Category: Ransomware

How GuardMode Ransomware Detection Secures Your Backup Solution

Introduction

A backup strategy in place is essential for protecting your data against a ransomware attack. However, relying solely on backups is not enough to ensure complete protection from continuously more sophisticated risks. 

The thing to remember is that backups can be an effective defense against ransomware only if they are done regularly and stored securely. Regular backups ensure that you have the most recent versions of your data available in case of an attack. Storing backups securely, such as on an offline or off-site location, can prevent the ransomware from accessing and encrypting them. Remember the 3-2-1 rule!

However, there are still some scenarios where backups may not be enough to protect against ransomware. For example:

  • If the ransomware can infect and encrypt the backed-up files before you notice the attack. 
  • If the backups are not set up correctly or not being tested regularly, which may lead to data loss or the inability to restore the data.  
  • If the backup process or systems are themselves compromised.

This is why we’ve decided to enhance the protection against data loss due to ransomware attacks by adding GuardMode, a ransomware detection module specifically designed to further protect your data and backup solution against ransomware.

GuardMode Detection Strategies 

Three fundamental types of ransomware detection allow for a precise and early detection of suspicious activity for your backup and storage admins: 

  • Threshold-based ransomware detection is a method of identifying ransomware attacks by monitoring file access patterns and setting predefined thresholds. It works by identifying when ransomware is attempting to encrypt a large number of files quickly or change file extensions 
  • Honeypot file-based ransomware detection involves creates fake files that look like real data but are designed to trigger an alert when accessed or modified.
  • Blocklist-based ransomware detection is a method of identifying ransomware by comparing file name patterns against a known list of ransomware-specific patterns.

A combination of these three mechanisms provides an effective way for early detection of ransomware, and in combination with a data protection solution like DPX, they significantly enhance the security posture of your team to be more proactive.

Benefits of Ransomware Detection for Backup Solutions 

Avoid Paying Ransom Demands 

First, taking a proactive security posture can help your organization avoid paying ransom demands. If ransomware infects your system and your backups are encrypted, you may have no other option but to pay the ransom to get your data back. However, with GuardMode, you can prevent the attack from encrypting your backups, and you can restore your data from a clean backup copy. 

Minimize Downtime and Decrease Recovery Time 

Another advantage of ransomware detection in backup solutions is that it can minimize downtime. Ransomware attacks can cause significant downtime, which can result in lost revenue and productivity. With GuardMode ransomware detection, you can quickly identify and isolate infected systems, preventing the malware from spreading to other systems and minimizing the time it takes to recover from a ransomware attack. This is because you can get early notification to take action quickly to isolate the affected systems and restore data from backups. 

Improve Overall Cybersecurity 

The early detection mechanisms of GuardMode in combination with REST APIs and syslog integration helps your backup and storage teams improve your overall cybersecurity posture. By implementing measures to detect ransomware and ransomware-like attacks, you can enhance your existing security posture and you’re well equipped for automating actions to take upon detection like: 

  • Making shares read-only instantaneously 
  • Blocking suspiciously behaving accounts 
  • Invoking immediate snapshot/backup on the affected system

It also important to take additional steps to protect against ransomware, such as implementing strong cybersecurity measures and training employees on how to recognize and avoid ransomware using antivirus and anti-malware software. 

Why You Need to Add GuardMode Today

Ransomware attacks can cause significant damage to your business. Having a reliable backup solution is crucial to be able to recover data and systems, but backup solution are not immune to ransomware attacks. Ransomware can encrypt files on source systems before they are backed up, and if unnoticed, making them useless for recovery in the event of a data loss. This is where ransomware detection offered by GuardMode comes in handy. Providing early detection of ransomware attacks allows you to take immediate action to limit the spread and prevent the attack from encrypting your files unnoticed before they are backed up.

Contact us to learn more about GuardMode and how it can seamlessly integrate with your existing  infrastructure and enhance your security posture. We can demonstrate GuardMode in action, and help you integrate and fine-tune GuardMode to fully utilize its potential using your existing infrastructure.

Read More
03/22/2023 0 Comments

Real-Life Ransomware Attacks and How GuardMode Helps to Mitigate the Damage

According to Statista reports, total enterprise data volume was estimated to increase significantly, rising from approximately 1 petabyte to 2.02 petabytes, which represents an average annual growth of 42.2% ( ). It’s important to note that the majority of this data will be stored in internally managed data centers.

This is a lot of enterprise data. With the fast pace of cloud storage adoption, that is in some cases entirely transparent to the end user, we don’t even realize how much data we collect … and how much we have to protect.

Unfortunately, with the growing amount of data, and its importance, ransomware attacks continue to be a growing concern for businesses of all sizes. In recent years, the number of ransomware attacks has skyrocketed, causing significant damage to businesses and individuals alike. While traditional antivirus and anti-malware software can provide some level of protection, these solutions are often limited in their ability to detect early and track these types of attacks.

