Latest Posts

A Multilevel Approach To Ransomware

Among the risks that can bring companies to their knees, even in a short time, the ransomware threat is rightly the one that scares every type of organization the most.

Also, because the pervasiveness of this type of attack affects all industries and of all sizes, for this reason, a ransomware attack “always makes news” and can compromise the reputation of the brand in a short time (it happens in over 25% of cases), as well as limit and often permanently block the activity. The question is not understanding “if” one can be attacked, but simply “when.” And you need to be prepared.

A company takes an average of 21 days to recover from a ransomware attack (there are so many!), Too many not to compromise the results somehow. Also, for this reason, the ransomware risk rightly scales priorities on management desks until it reaches the boards, concerned about the ability of their organization to react. Data silos and dispersal from version to version extend the attack surface in most enterprises, making it thorough and quick from a cyber attack.

Starting from these critical issues, Commvault, based on over 25 experience in the field, identifies in a multilevel approach the most appropriate strategy to keep data safe, even before the threat imposed on the company, to ensure protection and recoverability of all information and avoid business interruptions that can damage growth and slow down ongoing innovation processes and business continuity. And the multilevel strategy is also the first of the seven steps to follow to count on data that is always safe. Let’s go over them in summary.

Security In Seven Steps

  1. Develop a multi-layered strategy plan to ensure that critical data can withstand a targeted attack, and that complexity is removed with an automated and orchestrated recovery system.
  2. Non-editable backup destinations. It is essential that backup copies are locked and cannot be altered or encrypted by ransomware.
  3. Strengthening of security. The attack surface can be reduced by closing all security holes not to become entry points for cyber threats.
  4. Strengthening of applications. Access to resources, applying policies, and verifying their use must always be the object of attention.
  5. Data isolation and air gap procedures. Exposure to attacks can be pursued by isolating and segmenting backup copies and restoring data to a certain point in time before the attack began.
  6. Active monitoring and detection. Always up-to-date resources through easy-to-use dashboards and taking immediate action with timely alerts of suspicious and malicious activity help you wisely prevent most risks.
  7. Simplification of recovery readiness. It would help if you had a comprehensive and ongoing recovery plan with documented, automated, and predictable steps.

Commvault, The Best Tactic

As regards data protection and management, the multilevel security approach is therefore associated with five action areas fully covered by the Commvault proposal:  identification, protection, monitoring, response, and recovery. First, Commvault collects administrative controls in a single dashboard – Commvault Command Center, as a single management console – and this makes it easier to identify risk exposure and coverage status quickly.

Through simplified and enabled processes, always through intuitive dashboards, Commvault then provides the reference security controls in the sector to reduce the overall attack surface quickly.  Security officers can rely on timely alerts for suspicious and anomalous activity, already filtered by AI and machine learning systems that make it easier to identify activities attributable to malware.

If, on the other hand, it is necessary to resort to backup copies, Commvault guarantees always to have them “clean” to avoid business interruptions and reduce risks, automatically isolating suspicious files and with Commvault Readiness Solutions offers resources and skills to speed up the return to normal business operations. 

Finally, the broad support for workloads and applications always ensures the same recovery process for all data in an automated way and by exploiting the resources available in the cloud without limits. The availability of “clean” and ready-to-use backup resources is a priority and essential to ensure efficient recovery functions.

In this regard,  Commvault offers the most robust cyber-protection system and the most robust recovery capabilities. In addition to broad support of the most diverse workloads and storage platforms and high visibility on data. Commvault’s solutions are based on the concept of “enhanced security,” therefore providing an isolated air-gapped site for quick recovery and secure copies in the cloud for more excellent protection.

The “reinforced” approach leverages the use of the best practices for the reduction of the attack surface and access control, as well as on the integrity of data at rest, as in every moment of their life, with protection from ransomware attacks guaranteed by the “block” on data that only authorized processes of Commvault can modify. 

Commvault, Ransomware Protection Bundles 

It is entirely consistent with the multilevel approach that characterizes the Commvault proposal and the offer of the Commvault Ransomware Protection bundles because they provide client companies with a flexible approach and ensure protection and recovery from ransomware with a consumption model tailored to different needs. 

The Commvault Ransomware Protection bundles allow you to directly control the protection solutions and choose a turnkey ransomware protection solution, correctly related to the size and business needs, and therefore able to adapt even to small companies. There are three bundles proposed: Essentials, Standard, and Advanced. All of them include Commvault Ransomware Protection Services, while for further distinctions of the plans, we refer to the following infographic.

Commvault Ransomware Protection Services provide ransomware protection design and plan (data and infrastructure preparation), protection review  (operational readiness), response services  (recovery process). Therefore, the company accompanies companies in every “step”: identifying gaps and inadequacies to be “recovery ready” ensures that the data is effectively protected. The infrastructure can support both continuous protection and recovery activities. 

At the same time, the security review service allows stakeholders to effectively rely on the ability to react and the effectiveness of recovery activities. Finally, the response service provides guidance and support and helps manage critical systems and data recovery. It builds on real-world recovery experiences and industry best practices, helping to accelerate healing.

The proposed bundles then differ (see infographic) about the availability of  Commvault HyperScale X,  Commvault Complete Data Protection,  Metallic Backup-as-a-Service, and  Metallic Cloud Storage Service. For each, we refer to the reference page.

Commvault Ransomware Protection and related response services actually provide all the resources and skills necessary to assess the state of the “business posture” and the IT environment as a whole, over time, make the company more resistant to attacks and, in the case, quickly return to regular operation.

Also Read: THE VIRTUAL ASSISTANT FOR MICRO, SMALL AND MEDIUM ENTERPRISES

Latest Posts

Don't Miss