Assuring Business Continuity in the Ransomware Era

Strengthening ransomware protections must be a top priority for businesses of all sizes. Given the potential downtime and difficulty of data recovery, it’s critical to build more resilient IT infrastructure to protect customers’ data now. 

  • September 20, 2022 | Author: Patricia Schnaidt
Learn More about this topic

Article Key

No organization is immune. The ransomware threat has grown dramatically, driven by accelerated digital transformation, sustained remote work and bitcoin payouts for the unprepared. 

In a recent ESG study, 79% of respondents reported a ransomware attack at their company, and three-quarters said they were financially or operationally impacted by these attacks. The attack may have come from an accidental click on a spammy email, buggy software, or weak endpoint security controls, but the end result is business disruption if data gets encrypted or destroyed.  

5 Steps to Strengthen Business Continuity

Strengthening ransomware protections must be a top priority for businesses of all sizes. Given the potential downtime and difficulty of data recovery, it’s critical to build more resilient IT infrastructure and applications to protect your customers’ data now. 

Ensure that your customers have:

  • Multiple ways to restore. Ensure that there are multiple copies of business-critical data and data can be restored from multiple sources, such as on-premises, public cloud resources or a disaster recovery service. 
  • Immutable storage is becoming essential to lock down critical copies of data in a secure zone. Immutable storage, usually in the form of WORM drives, protects data from tampering.  
  • Isolated storage. More organizations are using air-gapped storage to protect against a successful ransomware attack. Like immutable storage, this is a growing opportunity to help organizations enhance resiliency. 
  • Encrypted data storage. Data governance and compliance have made encryption a go-to for sensitive data. Data can still be stolen or made unusable but it’s not in the clear so it can’t be used. 
  • A tested recovery process. Ransomware data restoration is not as straightforward as normal recovery, and it’s critical to test and optimize the recovery process. 

Protecting backups should be the norm in today’s heightened threat environment, but the reality is there’s significant room for improvement. In the ESG study, about half of respondents said they take extra steps to protect their backups.  

Hitachi Vantara can help you strengthen your customers’ business resilience. Start by giving customers peace of mind with a 100% data availability guarantee for Hitachi Virtual Storage Platforms. Take it a step further with Hitachi Data Protection Suite, in conjunction with Commvault software, which allows businesses to manage data governance at scale, with cloud-native data protection and disaster recovery built in. 

 

 

Image Credit: Hitachi Vantara / Getty Images

Related Content