GuardMode is a solution that provides an additional layer of protection to a backup and recovery solution, specifically for ransomware and ransomware-like threat detection. GuardMode helps detect and alert administrators about suspicious activity in real-time, minimize the impact of an attack on the user’s data and systems, and help roll back just the affected data, without having to revert to a full point-in-time snapshot. In this blog post, we’ll explore two real-life examples of ransomware attacks and how GuardMode detects their abnormal behavior and then helps to mitigate and recovery from the damage.

WannaCry Ransomware

WannaCry is one of the most famous ransomware attacks of all time. This strain of ransomware was discovered in May of 2017, and it quickly spread across the globe, infecting hundreds of thousands of computers in over 150 countries. The WannaCry attack used a vulnerability in Microsoft Windows to spread rapidly and infect systems. Reporter Connor Jones of ITPro points out in a recent article that many fail to realize that after 5 years, WannaCry’s ghost, still actively lurks on the ransomware landscape.

GuardMode, with its real-time monitoring’ and behavior-based detection techniques, as well as built-in decoy files deployment, is able to detect the abnormal file access patterns and unusual process execution associated with WannaCry. The software would then alert the backup admin and IT operations team immediately, allowing them to take action before the ransomware had the chance to encrypt their files.

With support for both Windows and Linux machines, GuardMode can detect suspicious patterns and ransomware-specific extensions on file shares. Repeated alerts trigger an automation that would lock down file-shares to read-only and would alert the IT and Security teams to take action immediately.

Furthermore, by integrating GuardMode with a backup and recovery solution such as Catalogic DPX, the orginazation gains an additional layer of recovery.  Through the usage of a REST API and syslog, administrators get an option to automate on-demand snapshots or backups, and gain the ability to roll back just the affected data, given GuardMode is tracking all the encrypted files on the system.

Ryuk Ransomware

Ryuk is another well-known strain of ransomware that has been responsible for significant damage in recent years. Ryuk is typically used in targeted attacks against large organizations, and it is known for its ability to cause substantial damage in a short amount of time. It’s important to remember that typically during a malware attack, the attackers map the network, identify critical systems and gather information about the target’s infrastructure, so later they can use techniques such as Remote Desktop Protocol (RDP) or Server Message Block (SMB) to move from one compromised system to another, escalating privileges and expanding their control over the network. Once the attackers have control over the target network, they run the Ryuk ransomware and encrypt files on the file shares, workstations, and servers. The ransomware will typically also delete shadow or backup copies of files and stop certain critical services.

With GuardMode in place, the software is able detect the abnormal behavior associated with Ryuk. With the ability to track file activity, GuardMode could be configured to detect new binaries being installed on systems where no installations should be performed. This allows IT admins to take action before the ransomware had the chance to encrypt their data. Additionally, as Ryuk is a rapid encryption ransomware, GuardMode can quickly detect typical thresholds being surpassed and send an alert allowing Administrators to take immediate action. Ryuk is known to place a RyukReadMe.txt file that contains detailed information about ransom payment – that is yet another thing that GuardMode is looking for to warn users as soon as possible. Furthermore, by integrating with a backup solution, GuardMode can make a copy of backup data available for recovery through a guided recovery mechanism, even if the ransomware was successful in encrypting files.

Conclusion

Ransomware attacks are a growing concern for businesses of all sizes, and traditional antivirus and anti-malware software can only do so much. Recent research from IBM () found that the average breach lifecycle takes 287 days, with organizations taking 212 days to initially detect a breach and 75 days to contain it. The same study revealed there was a 94.34% reduction in the average duration of ransomware attacks between 2019 and 2021, from over two months to just a little more than three days. Taking the above into account, it’s clear that with the advanced and more sophisticated ways of avoiding heuristic-based detection mechanisms, it’s more challenging to detect and block malicious software. GuardMode, with its real-time monitoring and behavior-based detection techniques, provides an additional layer of data protection that can do early detection and alert the administrator or other systems of these types of malware attacks.

By integrating GuardMode with a backup and recovery solution like Catalogic DPX, businesses can minimize the impact of a ransomware attack and ensure the rapid and precise recovery of their data. DPX offers an integrated web-based management console for GuardMode, allowing for easier configuration, maintenance, and alerting.

Contact us to learn more about GuardMode and how it can enhance your security posture and how can it seamlessly integrate with your existing infrastructure. We will demonstrate GuardMode in action, and help you integrate and fine-tune GuardMode to fully utilize its potential using your existing infrastructure.

