SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Is your current data
protection solution able to
stand up to an attack?
Backup vs. Ransomware -
5 Requirements for Backup Success
For audio playback and Q&A go to: bit.ly/BackupvRansom
OurSpeakers
Gagan Bhatia,
Data Protector,
Product Marketing
George Crump,
Founder and
Lead Analyst
Gautam Bhasin,
Product Manager
Data Protector
How Does
Ransomware Work?
● Malicious code that breaches the
organization's defenses typically via
a user’s negligence
● Once inside the code traverses all
mountable file systems and encrypts
data
● To decrypt user has to pay for the
encryption key, hence “ransom”
Ransomware is
a Multi-Billion
Business
● Estimated $325 Million in 2015
● Estimated $5 Billion in 2017
● Estimated $11.5 Billion in 2018
* Source CyberSecurity Ventures
Recent Attacks (that we know of)
● Town of Wasaga Beach (May 26th, 2018)
● Associates in Psychiatry and Psychology (May 24th, 2018)
● Riverside Fire and Police (May 13th, 2018)
● Center for Orthopaedic Specialists (April 25th, 2018)
● Prince Edward Island (April 23rd, 2018)
● Colorado Department of Transportation x 2 (April 2018)
● City of Atlanta (March 2018)
Key Ransomware
Trends
● SamSam Leading Concern
● On the Rise
○ Silent Infection (slow
deployment)
○ Re-Infection
○ Backup Infection
● Infection attacks data not in the backups (added or changed)
● Rapid infection of hundreds of thousands of files
● Backup configuration files and protected data may themselves be infected
○ Making recovery impossible
● The malicious code may be restored and retrigger the corruption
○ Creating an endless loop
● Recovery has to be faster and easier than “just paying the ransom”
Ransomware Recovery Challenges
5 Requirements to Backup Success
vs. Ransomware
Requirement 1 - Deep Integration with
Primary Storage
● Enables the backup process to
control snapshots
○ Provides frequent backups -
Snapshot hourly, backup snapshot
○ If snapshot is not infected recover
from the snapshot
Requirement 2 - Intelligent
Recovery from Fastest Source
● Ransomware impacts entire volumes
with millions of files on them
● A file by file recovery will be very slow
● Snapshot, image restoration or “boot
from backup” recoveries are preferred
● Automation is key here - when it
comes to recovery, every second
matters
Requirement 3 - Advanced Analytics to
Identify Breaches and Ensure Data Integrity
● Identifying “patient zero” (the
infecting file) is critical
○ Stops repeat attacks
● Can alert admins of silent infection
Requirement 4 - Rapid
Bare Metal Recovery
● Most backup software only provides
rapid recovery for virtual systems
● Ability to streamline and simplify
backup process
● Recovery to dissimilar hardware
● Quick way to restore both system
and data
Requirement 5 -
Secure Backup
Configuration and
Protected Data
● Set configuration files to read-only if
accessed outside of the application
● Encryption in-flight and at rest
● Ability to manage backup and
recovery process in a secure way
Requirement 5 -
Secure Backup
Configuration and
Protected Data
● Set configuration files to read-only if
accessed outside of the application
● Encryption in-flight and at rest
● Ability to manage backup and
recovery process in a secure way
● Difficult to do in a multi vendor
backup environment
Data Protector : Mitigating
ransomware risks
Gagan Bhatia | Product Marketing
Gautam Bhasin | Product Manager
Customer Story: A Global Logistics Company
Ransomware attack disabled 90% of their systems; backup restored all of them within 2 days using
Data Protector.
▪ Ransomware attacked detected over the weekend
▪ 90% of VMs got infected within 24 hours. Impacted user data, email
system, and Citrix desktop virtualization environment
