Cyber Resilience: Put your guard up!

By Gareth Beanland, Infinidat.

  • 2 years ago Posted in

Threats, real and perceived!

Every demanding enterprise environment around the world faces the terrifying potential of an unsolicited cyber-attack. In a rightful response to these challenges the UK government is planning to build a £5 billion digital Cyber Force Centre in Lancashire that will help protect the Country’s critical infrastructure and retaliate against potentially hostile criminals and sophisticated state-funded hackers.  With comprehensive cyber security and true preparedness becoming the new battleground against ransomware and malware attacks, it is essential that British businesses are also able to operate against potential adversaries.

Indeed, this may sound like a huge investment by the UK in just the ‘potential’ of an attack, but in reality, most enterprises are faced with the constant, real threat of cyber-attacks, and the substantial financial and operational risks they can unexpectedly present.  However, the key to any successful cyber defence strategy is not to necessarily focus on spending budget excessively but it must be on building the capability of quickly restoring data systems and applications from trusted sources that are inherently protected from malicious corruption.  

When ransomware takes data hostage, it destroys backup copies of data, steals credentials, leaks stolen information and worse. It has caused businesses of all sizes to shut down operations almost overnight, so it is not unusual for a company to pay a large sum of money, even though it isn’t recommended, to restore their business or risk everything.  One approach for IT decision makers is to ensure your enterprise infrastructure provides best-in-class transparent protection of the entire backup environment, that it features immutable snapshots and near-instantaneous recovery to previous points-in-time based on individual customer-defined policies. By ensuring that copies of data cannot be deleted, encrypted, or changed businesses can verify the data before it goes back online in a business operational environment. 

The stakes have never been higher

Currently many UK companies are challenged by how to effectively manage these continuous cyber-attacks, including suffering business data downtime while also maintaining customer loyalty and trust with their business-critical data – but simple data backup on its own is no longer sufficient as an adequate defence. Unsurprisingly, the continued growth of cyber-attacks, mirror the rise in the amount of data that is currently generated globally with IDC predicting that the Global Datasphere will quadruple from 45 Zettabytes in 2019 to 175 Zettabytes by 2025 . Within this same report IDC estimates that the cost of ransomware attacks on businesses will top $20 billion this year with damages related to cybercrime reaching $6 trillion, which are egregious figures for any CIO.

Every single touch point within a modern company’s rapidly evolving ecosystem faces the possibility of a significant data breach; the reality of many employees remaining at home or remote working with weakened WIFI security, as well as the escalating use of public Cloud systems. An innovative and effective cyber resilience solution clearly needs to form the basis of every organisation’s digital transformation and cyber defence strategy.

Prevention, detection and recovery.

The UK is the second most targeted country in the world for ransomware attacks, just behind the US (Digit) and more than 80% of UK businesses have experienced such an attack in the last 12 months (Comparitech). There is no time to waste, and every organisation must now prepare for the unexpected by ensuring their IT infrastructure can establish an unbreachable line of defence for data backup that will protect its most important company lifeblood – its data. When cyber-attackers plan their thousands of assaults, they will first educate themselves on potential weaknesses in your armour and relentlessly fire at that same spot. As these attacks grow more prolific and powerful in nature it is vital that businesses consistently protect these weak spots and their data integrity with immutable snapshots, as well as implement any recovery process near-instantaneously. 

With this in place the CIO can have the assurance that their critical business data is protected from sabotage and, most importantly, have confidence that customers will experience no drop in customer experience or compromised service levels.  Preparing for the unexpected means that IT security teams need to be on constant alert for ever more sophisticated ransomware aggression and onslaughts. To address these challenges businesses must look honestly at how vulnerable their systems to harmful damage and can the integrity of their infrastructure fight off a ransomware attack with efficient data resilience capabilities? Approaching this issue with innovation and as an opportunity to safeguard data the smart CIO/CTO will demand petabyte-scale data protection*, with assured lightning-fast recovery for mission critical operations, uninterrupted data access and application availability. 

Hope will not protect you

Horrifyingly, the cybersecurity firm, Cybersecurity Ventures, has predicted that a cyber-attack is expected to affect a global business every 11 seconds by the end of this year. To this end effective cyber resilience solutions must provide guaranteed availability, and a fully scaled data restoration for business continuation. Many solutions, however, lack the scalability, performance, and speed, which means that they fail at the decisive moment to make that full working data restoration. These systems also often play on people’s worst fears and are increasingly expensive for an IT team to install and operate.

If indeed recovery is the last course of action, businesses will need a protected, immutable, and verified copy of their data. However, not all storage solutions are equal, and when looking for a cyber resilience solution, enterprise CIOs need the most comprehensive end to end solution, spanning primary and secondary storage, coupled with industry-leading backup & recovery performance and the highest levels of cyber protection, resilience, and recovery, high availability and elastic pricing models* that offer seamless scaling in a cost-effective manner.

We are now at a pivotal point in data explosion, where safeguarding your storage and backup infrastructure is imperative to a company’s economic and reputational survival. Even as the financial rewards of cybercrime hopefully reduce, rogue state champions are punished and attacks become fewer and fewer, the importance of data and cyber protection will continue to be prioritised. Focusing now on a robust, long term cyber defence strategy to protect your entire storage and backup environment will be the best commitment and money that you can invest.

To ensure full confidence that your documents, spreadsheets, and correspondence are kept safe,...
By JG Heithcock, General Manager of Retrospect, a StorCentric Company.
Michael Del Castillo, Solutions Engineer, Komprise, looks at how to design a cloud storage strategy...
By Ezat Dayeh. Senior Systems Engineering Manager, Western Europe at Cohesity.
The past year significantly changed the way organisations protect and store their data. By Joe...
By Rainer W. Kaese, Senior Manager Business Development, Storage Products Division, Toshiba...
The popularity of containers first emerged with Docker in 2013, although the system as we know it...