Read More
02/13/2023 0 Comments

Ensuring the Data Integrity of your Backups with GuardMode

The Case for Ensuring Data Integrity 

While writing a long term paper, I accidentally overwrote and replaced a long passage with a single character – the unintended consequence of a Select All and an accidental keyboard press.  I didn’t realize that a good portion of my paper was gone until I went back to proofread it, and I had to go back through multiple versions only to discover that the error had been saved in those versions as well.  While it took me another couple of hours to rewrite the section, it taught a valuable of lesson in that just because you have a saved copy, the data contained within it may not be the data you expect or want.  

Such is true in today’s environment where unscrupulous actors encrypt data for ransom and even your backup copies may not spare you from the fallout when those copies were affected with ransomware as well. Data protection has always been multi-faceted by concerns regarding recovery point objective (how often to backup, how long to retain the backup) and recovery time objective (how quick to recover in the event of data loss). There are very few solutions that look at the data integrity and data validity −  is the data that is being restored the data that I want?  

GuardMode is an add-on feature set to DPX that was built to address this concern and help ensure the data integrity of your backups.  

What does GuardMode do?  

DPX GuardMode actively monitors filesystem activity on the backup clients that you are protecting within DPX and identifies data that may have been compromised.  From an architectural perspective, there is a GuardMode agent that needs to be installed on the client server that will be monitored.   

As users interact with the filesystem on the server, the GuardMode agent will detect this activity and alert administrators on violations to configurable rulesets defined by the system administrator.  

Early Detection Strategies 

In addition to default behaviors that alert based on file properties like file entropy, the value associated with randomness of a file where higher entropy values could signify encrypted data. Backup admins are able to customize what they classify as violations via:  

Blocklist– The blocklist  is a list of file types/extensions that a user does not want on their filesystem.  It can be automatically updated and populated directly from the Catalogic support webserver and exceptions can defined within the DPX user interface.  By using a blocklist, administrators can receive alerts when these files (most of them are known ransomware file types) land on the filesystem. 

Honey Pots – A honey pot is like a booby trap, put in place to alert an administrator when users are making modifications to a folder location that has been designated as a honey pot.  When a file modification occurs to a honey pot, the trap is sprung and an administrator is notified that someone is making changes to files that should not change.

GuardMode Proactive Detection Strategies 

Threshold Monitoring

Threshold violations occur when I/O operations exceed a limit. Users can configure these limits based on frequency, interval scanning, and other parameters that sum to a weighted value. For example, a server which typically doesn’t have much activity in terms of filesystem changes suddenly has over 100K file writes in 30 secs should raise an alarm that something outside of the ordinary is occurring. This type of monitoring can raise a flag and allow an administrator to investigate more deeply and follow-up with the appropriate user making those changes.

Restoring the Data You Need 

Data protection is more than just backup and restore. It needs to be multi-faceted to address the many ways in which data can be backed up and how quickly that data can be restored and reused.  DPX addressed these concerns by providing a block level incremental backup and a disk to disk to tape/cloud (3-2-1) backup strategy as well as multiple options for restoring data like Instant Access, Bare Metal Recovery, and Instant Virtualization.  Now with GuardMode, DPX can help ensure the integrity of the data that is being protected so that the data you restore is the data you want.  

Come check out some videos on the YouTube page for an overview and demonstration of GuardMode. 

GuardMode is continually evolving and becoming even more tightly integrated with DPX. In the future, we will tie early detection and recovery capabilities even further by using analytics and metadata from GuardMode to help with guided restore capabilities in DPX.  Then you too can hopefully avoid having to put on another pot of coffee at 2AM trying to finish a project due the next morning. 

Read More
02/01/2023 0 Comments

DPX 4.9 Adds Proactive Ransomware Shield for Linux and Improves Quality of Alerts for Backup Admins

We are pleased to announce the release of Catalogic DPX 4.9, where we continue to build upon our commitment to providing one of the most cyber resilient data protection and backup coverage matrices for private, public, and hybrid-cloud environments. This release adds to our industry leading ransomware recovery and cyber resilience features by building on the DPX GuardMode for Windows capability made available in DPX 4.8.1.

GuardMode provides proactive monitoring for early detection and notification of suspicious activity along with identifying and enabling the recovery of any affected data. Before DPX 4.9, this feature was limited to Windows, but DPX 4.9 now offers GuardMode for Linux servers and Samba shares.  In addition, backup administrators can now benefit from increased quality of alerts, where GuardMode measures the level of file entropy and compares known magic signatures on files suspected to be impacted. GuardMode uses active, live forensic techniques instead of analyzing backup data that lags security incidents by several hours, days, and even weeks.

DPX 4.9 also delivered improvements to the web-based HTML UI, including support for Block Backup, Restore, and support for archival of those block-based backups. We also added several improvements to different DPX services, including reporting and event service monitoring.