▪ Customer used Data Protector to recover their data without paying
ransom
▪ 80% system recovery next day, full recovery the day after from
snapshot backups on disk
Micro Focus Data Protector
Comprehensive backup and disaster recovery for hybrid infrastructure and enterprise applications
• Enterprise class scalability and security
• Application-consistent recovery
• Advanced virtual environment protection
• Best-in-class platform and cloud
integrations
• Integrated disaster recovery
• Monitoring, automation and reporting
Dashboard, Reporting and Monitoring
Analytics Integration
Secure Multi-Tier Architecture
InfrastructureApplicationsPredictive AnalyticsMgmt Plug-in
Secure PeeringFour-tier design Rest APIs
Remote OfficesCore Data Center Cloud
Orchestration
Key security features
Data Protector Security Model
▪ Centralized command and control
▪ Secure communication over TLS 1.2
▪ User authentication and LDAP
integration
Data Security: Encryption
▪ AES-256 bit software-based
encryption
▪ In-flight and at rest encryption with
HPE StoreOnce and Dell/EMC Data
Domain backup systems
Cell Manager Agent
Send me a list of all your files
OK
Rogue client
Delete everything
No
Secure communication between members
Cell Manager Agent
May I execute this procedure?
OK
Centrallized command execution
Integration with storage arrays
Hypervisor
Storage Array
Micro Focus
Data Protector
Disk TapeCloud
Snapshots
Snapshots
1. Hypervisor snapshot
2. Array-based snapshot
3. Snapshot backup
▪ Quick, more frequent backups:
Snapshot orchestration,
management, and backup
▪ Faster recovery: Instant
Recovery (IR) feature can
recover data in minutes
▪ Multiple recovery options:
recover from SAN, disk, backup
appliances, cloud, or tape
Integrated Bare Metal Disaster Recovery (BMDR)
Restore the entire system and its data when a hardware crash, disaster, or security attack occurs
▪ Built-in disaster recovery capability, no additional cost
▪ Physical to physical (p2p), virtual to virtual (v2v), physical to virtual (p2v), virtual to physical (v2p)
▪ How it works?
- Collects all relevant environment data automatically during backup and creates a DR image.
- During full system recovery, the EADR process:
- Boots the target system either from a CD, a USB drive, or over the network.
- Automatically installs and configures the operating systems.
- Formats and partitions the disks, and
- Finally recovers the original system as it was at the time of backup.
- The entire process is done with minimal user intervention
BMDR for 5000 systems affected by Ransomware
Use Enhanced Automated Disaster Recovery
(EADR) to get to clean point-in-time
Nightly backups of servers with System
Recovery Data (SRD) to co-located devices
Media protection for primary backup
The enterprise protection blue print was detailed to
map servers to CMs, Media and Devices
How the (Ransomware) West Was Won
On attack, create ISOs for affected systems
Summary -
What to Do if
Ransomware
Strikes
● Identify Attack (Analytics)
● Identify File Zero (Analytics)
● Identify Known Good Copies
(Backup Security and Analytics)
● Recover Quickly (Snapshots first
choice, boot from backup second)
● Monitor for Re-Infection
Thank you!
Storage Switzerland
http://www.storageswiss.com
georgeacrump@storageswiss.com
StorageSwiss on Twitter:
http://twitter.com/storageswiss
StorageSwiss on YouTube:
http://www.youtube.com/user/storageswiss
Micro Focus
https://www.microfocus.com/dataprotector
Micro Focus on Twitter:
https://twitter.com/microfocus
Micro Focus on FaceBook:
https://www.facebook.com/MicroFocus
Backup vs. Ransomware -
5 Requirements for Backup Success
For complete audio and Q&A please register for the On Demand Version:
bit.ly/BackupvRansom

