Secure Backup Solution for OnPremises and Hybrid Environments

Questions these days are often around security in combination with business continuity, and this is good! This post will provide you insights in how secure backups can prevent your infrastructure and business from being vulnerable for ransomware attacks. Therefore it is important to first understand why ransomware attacks are a risk for business continuity.

Ransomware - What’s that and why is it dangerous?!

As our modern world becomes more and more digital, all companies and people will have more and more digital assets they need to secure from attacks. An attack that occurs more often in the later days is the ransomware attack. Vectors to execute a ransomware attack are versatile, it could be a simple e-mail attachment that gets as file into your digital assets or as seen most recently by the ransomware attack against Kaseya the REvil attackers used an IT management system to distribute their ransomware across thousands of users and their customers and their digital assets.

This piece of software then starts to encrypt as many digital assets as possible on the customers infrastructure to make whole systems inaccessible for use. And this is where it gets spicy, as this ransomware is hardly controllable in its spread distance it might end up on your backup storage or archiving server and starts encrypting those servers as well. At this point you are left with a lot of digital assets which are all encrypted by some piece of ransomware that wants to obtain some ransom from you (mostly being cryptocurrencies) to decrypt the assets and make them available again.

Ransomware Security Breach

Secure Backup Strategy - Mitigate your risk!

Leveraging a backup solution like Veeam Backup & Replication to back up your on-premises or hybrid cloud workloads and storing your backups in secure locations with multiple copies of data for example within AWS S3 you can drastically decrease the likelihood and impact of such a ransomware attack against your digital assets. We implemented Veeam for our customers to make use of cloud native object store capabilities to make backups immutable and harden the backups against ransomware attacks. Backup immutability means there is a secondary copy of your data in an immutable state which can’t be modified after it is created.

This immutability feature of modern backup software helps customers to increase business continuity and recoverability of their digital assets while offloading the storage requirements into the AWS cloud. Veeam easily integrates with AWS S3 to increase your backup capacity tier and AWS S3 Glacier and AWS S3 Glacier DeepArchive for long term archival of your valuable digital assets. Furthermore the backup software allows customers to recover their digital assets directly as segmented virtual machines within the cloud to stay online with your services while maintaining network segmentation from your attacked on-premises systems.

Increase your business continuity - Take action now!

It’s never too late to make the first step into a modern and secure backup strategy, so reach out to me or my colleagues to discuss how we as tecRacer can help you implement a strong and secure backup strategy for your on-premises or hybrid cloud workloads while leveraging modern AWS Cloud features and minimizing your one off expenses for storage drastically. We observe high business value with our customers from implementing a secure AWS Cloud integrated backup strategy, while removing technical debt on-premises and migrating to modern and secure technologies for storing and archiving their valuable digital assets.

Similar Posts You Might Enjoy

Darf ich als deutscher Finanzdienstleister in die Cloud?

Viele Unternehmen und insbesondere solche in der Finanzbranche stellen sich die Frage, ob sie ihre IT oder Teile dieser überhaupt in die Cloud migrieren dürfen. Ja, die Cloud skaliert gut, sie schafft bessere Verfügbarkeit lokal wie global, sie fördert Agilität, erleichtert den Zugang zu neuen Technologien und kann in vielen Fällen auch Sicherheitsvorteile schaffen. Aber wie die rechtliche Situation bei einer Auslagerung an Public Cloud-Anbieter aussieht, steht nochmal auf einem anderen Blatt Papier. - by Benjamin Wagner

How To Hybrid! - AWS Systems Manager Patch Management

As AWS Cloud adoption becomes more widespread throughout the industries, challenges arise how to govern IT resource usage and implement a coherent management for systems across on-premises and the AWS Cloud. This blog post gives insights in how the AWS offered Systems Manager capabilities could be extended from the cloud environment to your hybrid and on-premises environments. - by Marco Tesch

Using AWS Security Hub for EKS Security

kube-bench is a tool for checking kubernetes clusters against requirements defined in the CIS Benchmark. The tool runs locally on a kubernetes node, performs its checks and prompts the outputs to the shell or to files. This is quite unhandy, because it means that a user needs to pick up the logs, store them somewhere and analyze them. A deployment of the tool via kubernetes can ease the process for example with the kubectl logs command, but it is still far from perfect. Luckily, there is an integration in AWS Security Hub. - by Benjamin Wagner