We have also added several improvements to the use of DPX vStor in this release. This includes the ability to archive backup copies from a replicated vStor, multi-factor authentication, and an easier way to install vStor on a physical server.

And finally, DPX 4.9 includes many general improvements to existing DPX features. All new features of our DPX 4.9 product are listed below:

DPX Cyber Resilience

  • GuardMode for Linux

Adds a Linux ransomware detection agent with the ability to detect and notify an administrator of possible suspicious activity on the host. This is an upgrade to the already present Windows agent that adds a layer of ransomware detection and alerting to the DPX enterprise.

  • Encrypted Files Detection and Encryption Tracking

Adds an agent feature that detects encrypted files and tracks the encryption process to provide a list of affected files through a REST API. This allows administrators to improve their understanding of the infection scope as well as provides a list of affected files to restore.

  • Syslog Support

Adds syslog as a notification target for notifications.  This allows administrators to plug in GuardMode agent notifications into their existing security event collection workflows (for example, into a SIEM solution.)

DPX Services

  • Support for Block Backup and Restore in HTML UI

Adds the option of scheduling Block Backups and all corresponding restore options (File Restore, Instant Access Mapping, Backup Virtualization, Application) to HTML UI.  Now, the user can run block backup and restore workloads without relying on the Java GUI by using the HTML UI or REST API, which is faster and opens up new automation or integrations possibility.

  • Support for Double Protection for Block Backup

Adds option of Double Protection in the HTML UI. The Administrator can now configure Double Protection (Archiving) via the HTML UI more responsively and intuitively. REST APIs are available for this feature as well.

  • Reporting Improvements

Adds the ability to generate PDF versions of the reports, scheduling of reports, and the option to send them via email. Also introduces a new report for 24-hour job status overview.

  • Event Service Improvements

Adds more Master Server events to be received by the DPX event service. This allows an administrator to configure granular email notifications for more types of events from DPX services, including backup jobs, status changes and more.

  • Appliance Operating System Update to Alma Linux 8.7

Migrated the appliance operating system to a downstream Linux distribution from Red Hat and upgraded to a current release.

DPX Core 

  • Archive from Alternate/Replicated DPX vStor

Adds the ability to archive from a replicated vStor.  This allows the Administrator the flexibility to configure backup to a primary DPX vStor at a branch office then replicate to a central site vStor, and to also archive data from the secondary vStor to Cloud/Tape/DiskDirectory, and then restore to any location.

  • Microsoft Azure Blob and Alibaba Object Storage support

Adds Microsoft Azure Blob and Alibaba Object Storage support as Archive/NDMP cloud targets.

  • Catalog Condense Improvements

Catalog Condense now cleans up Cloud and DiskDirectory storage.

  • Integrating DPX Core Services to Linux systemd Service Manager

Uses systemd to manage cmagent/nibbler services on RedHat/CentOS 7.6+ and SUSE 12+.

  • Adding New Platforms for Agentless VMware Backup Proxies

Support RHEL, CentOS, OEL, and AlmaLinux 8.0~8.3 as proxy nodes for Agentless VMware backup.

  • New BMR ISO for Linux kernel v4.18

New Linux BMR ISO to support Linux kernel v4.18.

DPX vStor – Software-Defined Backup Appliance

  • Addition of MFA

Adds a Multi-Factor Authentication (MFA) to both UI and console access.

  • Password Reset Improvements

Adds the ability to reset password on HTML UI.

  • Physical Installation ISO

Creates ISO installation image that can be used to install vStor on physical appliances.

Summary

For further information on DPX 4.9, see the What’s New in DPX 4.9 document and other resources on the DPX products page. Customers with support can access more detailed information in the release notes on the Support page.  For more information on Microsoft 365 and Open VM backups, please see DPX vPlus.

Whether it is ransomware attacks, human error or IT outages, every business needs an affordable and reliable data protection solution like Catalogic DPX to backup and instantly recover data to ensure business continuity. Have a question or want a live demo? Contact us today!

Read More
12/14/2022 0 Comments

Active Ransomware Protection for Your Backup and Recovery Team

Catalogic DPX GuardMode, a new free capability announced in July 2022, provides early detection of ransomware. Combined with the comprehensive workload coverage of DPX and instant recoveries, backup and storage teams using DPX GuardMode will be among the best prepared to recover from a cyberattack. DPX GuardMode is complementary to endpoint and edge protection, monitoring file shares and file system behavior, even over the network, instead of relying on a specific binary fingerprint. GuardMode maintains, and regularly updates over 4000 known ransomware threat patterns, and assesses affected files. Backing up this extensive forensic layer of protection are honeypots as a deception layer to catch ever-evolving types of ransomware strains. GuardMode increases confidence in ransomware detection while identifying and enabling recovery of only the affected data.

