring.

We have also added several improvements to the use of DPX vStor in this release. This includes the ability to archive backup copies from a replicated vStor, multi-factor authentication, and an easier way to install vStor on a physical server.

And finally, DPX 4.9 includes many general improvements to existing DPX features. All new features of our DPX 4.9 product are listed below:

DPX Cyber Resilience

  • GuardMode for Linux

Adds a Linux ransomware detection agent with the ability to detect and notify an administrator of possible suspicious activity on the host. This is an upgrade to the already present Windows agent that adds a layer of ransomware detection and alerting to the DPX enterprise.

  • Encrypted Files Detection and Encryption Tracking

Adds an agent feature that detects encrypted files and tracks the encryption process to provide a list of affected files through a REST API. This allows administrators to improve their understanding of the infection scope as well as provides a list of affected files to restore.

  • Syslog Support

Adds syslog as a notification target for notifications.  This allows administrators to plug in GuardMode agent notifications into their existing security event collection workflows (for example, into a SIEM solution.)

DPX Services

  • Support for Block Backup and Restore in HTML UI

Adds the option of scheduling Block Backups and all corresponding restore options (File Restore, Instant Access Mapping, Backup Virtualization, Application) to HTML UI.  Now, the user can run block backup and restore workloads without relying on the Java GUI by using the HTML UI or REST API, which is faster and opens up new automation or integrations possibility.

  • Support for Double Protection for Block Backup

Adds option of Double Protection in the HTML UI. The Administrator can now configure Double Protection (Archiving) via the HTML UI more responsively and intuitively. REST APIs are available for this feature as well.

  • Reporting Improvements

Adds the ability to generate PDF versions of the reports, scheduling of reports, and the option to send them via email. Also introduces a new report for 24-hour job status overview.

  • Event Service Improvements

Adds more Master Server events to be received by the DPX event service. This allows an administrator to configure granular email notifications for more types of events from DPX services, including backup jobs, status changes and more.

  • Appliance Operating System Update to Alma Linux 8.7

Migrated the appliance operating system to a downstream Linux distribution from Red Hat and upgraded to a current release.

DPX Core 

  • Archive from Alternate/Replicated DPX vStor

Adds the ability to archive from a replicated vStor.  This allows the Administrator the flexibility to configure backup to a primary DPX vStor at a branch office then replicate to a central site vStor, and to also archive data from the secondary vStor to Cloud/Tape/DiskDirectory, and then restore to any location.

  • Microsoft Azure Blob and Alibaba Object Storage support

Adds Microsoft Azure Blob and Alibaba Object Storage support as Archive/NDMP cloud targets.

  • Catalog Condense Improvements

Catalog Condense now cleans up Cloud and DiskDirectory storage.

  • Integrating DPX Core Services to Linux systemd Service Manager

Uses systemd to manage cmagent/nibbler services on RedHat/CentOS 7.6+ and SUSE 12+.

  • Adding New Platforms for Agentless VMware Backup Proxies

Support RHEL, CentOS, OEL, and AlmaLinux 8.0~8.3 as proxy nodes for Agentless VMware backup.

  • New BMR ISO for Linux kernel v4.18

New Linux BMR ISO to support Linux kernel v4.18.

DPX vStor – Software-Defined Backup Appliance

  • Addition of MFA

Adds a Multi-Factor Authentication (MFA) to both UI and console access.

  • Password Reset Improvements

Adds the ability to reset password on HTML UI.

  • Physical Installation ISO

Creates ISO installation image that can be used to install vStor on physical appliances.

Summary

For further information on DPX 4.9, see the What’s New in DPX 4.9 document and other resources on the DPX products page. Customers with support can access more detailed information in the release notes on the Support page.  For more information on Microsoft 365 and Open VM backups, please see DPX vPlus.

Whether it is ransomware attacks, human error or IT outages, every business needs an affordable and reliable data protection solution like Catalogic DPX to backup and instantly recover data to ensure business continuity. Have a question or want a live demo? Contact us today!

Read More
12/14/2022 0 Comments