Weitere ähnliche Inhalte

Was ist angesagt?

How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterSpanning Cloud Apps
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?marketingunitrends
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware EventArt Ocain
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityLai Yoong Seng
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatETech 7
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomwaremarketingunitrends
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 ReportFortis
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]Stanton Viaduc
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthIceQUICK
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous MalwareHTS Hosting
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?Radware
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 

Was ist angesagt? (20)

How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomware
 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 Report
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
 
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheetCylance Ransomware-Remediation & Prevention Consulting Data-sheet
Cylance Ransomware-Remediation & Prevention Consulting Data-sheet
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 

Ähnlich wie Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success

Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsWebinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsStorage Switzerland
 
Boomerang Total Recall
Boomerang Total RecallBoomerang Total Recall
Boomerang Total Recallbdoyle05
 
Boomerang Offsite
Boomerang OffsiteBoomerang Offsite
Boomerang Offsitebdoyle05
 
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del RansomwareWebinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del RansomwareNetgear Italia
 
Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.SoulStoneBR
 
Webinar: Overcoming The 4 Data Protection Challenges of Hybrid IT
Webinar: Overcoming The 4 Data Protection Challenges of Hybrid ITWebinar: Overcoming The 4 Data Protection Challenges of Hybrid IT
Webinar: Overcoming The 4 Data Protection Challenges of Hybrid ITStorage Switzerland
 
Focus on business, not backups
Focus on business, not backupsFocus on business, not backups
Focus on business, not backupsDell World
 
CTERA Minimizing the threat of Ransomware with enterprise file services
CTERA  Minimizing the threat of Ransomware with enterprise file servicesCTERA  Minimizing the threat of Ransomware with enterprise file services
CTERA Minimizing the threat of Ransomware with enterprise file servicesDavid Finkelstein
 
Minimizing the threat of Ransomware with enterprise file services
Minimizing the threat of Ransomware with enterprise file servicesMinimizing the threat of Ransomware with enterprise file services
Minimizing the threat of Ransomware with enterprise file servicesDavid Finkelstein
 
MSP360: Ransomware Prepper Guide
MSP360: Ransomware Prepper GuideMSP360: Ransomware Prepper Guide
MSP360: Ransomware Prepper GuideMSP360
 
Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...
Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...
Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...Storage Switzerland
 
Cassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraCassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraAnant Corporation
 
DG_Architecture_Training.pptx
DG_Architecture_Training.pptxDG_Architecture_Training.pptx
DG_Architecture_Training.pptxTranVu383073
 
The Great Disconnect of Data Protection: Perception, Reality and Best Practices
The Great Disconnect of Data Protection: Perception, Reality and Best PracticesThe Great Disconnect of Data Protection: Perception, Reality and Best Practices
The Great Disconnect of Data Protection: Perception, Reality and Best Practicesiland Cloud
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
StoreGrid : Introduction & Features
StoreGrid : Introduction & FeaturesStoreGrid : Introduction & Features
StoreGrid : Introduction & FeaturesRevolucion
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAmazon Web Services
 
Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021Karel Kannel
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...Savvius, Inc
 

Ähnlich wie Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success (20)

Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsWebinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
 
Boomerang Total Recall
Boomerang Total RecallBoomerang Total Recall
Boomerang Total Recall
 
Boomerang Offsite
Boomerang OffsiteBoomerang Offsite
Boomerang Offsite
 
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del RansomwareWebinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
 
Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.
 
Webinar: Overcoming The 4 Data Protection Challenges of Hybrid IT
Webinar: Overcoming The 4 Data Protection Challenges of Hybrid ITWebinar: Overcoming The 4 Data Protection Challenges of Hybrid IT
Webinar: Overcoming The 4 Data Protection Challenges of Hybrid IT
 
Focus on business, not backups
Focus on business, not backupsFocus on business, not backups
Focus on business, not backups
 
CTERA Minimizing the threat of Ransomware with enterprise file services
CTERA  Minimizing the threat of Ransomware with enterprise file servicesCTERA  Minimizing the threat of Ransomware with enterprise file services
CTERA Minimizing the threat of Ransomware with enterprise file services
 
Minimizing the threat of Ransomware with enterprise file services
Minimizing the threat of Ransomware with enterprise file servicesMinimizing the threat of Ransomware with enterprise file services
Minimizing the threat of Ransomware with enterprise file services
 
MSP360: Ransomware Prepper Guide
MSP360: Ransomware Prepper GuideMSP360: Ransomware Prepper Guide
MSP360: Ransomware Prepper Guide
 
Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...
Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...
Webinar: Application Explosion - Rediscovering the Lost Art of Protection Ser...
 
Cassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraCassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache Cassandra
 
DG_Architecture_Training.pptx
DG_Architecture_Training.pptxDG_Architecture_Training.pptx
DG_Architecture_Training.pptx
 
The Great Disconnect of Data Protection: Perception, Reality and Best Practices
The Great Disconnect of Data Protection: Perception, Reality and Best PracticesThe Great Disconnect of Data Protection: Perception, Reality and Best Practices
The Great Disconnect of Data Protection: Perception, Reality and Best Practices
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
StoreGrid : Introduction & Features
StoreGrid : Introduction & FeaturesStoreGrid : Introduction & Features
StoreGrid : Introduction & Features
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 
Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 

Mehr von Storage Switzerland

Webinar: Are You Treating Unstructured Data as a Second Class Citizen?
Webinar: Are You Treating Unstructured Data as a Second Class Citizen?Webinar: Are You Treating Unstructured Data as a Second Class Citizen?
Webinar: Are You Treating Unstructured Data as a Second Class Citizen?Storage Switzerland
 
Webinar: Five Reasons Modern Data Centers Need Tape
Webinar: Five Reasons Modern Data Centers Need TapeWebinar: Five Reasons Modern Data Centers Need Tape
Webinar: Five Reasons Modern Data Centers Need TapeStorage Switzerland
 
Special Presentation of Meet The CEOs - Commvault and Hedvig
Special Presentation of Meet The CEOs - Commvault and HedvigSpecial Presentation of Meet The CEOs - Commvault and Hedvig
Special Presentation of Meet The CEOs - Commvault and HedvigStorage Switzerland
 
Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?
Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?
Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?Storage Switzerland
 
Webinar: Complete Your Cloud Transformation - Store Your Data in The Cloud
Webinar: Complete Your Cloud Transformation - Store Your Data in The CloudWebinar: Complete Your Cloud Transformation - Store Your Data in The Cloud
Webinar: Complete Your Cloud Transformation - Store Your Data in The CloudStorage Switzerland
 
Webinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCI
Webinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCIWebinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCI
Webinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCIStorage Switzerland
 
Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...
Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...
Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...Storage Switzerland
 
Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?
Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?
Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?Storage Switzerland
 
Webinar: Rearchitecting Storage for the Next Wave of Splunk Data Growth
Webinar: Rearchitecting Storage for the Next Wave of Splunk Data GrowthWebinar: Rearchitecting Storage for the Next Wave of Splunk Data Growth
Webinar: Rearchitecting Storage for the Next Wave of Splunk Data GrowthStorage Switzerland
 
Webinar: Three Steps to Modernizing Backup Storage
Webinar: Three Steps to Modernizing Backup StorageWebinar: Three Steps to Modernizing Backup Storage
Webinar: Three Steps to Modernizing Backup StorageStorage Switzerland
 
Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?Storage Switzerland
 
Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?Storage Switzerland
 
Webinar: 5 Critical Enterprise Cloud Backup Capabilities
Webinar: 5 Critical Enterprise Cloud Backup CapabilitiesWebinar: 5 Critical Enterprise Cloud Backup Capabilities
Webinar: 5 Critical Enterprise Cloud Backup CapabilitiesStorage Switzerland
 
Webinar: Overcoming the Shortcomings of Legacy NAS with Microsoft Azure
Webinar: Overcoming the Shortcomings of Legacy NAS with Microsoft AzureWebinar: Overcoming the Shortcomings of Legacy NAS with Microsoft Azure
Webinar: Overcoming the Shortcomings of Legacy NAS with Microsoft AzureStorage Switzerland
 
Webinar: 3 Steps to be a Storage Superhero - How to Slash Storage Costs
Webinar: 3 Steps to be a Storage Superhero - How to Slash Storage CostsWebinar: 3 Steps to be a Storage Superhero - How to Slash Storage Costs
Webinar: 3 Steps to be a Storage Superhero - How to Slash Storage CostsStorage Switzerland
 
Webinar: Does Your Data Center Need NVMe?
Webinar: Does Your Data Center Need NVMe?Webinar: Does Your Data Center Need NVMe?
Webinar: Does Your Data Center Need NVMe?Storage Switzerland
 
Webinar: All in the Cloud - Data Protection Up, Costs Down
Webinar: All in the Cloud - Data Protection Up, Costs DownWebinar: All in the Cloud - Data Protection Up, Costs Down
Webinar: All in the Cloud - Data Protection Up, Costs DownStorage Switzerland
 