GuardMode can:

  • Proactively monitor file shares and file system behavior, even over the network.
  • Notify backup and storage teams of suspicious activity and pinpoint the extent of potential damage caused by cyber incidents.
  • Identify and enable recovery of only the affected data.

Watch this 3-minute demonstration to learn how DPX GuardMode works.

If you would like to learn more about DPX GuardMode, you can request a live demo or contact us.

Read More
09/29/2022 0 Comments

DPX 4.8.1 Builds on Cyber Resilience with Proactive Early Detection

We are pleased to announce the release of Catalogic DPX 4.8.1, where we have taken a major step forward to enable our DPX customers to be amongst the best prepared to recovery from a cyberattack. This release builds on our foundational ransomware recovery and cyber resilience features to add a ground breaking new capability called DPX GuardMode, that provides proactive monitoring for early detection and notification of suspicious activity along with identifying and enabling the recovery of any affected data.

We also added many customer-driven enhancements including to DPX vStor, and we continued our theme of adding more foundational product resilience to enhance reliability and ability to respond rapidly to any vulnerabilities discovered at a later stage in the lifecycle.

We also announced DPX vPlus for Microsoft 365, a powerful data protection solution for Microsoft 365 and each of its components – Exchange Online, SharePoint Online, OneDrive for Business, and Teams – and DPX vPlus for Open VMs supports platforms such as Citrix Hypervisors, KVM, Nutanix Acropolis or AHV, Oracle VM, Proxmox, RHEV/oVirt, Scale Computing HyperCore/HC3, and XenServer, along with Amazon EC2. DPX vPlus delivers greater workload coverage for an organization’s edge and cloud data.

Let’s review the major new features of our DPX 4.8.1 product.  We’ll cover DPX vPlus in a future blog.

DPX GuardMode

With the new DPX GuardMode agent, we added the ability to change your security posture to be more proactive against ransomware posture by providing the ability to detect and get notified of suspicious behavior in your file systems and what files are potentially affected. Initially, this is for Windows only, and we’ll be adding Linux soon. To learn more, please watch this on-demand webinar, Adding Cyber Resilience to your Data Protection Strategy with Early Detection, with industry analyst Evaluator Group and Sathya Sankaran, COO of Catalogic Software.

Foundational Cyber Resilience

We migrated the DPX appliances to a different Linux distribution called AlmaLinux OS, an open-source, community-driven distribution that fills the gap left by CentOS when it discontinued stable releases. We updated the version of the distribution to the 8.5 release, which is 1:1 binary compatible with Red Hat Enterprise Linux.

All the JREs and Java stacks DPX uses have updated to OpenJDK 17.

These changes provide us with the ability to respond more rapidly to any future vulnerabilities discovered at a later stage in the lifecycle.

DPX vStor Management Updates

vStor Updater

This new feature adds the ability to update the appliance from within the vStor UI to new versions without having to interact with the underlying operating system CLI.

Relationship Grouping

One of the areas in which our customers are often commenting is the need to configure synchronization to a secondary vStor on a per-volume basis and not having a clear overview of the health of these individual synchronization sessions.

With this release of vStor, we have added a replication applet on the vStor Dashboard, which provides a graphical of the session status. We have also added the ability to group volumes in replication groups, where each volume will inherit the groups’ replication settings and schedule.

Virtualization Proxy

We released a pre-configured VMware Proxy virtual appliance to ease the deployment of a proxy server in the correct locations for optimized data transfer of the backup data. This is for VMware environments where DPX agentless for VMware is in use.

Deploying DPX and vStor Virtual Appliances in Hyper-V

The DPX and vStor appliances can now be deployed from a mounted ISO on the Hyper-V host and are completely installer driven.

Legal Hold for Amazon S3 Object Lock

You can now add a legal hold on your data on Amazon S3 to protect this data from being overwritten, even after the associated backup job has expired.

Report Enhancements

All reports visible in the HTML5 GUI of DPX have been enhanced and now report on the full dataset of DPX.

Summary

The DPX 4.8.1 release also contains other enhancements and bug fixes of course. For further information on DPX 4.8 and earlier releases, see the What’s New in DPX 4.8 and What’s New in DPX 4.8.1 document and other resources on the DPX products page. Customers with support can access more detailed information on release notes on the Support page.  For more information on Microsoft 365 backup and Open VM backups, please see DPX vPlus.

Whether it is ransomware attacks, human error or IT outages, every business needs an affordable and reliable data protection solution like Catalogic DPX to backup and instantly recover data to ensure business continuity. Have a question or want a live demo? Contact us today!

