5 Ways Ransomware Attacks Backup... And How You Can Prevent

Backup and recovery solutions are designed protect your organization, but sophisticated malware like Locky and Crypto are now targeting your backup data. Not surprising, considering the rise in frequency ransomware attacks. The first ransomware payment-circa 1989-set the stage for hackers everywhere to begin locking up the data of unsuspecting targets and holding it until owners paid to get it back.

Now analysts predict a ransomware attack on businesses will happen every 14 seconds-at a cost of billions to global organizations. That's why it's important to keep these five considerations in mind when you're strategizing how best to prevent, detect, and rapidly respond to attack on your backups:

Sophisticated ransomware attacks make your insurance policy-your backups and liability

What's needed to prevent ransomware attacking your backup is a multi-layered defense:

  • Original backup jobs should be kept in an immutable state
  • Never made accessible to prevent being mounted by an external system
  • Multi-factor authentication (MFA)
  • Write once read many (WORM) capabilities for the snapshot

Expanding attack surfaces expose backups to ransomware attacks

To eliminate mass data fragmentation and against ronsomware:

  • Knowing what data you have and where it is located
  • Connecting infrastructure, workloads, and backup locations

Attacks on backups made easier by intermittent monitoring

To detect an attack in real time systematically, the solution needs to able to:

  • Continuously monitor
  • Detect smaller change rates by analyzing files and audit logs - even when you're not paying close attention

Public cloud providing entry point for ransomware's criminals

To avoid data theft:

  • The public cloud may be cost-effective for backups
  • Staying ahead of ransomware requires recovery solution that offers a single dashboard
  • Being able to see, manage, and take action fast on your backup data - whether residing on-premises or across public organization protect itself from ransomware attacks

Long backup and recovery cycles adding to your ransomware pain

To avoid productivity loss, systems downtime, and theft of information, you need a backup and recovery solution that:

  • Responds fast to ransomware attacks
  • Quickly locate and delete infected files across your global data footprint - including the public clouds
  • Instant mass restore capabilities, which enable recovery of hundreds of virtual machines instantly, at scale, and to any point in time

Ransomware by the Numbers

  • Every 14 Seconds, ransomware attacks
  • 700% growth since 2016
  • 35% of attackers get paid
  • $2B in financial lossed
  • $11B in financial, productivity, and downtime losses!

"Ransomware writers are aware that backups are an effective defense and are modifying their malware to track down and eliminate the backups." -- CSO Magazine

Prevent, Detect, and Respond Fast to Ransomware Threats

Organizations like yours want to experience zero data loss from cyber attacks and they want to have the confidence to refuse demands for a ransomware payment. Protect your data with a comprehensive approach to preventing, detecting, and rapidly responding to ransomware attacks.

First 10 registrants finished technical demo can enjoy HKD150 shopping coupons!

Download the eBook here to learn more about defending your data

 
Enquiries:

T: (852) 2564 9200

E: IMMarketing.HK@ingrammicro.com

Terms & Conditions:

  • In case of any disputes, Ingram Micro (China) Limited reserves the right of final decision.
  • Ingram Micro’s standard Terms and Conditions of Sale located at https://hk.ingrammicro.com (“Terms”) shall apply to all purchase orders placed for goods and/or services supplied by Ingram Micro. You shall be deemed to have agreed to be bound by Ingram’s Terms by submitting a purchase order to Ingram Micro or by your acceptance of any product or service delivered by Ingram Micro, whichever occurs first. All other terms and conditions set out in your purchase order or any other document you submit to Ingram Micro shall not apply and shall have no force or effect.