Subscribe
  • Home
  • /
  • Storage
  • /
  • Rock-solid data resilience is the only option

Rock-solid data resilience is the only option

Why backups, high availability and immutability should be the foundation of all companies’ cyber security strategy.
Byron Horn-Botha
By Byron Horn-Botha, Business unit head, Arcserve Southern Africa.
Johannesburg, 24 Aug 2023
Byron Horn-Botha, CASA Business Unit Head, Security.
Byron Horn-Botha, CASA Business Unit Head, Security.

Let’s kick off by answering the question – why should backup, high availability and immutability be the foundation of cyber security strategies?

In a nutshell, because together they provide a rock-solid comprehensive cyber security strategy that delivers resilience against a wide range of cyber threats. These elements also combine to reduce the impact of security incidents and ensure business continuity.

Backups involve creating copies of critical data and storing them separately, preferably offline or disconnected from the primary system. They ensure a clean copy of data that can be used for restoration and recovery in the event of, for example, a ransomware attack, data breach, or accidental data deletion. Backups offer a safety net by providing a means to restore lost data and minimise downtime.

Continuity of operations is achieved through high availability. It ensures critical systems and services stay up and running, reducing the risk of business disruption and financial loss. Immutability is probably the most important of all, and I will outline in detail why that is.

Incorporating all these matters into cyber security practices is essential to safeguarding data, systems and overall operations.

Statista reports the amount of data created, captured, copied and consumed globally will reach 120 zettabytes this year – in which case it’s hardly surprising that companies live and die by their data.

Employees with access to critical information can create a data disaster in a few clicks.

But what exactly defines data? What is it? Data comprises a myriad of items, including financial records, private customer data, partner information and even e-mails, to name a few. On the latter, Statista predicts 347.3 billion e-mails will be sent during 2023. E-mail is a favourite target for hackers to infiltrate networks through phishing, malicious attachments, etc.

But this is just the entry point for the attack; it’s what happens after they get in that causes damage to business operations, reputation, etc. Once in, hackers will move through servers and critical databases throughout the network, encrypting files along the way. This is where immutable backups make all the difference – so I will start with immutability and what it does for the business.

Did you know that immutable backups are immune to attack? Immutable backups are copies of data saved in a write-once-read-many-times format that cannot be altered, tampered with or deleted by unauthorised users − even if they gain access to the primary data and backup systems.

That’s why companies are urged to follow the 3-2-1-1 backup strategy. The first three digits have not changed in their meaning; namely, there should be three copies of the data (production data and two backup copies) on two different media (disk and tape) with one copy off-site for disaster recovery.

That last “1” refers to keeping one copy of the data in immutable storage where it’s safeguarded from malicious attacks, accidental deletions and any other type of data loss, making it a core component of data resilience strategy.

What about the ever-present issue of insider threat? Whether an insider tampers with or deletes any data intentionally or accidentally, the results are pretty much the same, including operational downtime, reputational loss (this can lead to permanent damage to business confidence), possible fines and more.

Employees with access to critical information can create a data disaster in a few clicks. Immutable backups provide an added safety net, as they ensure there is always a usable copy of the data that lets the company quickly recover and get back up and running.

Immutable network-attached storage and continuous data protection can be guaranteed by taking regular snapshots every minute or slightly longer, with each view creating a new object. Doing this preserves the image of the file system at the instant the pic is taken. Since the underlying objects are immutable, the snapshots inherit that immutability.

The data is preserved and protected, but just as importantly, these instant pics allow the company to go back to specific points in time and recover entire file systems in minutes. Moreover, immutability guarantees that data integrity is assured as it provides a verification mechanism to check the validity of data.

Because the immutable backups can’t be altered, they can be compared to the original data to confirm no changes have occurred. It doesn’t matter whether the company is large or small, or what industry it is in. It’s only a matter of when, not if, it will be facing an attack.

Fighting back demands a data resilience strategy that ensures companies can recover data, and complete ransomware protection requires immutable backups, which start with immutability.

CIOs need to go to sleep at night knowing they have assured recovery in place. This delivers automated disaster recovery testing of business-critical systems, applications and data. It allows the integrity of data to be tested on the replica server.

Moreover, it replicates backup data by saving it as recovery points from one server to another recovery point server. Virtual machines can also be created from the backup data that can act as standby machines when the source node fails.

Finally, the critical topic of compliance with legislation such as POPIA can be vital to the company’s success. Immutable backups are crucial in meeting those requirements by providing an incontrovertible data record.

Share