Read More
07/13/2022 0 Comments

Recommendations From FBI Cyber Division on How to Reduce Risk from Ransomware Attacks

Ransomware continues to be a growing threat in 2022 given cybercriminals are constantly innovating and wreaking havoc within businesses. Worryingly the fiscal impact of a ransomware attack has more than doubled, increasing from $761,106 in 2020 to $1.85 million in 2021. This is due, in part, to the move by attackers to more advanced and complex targeted attacks that are harder to recover from. And in mid-sized organizations in thirty countries across the globe, 37% of organizations experienced a ransomware attack in the last 12 months.

Ransomware attacks against local government entities and the subsequent impacts are especially significant due to the public’s dependency on critical utilities, emergency services, educational facilities, and other services overseen by local governments, making them attractive targets for cyber criminals. Due to this the Federal Bureau of Investigation (FBI) has released a Private Industry Notification (PIN) to inform U.S. Government Facilities Sector partners of cyber actors conducting ransomware attacks on local government agencies that have resulted in disrupted operational services, risks to public safety, and financial losses.

We fully recommend local government officials, public service providers and IT professionals to review FBI PIN: Ransomware Attacks Straining Local US Governments.

From our perspective, the recommendations have some key takeaways, especially in relation to backups of data.

The two that jump off the page for me being:

  1. Maintain offline (i.e., physically disconnected) backups of data, and regularly test backup and restoration to safeguard continuity of operations or at least minimize potential downtime from an attack as well as protect against data losses. In cloud environments, consider leveraging native cloud service provider backup and restoration capabilities. To further secure cloud backups, consider separating account roles to prevent an account that manages the backups from being used to deny or degrade the backups should the account become compromised.
  2. Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure. Consider storing encryption keys outside the cloud. Cloud backups that are encrypted using a cloud key management service (KMS) could be affected should the cloud environment become compromised.

Catalogic DPX assists companies to deliver against these recommendations -, with DPX, you can have:

  • Integrated ransomware protection – Backups are stored as immutable snapshots and can be offloaded as offline, air-gapped copies. DPX also provides real-time reporting to provide awareness ransomware could be present. We have some exciting enhancements coming with pro-active ransomware detection as we continue to push the boundaries to protect your data from ransomware.
  • Support for the 3-2-1-1 rule – Provides a robust data protection solution with verified scheduled recoveries for automated recovery testing.
    • 3 copies of your data
    • 2 copies stored on different storage media types
    • 1 of the copies offsite or in the cloud on ideally immutable air-gapped or WORM media
    • 1 verified as recoverable
  • Encryption of backup data in transit and at rest – With DPX your data is encrypted over the network and at rest. DPX vStor volume encryption enables data at rest encryption on a volume in vStor Server, ensuring that if the underlying device is repurposed, returned, misplaced, or stolen the data cannot be accessed without the encryption key.
  • Object Lock Support – In DPX 4.8 we introduced support for S3 Object Lock to set compliance and governance modes for cloud object storage. Once data is archived to the cloud, it cannot be modified or deleted, even by an administrator, protecting cloud backups against early deletion and providing an extra layer of protection against ransomware and data loss.
  • Secure data protection for all your key systems – Quick, reliable backup for physical and virtual environments covering a wide range of enterprise applications.
  • Secure Cloud integration – Makes it simple to send backup data to secured cloud object storage and recover from this data when needed.
  • Rapid recovery and DR – Restore your systems in an instant with our patented instant virtualization technology. DPX delivers fast, reliable, granular point in time recovery with multiple recovery options.
  • Hardware independence – Because DPX is a fully software-defined backup solution, you get the choice in terms of the servers and storage used. Servers can be physical or virtual, and the storage just needs to be block storage.

Catalogic or your favorite technology partner can deliver a secure data protection solution with instant recoverability to ensure you can protect your data from ransomware and recover in an instant when you need it.

On this topic we have recently published a detailed white paper: Ransomware – How to Protect and Recover Your Data from this Growing Threat, including a handy ransomware recovery checklist. Please do take a look at this handy resource.

With cyber-attacks proactively targeting local governments and public services, do not wait to further protect your organization’s backups from a ransomware attack. In all cases, it is not a matter of if, but when, an attack will occur. 

 

Read More
04/04/2022 0 Comments

Get Ransomware Protection for Enterprise Backups with Backblaze B2 Cloud Storage 

The importance of cloud object storage is growing increasingly every day. It is critical to have a solution that you can rely on that is scalable, secure, and affordable. Now, with ransomware proactively targeting and removing backup data, cloud storage is even more important for providing protection from ransomware for critical datasets like your backups. 

Catalogic is pleased to partner with Backblaze to create a robust data protection solution that provides our DPX customers with the flexibility and comfort that their backup datasets are safe and secure from ransomware, and always accessible for recovery and compliance. So, what is DPX, Backblaze B2 Cloud Storage, and how do they work together? Below we will discuss those points, some of the benefits of the two solutions and we will also show you a high-level overview of the solution as well. 