Webinar: How to Put an End to Hyperconverged Silos
Webinar: How to Put an End to Hyperconverged SilosWebinar: How to Put an End to Hyperconverged Silos
Webinar: How to Put an End to Hyperconverged SilosStorage Switzerland
 
15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data Madness
15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data Madness15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data Madness
15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data MadnessStorage Switzerland
 
Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?
Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?
Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?Storage Switzerland
 

Mehr von Storage Switzerland (20)

Webinar: Are You Treating Unstructured Data as a Second Class Citizen?
Webinar: Are You Treating Unstructured Data as a Second Class Citizen?Webinar: Are You Treating Unstructured Data as a Second Class Citizen?
Webinar: Are You Treating Unstructured Data as a Second Class Citizen?
 
Webinar: Five Reasons Modern Data Centers Need Tape
Webinar: Five Reasons Modern Data Centers Need TapeWebinar: Five Reasons Modern Data Centers Need Tape
Webinar: Five Reasons Modern Data Centers Need Tape
 
Special Presentation of Meet The CEOs - Commvault and Hedvig
Special Presentation of Meet The CEOs - Commvault and HedvigSpecial Presentation of Meet The CEOs - Commvault and Hedvig
Special Presentation of Meet The CEOs - Commvault and Hedvig
 
Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?
Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?
Panel Discussion: Is Computational Storage a Better Path to Extreme Performance?
 
Webinar: Complete Your Cloud Transformation - Store Your Data in The Cloud
Webinar: Complete Your Cloud Transformation - Store Your Data in The CloudWebinar: Complete Your Cloud Transformation - Store Your Data in The Cloud
Webinar: Complete Your Cloud Transformation - Store Your Data in The Cloud
 
Webinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCI
Webinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCIWebinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCI
Webinar: Simplifying the Enterprise Hybrid Cloud with Azure Stack HCI
 
Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...
Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...
Webinar: Designing a Storage Consolidation Strategy for Today, the Future and...
 
Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?
Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?
Webinar: Is It Time to Upgrade Your Endpoint Data Strategy?
 
Webinar: Rearchitecting Storage for the Next Wave of Splunk Data Growth
Webinar: Rearchitecting Storage for the Next Wave of Splunk Data GrowthWebinar: Rearchitecting Storage for the Next Wave of Splunk Data Growth
Webinar: Rearchitecting Storage for the Next Wave of Splunk Data Growth
 
Webinar: Three Steps to Modernizing Backup Storage
Webinar: Three Steps to Modernizing Backup StorageWebinar: Three Steps to Modernizing Backup Storage
Webinar: Three Steps to Modernizing Backup Storage
 
Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?
 
Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?Webinar: NAS vs Object - Can NAS Make a Comeback?
Webinar: NAS vs Object - Can NAS Make a Comeback?
 
Webinar: 5 Critical Enterprise Cloud Backup Capabilities
Webinar: 5 Critical Enterprise Cloud Backup CapabilitiesWebinar: 5 Critical Enterprise Cloud Backup Capabilities
Webinar: 5 Critical Enterprise Cloud Backup Capabilities
 
Webinar: Overcoming the Shortcomings of Legacy NAS with Microsoft Azure
Webinar: Overcoming the Shortcomings of Legacy NAS with Microsoft AzureWebinar: Overcoming the Shortcomings of Legacy NAS with Microsoft Azure
Webinar: Overcoming the Shortcomings of Legacy NAS with Microsoft Azure
 
Webinar: 3 Steps to be a Storage Superhero - How to Slash Storage Costs
Webinar: 3 Steps to be a Storage Superhero - How to Slash Storage CostsWebinar: 3 Steps to be a Storage Superhero - How to Slash Storage Costs
Webinar: 3 Steps to be a Storage Superhero - How to Slash Storage Costs
 
Webinar: Does Your Data Center Need NVMe?
Webinar: Does Your Data Center Need NVMe?Webinar: Does Your Data Center Need NVMe?
Webinar: Does Your Data Center Need NVMe?
 
Webinar: All in the Cloud - Data Protection Up, Costs Down
Webinar: All in the Cloud - Data Protection Up, Costs DownWebinar: All in the Cloud - Data Protection Up, Costs Down
Webinar: All in the Cloud - Data Protection Up, Costs Down
 
Webinar: How to Put an End to Hyperconverged Silos
Webinar: How to Put an End to Hyperconverged SilosWebinar: How to Put an End to Hyperconverged Silos
Webinar: How to Put an End to Hyperconverged Silos
 
15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data Madness
15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data Madness15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data Madness
15 Minute Friday: Tips for The Weekend - Stop the Unstructured Data Madness
 
Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?
Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?
Webinar: 2019 Storage Strategies Series - What’s Your Plan for Object Storage?
 

Kürzlich hochgeladen

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Kürzlich hochgeladen (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success

  • 1. Is your current data protection solution able to stand up to an attack? Backup vs. Ransomware - 5 Requirements for Backup Success For audio playback and Q&A go to: bit.ly/BackupvRansom
  • 2. OurSpeakers Gagan Bhatia, Data Protector, Product Marketing George Crump, Founder and Lead Analyst Gautam Bhasin, Product Manager Data Protector
  • 3. How Does Ransomware Work? ● Malicious code that breaches the organization's defenses typically via a user’s negligence ● Once inside the code traverses all mountable file systems and encrypts data ● To decrypt user has to pay for the encryption key, hence “ransom”
  • 4. Ransomware is a Multi-Billion Business ● Estimated $325 Million in 2015 ● Estimated $5 Billion in 2017 ● Estimated $11.5 Billion in 2018 * Source CyberSecurity Ventures
  • 5. Recent Attacks (that we know of) ● Town of Wasaga Beach (May 26th, 2018) ● Associates in Psychiatry and Psychology (May 24th, 2018) ● Riverside Fire and Police (May 13th, 2018) ● Center for Orthopaedic Specialists (April 25th, 2018) ● Prince Edward Island (April 23rd, 2018) ● Colorado Department of Transportation x 2 (April 2018) ● City of Atlanta (March 2018)
  • 6. Key Ransomware Trends ● SamSam Leading Concern ● On the Rise ○ Silent Infection (slow deployment) ○ Re-Infection ○ Backup Infection
  • 7. ● Infection attacks data not in the backups (added or changed) ● Rapid infection of hundreds of thousands of files ● Backup configuration files and protected data may themselves be infected ○ Making recovery impossible ● The malicious code may be restored and retrigger the corruption ○ Creating an endless loop ● Recovery has to be faster and easier than “just paying the ransom” Ransomware Recovery Challenges
  • 8. 5 Requirements to Backup Success vs. Ransomware
  • 9. Requirement 1 - Deep Integration with Primary Storage ● Enables the backup process to control snapshots ○ Provides frequent backups - Snapshot hourly, backup snapshot ○ If snapshot is not infected recover from the snapshot
  • 10. Requirement 2 - Intelligent Recovery from Fastest Source ● Ransomware impacts entire volumes with millions of files on them ● A file by file recovery will be very slow ● Snapshot, image restoration or “boot from backup” recoveries are preferred ● Automation is key here - when it comes to recovery, every second matters
  • 11. Requirement 3 - Advanced Analytics to Identify Breaches and Ensure Data Integrity ● Identifying “patient zero” (the infecting file) is critical ○ Stops repeat attacks ● Can alert admins of silent infection
  • 12. Requirement 4 - Rapid Bare Metal Recovery ● Most backup software only provides rapid recovery for virtual systems ● Ability to streamline and simplify backup process ● Recovery to dissimilar hardware ● Quick way to restore both system and data
  • 13. Requirement 5 - Secure Backup Configuration and Protected Data ● Set configuration files to read-only if accessed outside of the application ● Encryption in-flight and at rest ● Ability to manage backup and recovery process in a secure way
  • 14. Requirement 5 - Secure Backup Configuration and Protected Data ● Set configuration files to read-only if accessed outside of the application ● Encryption in-flight and at rest ● Ability to manage backup and recovery process in a secure way ● Difficult to do in a multi vendor backup environment