Catalogic DPX is an efficient and flexible all-purpose enterprise data protection solution for physical and virtual environments. DPX now offers seamless integration via S3 APIs with Backblaze B2 Cloud Storage to provide low cost, cloud storage for archiving block level and VMware agentless backups from DPX or for direct backup of filer data via NDMP (Network Data Management Protocol). 

Backblaze B2 Cloud Storage is high performance, S3 compatible, cloud object storage. Backblaze B2 is simple, reliable, and affordable, at a 75%+ lower cost than competitors. You can easily sign up for Backblaze B2 and get started.  

Why Use Backblaze B2 

Whether your business uses offsite or cloud storage for disaster recovery or not, you should be using air-gapped cloud storage for ransomware protection, as part of a 3-2-1 backup strategy. Backblaze B2 acts as a remotely located S3 cloud storage target that compliments on-site disk or tape for backups. This also provides a cost-effective, long-term storage solution for data that must remain under your control for compliance or data governance reasons. With built-in connectivity via the S3 API, Backblaze integrates as easily as connecting to any public cloud, and without any additional software required. 

If you are currently using S3 cloud storage and are ready to make a switch, Backblaze’s cloud to cloud migration service has zero data migration and egress fees. If you are ready to migrate from using tape, see the LTO vs. B2 Cloud Storage calculator

How it Works 

DPX integrates seamlessly with Backblaze B2 Cloud Storage to provide a fast, secure, and virtually limitlessly scalable backup target. This is critical to accelerate and achieve recovery time and recovery point objectives (RTO and RPO) SLAs, from DPX agent-based server backups, agentless VM backups, or direct filer backups via NDMP. Instead of having to wait hours to days to recover data from a cloud, Backblaze guarantees no cold delays or speed premiums with a 99.9% uptime SLA. 

Catalogic DPX Archive to Backblaze B2 

To deliver immutability of the data being stored in Backblaze B2 Cloud Storage, DPX can enable S3 Object Lock on your S3 bucket to ensure your precious backup and archive data can never be deleted or overwritten, providing your business with a key extra layer of protection against ransomware and data loss. 

Your Next Steps   

To learn more, please join or watch on demand the Backblaze and Catalogic webinar entitled “Reduce Backup Costs and Increase Security with Catalogic and Backblaze” on Wednesday, March 23rd at 11 AM EDT. 

 
With cyber-attacks proactively targeting and removing backup data, do not wait to further protect your organization’s backups from a ransomware attack. In all cases, it is not a matter of if, but when, an attack will occur. Stay safe by getting started now with the free VMware and Hyper-V backup promotion for Catalogic DPX, or with the free service plan of CloudCasa for Kubernetes backup and cloud-native applications.  

Read More
03/16/2022 0 Comments

Catalogic DPX 4.8 Enhances Backups for Virtualization, Cloud Storage, and Ransomware Data Protection

We are pleased to announce the availability of Catalogic DPX 4.8.0, our next major release that enhances agentless backups for virtual environments, expands cloud archiving, and provides immutability for compliance and ransomware data protection. First, please note that DPX did not use an Apache log4j library with the remote code execution vulnerability. However, we have decided out of an abundance of caution, to remove log4j from the supported versions of DPX to eliminate any further vulnerabilities from this library. For more information, please see How to Remove the log4j Library from DPX.

Now let’s review the major new data protection features of DPX 4.8. Agentless or proxy-based backups continue to be the most popular choice for virtual environments, given they eliminate the need to install and maintain a backup agent on each virtual machine. In DPX 4.8, the agentless backup for virtual environments received numerous reliability and performance enhancements, including new customer requested features:

  • Single file recovery so admins can now restore specific files or directories from VMware and Microsoft Hyper-V agentless backups
  • Support for protecting data attached to SATA and NVMe controllers for VMware
  • Option to run only full backups of VDI VMs

DPX vStor is a software-defined backup appliance that provides do-it-yourself flexibility for customers and partners to build their own backup targets to meet performance and capacity requirements. vStor backup nodes can be deployed on bare metal servers or as virtual appliances, with choices of disk, tape or cloud object storage for long-term backup retention and ransomware protection. Enhancements to vStor in DPX 4.8 include

  • Software appliance configuration via the new HTML5 user interface of DPX
  • Replicate encrypted volumes to the secondary vStor appliances, management of replication bandwidth, and ability to prioritize volume replication
  • Amazon S3 Object Lock to set compliance and governance modes for cloud object storage. Once data is archived to the cloud, it cannot be modified or deleted, even by an administrator, protecting cloud backups against early deletion and providing an extra layer of protection against ransomware and data loss

 

DPX vStor supports a robust set of features for archiving backups to cloud object storage via the S3 object storage protocol. Cloud storage provides a cost-effective, long-term storage solution for data that must remain under a user’s control for compliance or data governance reasons. Besides the support for S3 Object Lock, vStor added more support for cloud storage targets:

  • Backblaze B2 Cloud Storage provides low-cost and high-speed cloud object storage with low data egress fees for storing DPX backups. Support for Backblaze B2 includes the ability to set S3 Object Lock modes and retention time
  • Amazon S3 Glacier and Glacier Deep Archive supports adds the ability to lower Amazon S3 storage costs for data protection if rapid access or recovery times or backup data are not as critical
  • S3 Object Lock for all cloud storage targets that support it, along with bandwidth throttling for cloud storage targets to limit or control the amount of bandwidth backups can use, typically during business hours or for slow links

The DPX 4.8 release also contains other enhancements and bug fixes of course. For further information on DPX 4.8 and earlier releases, see the What’s New in DPX 4.8.0 document and other resources on the DPX products page, and customers with support can access more detailed information of release notes on the Support page. Finally, you can view our on-demand webinar ─ Backup to Amazon S3 Glacier and Backblaze B2 with Ransomware Protection and More ─ that introduces DPX 4.8.

Whether it is ransomware attacks, human error or IT outages, every business needs an affordable and reliable data protection solution like Catalogic DPX to backup and instantly recover data to ensure business continuity. Have a question or want a live demo? Contact us today!

Read More
01/12/2022 0 Comments

Combatting Ransomware with Secure Backup and Recovery in an Instant

Ransomware is a growing threat that continues to wreak havoc within businesses as cybercriminals constantly innovate in terms of how they are executing attacks. One of the latest trends being seen is that attackers are proactively targeting and removing backup data. This is because if they encrypt or remove an organization’s backup data, then they have significantly enhanced the likelihood of the ransom being paid.

If backup data is one of the key targets, why do we see so many updates from backup and storage vendors on their ransomware protection?  It’s because we all see the impact ransomware is having and we want to put businesses in a position where they can quickly recover from an attack without paying the ransom.  Leaving your backup and storage infrastructure in the same security state as it was years ago means that you have a large attack surface with little likelihood that data recovery will be an option if you are hit with ransomware.

But if you want to continue partying like it’s 1999 and ignore the advice to modernize and secure your backup data and storage environments, go ahead. Just realize when the party is over and the lights come on, your job or your business may no longer exist.

For IT backup and storage administrators, here are some key basic security and data protection principles to implement a robust backup and recovery solution to ensure data is kept safe from ransomware:

  • Support for the 3-2-1-1 backup rule. 3-2-1-1 is a time-honoured strategy for data protection stating your business should have at least the following:
    • 3 copies of your data
    • 2 copies stored on different storage media types
    • 1 of the copies offsite or in the cloud on ideally immutable air-gapped or WORM media
    • 1 verified as recoverable
  • Instant recoverability from immutable snapshots
  • Granular point in time recovery with appropriate retention periods
  • Application-aware backups with verification
  • Real-time reporting to provide awareness ransomware could be present

If those basic security and data protection principles sound a tad overwhelming don’t worry, Catalogic has the people and software that can deliver a secure data protection solution with instant recoverability to ensure you can combat ransomware.

With Catalogic DPX you get:

  • Integrated ransomware protection – Backups are stored as immutable snapshots and can be air-gapped. DPX also provides real-time reporting to provide awareness ransomware could be present. We have some exciting enhancements coming with pro-active ransomware detection as we continue to push the boundaries to protect your data from ransomware
  • Support for the 3-2-1-1 rule – Provides a robust data protection solution with verified recovery
  • Secure data protection for all your key systems – Quick, reliable backup for physical and virtual environments covering a wide range of enterprise applications
  • Rapid recovery and DR – Restore your systems in an instant with our patented instant virtualization technology. DPX delivers fast, reliable, granular point in time recovery with multiple recovery options
  • Hardware independence – Because DPX is a fully software-defined backup solution, you get the choice in terms of the servers and storage used. Servers can be physical or virtual, and the storage just needs to be block storage
  • World-class support – The DPX support team is one of the best in the industry, with a standard customer satisfaction rating of over 95%
  • Cloud integration – Makes it simple to send backup data to cloud object storage and recover from this data when needed
  • Flexible and cost-effective licensing options – With subscription and perpetual options possible

We have recently published a detailed white paper: Ransomware – How to Protect and Recover Your Data from this Growing Threat, including a handy ransomware recovery checklist.

If you think your data protection solution isn’t ransomware recovery ready, please make your business leaders aware rather than having a bigger problem to sort out when attacked. Thanks for taking the time to read the blog. If you are interested in learning more about how we here at Catalogic can assist you in implementing enhanced data protection solutions and ensure recovery from ransomware is possible, please do get in touch.

 

Read More
11/09/2021 0 Comments