  • 15. Data Protector : Mitigating ransomware risks Gagan Bhatia | Product Marketing Gautam Bhasin | Product Manager
  • 16. Customer Story: A Global Logistics Company Ransomware attack disabled 90% of their systems; backup restored all of them within 2 days using Data Protector. ▪ Ransomware attacked detected over the weekend ▪ 90% of VMs got infected within 24 hours. Impacted user data, email system, and Citrix desktop virtualization environment ▪ Customer used Data Protector to recover their data without paying ransom ▪ 80% system recovery next day, full recovery the day after from snapshot backups on disk
  • 17. Micro Focus Data Protector Comprehensive backup and disaster recovery for hybrid infrastructure and enterprise applications • Enterprise class scalability and security • Application-consistent recovery • Advanced virtual environment protection • Best-in-class platform and cloud integrations • Integrated disaster recovery • Monitoring, automation and reporting Dashboard, Reporting and Monitoring Analytics Integration Secure Multi-Tier Architecture InfrastructureApplicationsPredictive AnalyticsMgmt Plug-in Secure PeeringFour-tier design Rest APIs Remote OfficesCore Data Center Cloud Orchestration
  • 18. Key security features Data Protector Security Model ▪ Centralized command and control ▪ Secure communication over TLS 1.2 ▪ User authentication and LDAP integration Data Security: Encryption ▪ AES-256 bit software-based encryption ▪ In-flight and at rest encryption with HPE StoreOnce and Dell/EMC Data Domain backup systems Cell Manager Agent Send me a list of all your files OK Rogue client Delete everything No Secure communication between members Cell Manager Agent May I execute this procedure? OK Centrallized command execution
  • 19. Integration with storage arrays Hypervisor Storage Array Micro Focus Data Protector Disk TapeCloud Snapshots Snapshots 1. Hypervisor snapshot 2. Array-based snapshot 3. Snapshot backup ▪ Quick, more frequent backups: Snapshot orchestration, management, and backup ▪ Faster recovery: Instant Recovery (IR) feature can recover data in minutes ▪ Multiple recovery options: recover from SAN, disk, backup appliances, cloud, or tape
  • 20. Integrated Bare Metal Disaster Recovery (BMDR) Restore the entire system and its data when a hardware crash, disaster, or security attack occurs ▪ Built-in disaster recovery capability, no additional cost ▪ Physical to physical (p2p), virtual to virtual (v2v), physical to virtual (p2v), virtual to physical (v2p) ▪ How it works? - Collects all relevant environment data automatically during backup and creates a DR image. - During full system recovery, the EADR process: - Boots the target system either from a CD, a USB drive, or over the network. - Automatically installs and configures the operating systems. - Formats and partitions the disks, and - Finally recovers the original system as it was at the time of backup. - The entire process is done with minimal user intervention
  • 21. BMDR for 5000 systems affected by Ransomware Use Enhanced Automated Disaster Recovery (EADR) to get to clean point-in-time Nightly backups of servers with System Recovery Data (SRD) to co-located devices Media protection for primary backup The enterprise protection blue print was detailed to map servers to CMs, Media and Devices How the (Ransomware) West Was Won On attack, create ISOs for affected systems
  • 22. Summary - What to Do if Ransomware Strikes ● Identify Attack (Analytics) ● Identify File Zero (Analytics) ● Identify Known Good Copies (Backup Security and Analytics) ● Recover Quickly (Snapshots first choice, boot from backup second) ● Monitor for Re-Infection
  • 23. Thank you! Storage Switzerland http://www.storageswiss.com georgeacrump@storageswiss.com StorageSwiss on Twitter: http://twitter.com/storageswiss StorageSwiss on YouTube: http://www.youtube.com/user/storageswiss Micro Focus https://www.microfocus.com/dataprotector Micro Focus on Twitter: https://twitter.com/microfocus Micro Focus on FaceBook: https://www.facebook.com/MicroFocus
  • 24. Backup vs. Ransomware - 5 Requirements for Backup Success For complete audio and Q&A please register for the On Demand Version: bit.ly/BackupvRansom