Register for iAdmin | A virtual conference for the IBM i professional, April 30-May 1

Register
Man keeling down in data center, reaching for laptop
Articles & Insights

Why a typical disaster recovery (DR) plan isn’t enough to defeat ransomware

A simple backup option may not be enough to rescue your business. 

There’s been an explosion in ransomware activity over recent years, up 715% across the twelve months ending June 2020. Analysts point to the increase in remote working and insecure Wi-Fi connections as key factors for this boom in cyberattacks. 

Thankfully, Service Express has the expertise to expand your DR strategy to include a vital component shielding your business from the worst outcomes of a ransomware attack. 

Here in the information age, where data is regarded as “the new oil,” a cybersecurity breach can cause widespread financial losses and even result in bankruptcy. 

The looming risks for finance, retail and healthcare 

“There are increasing attacks on production systems and their backups. If you’ve only got one copy of production data and you’re in the financial industry, that will hold your only copy of client and transaction records. If it gets attacked, encrypted or stolen, and you have no secondary backup, then you will be at the mercy of whoever attacked you.” 

When it comes to banks, fintech and other highly regulated organisations, inadequate protection can land you in trouble with the regulators as well as lose you significant amounts of money. 

“The Prudential Regulation Authority (PRA) regulates and supervises the UK’s financial sector. You must meet their requirements. Not only have you been attacked, and the data gets encrypted or stolen, but there’s a lot of brand damage. Customers might not trust you. You’re going to lose a lot of money, and it will be quite a public event. There was an increased focus on healthcare during the pandemic. Valuable data such as medical records caused an increase of ransomware aimed at the NHS and other healthcare providers.” 

Product Manager at Service Express

Small and medium businesses are often exposed 

Ransomware attacks are up against small and medium businesses because they can’t or haven’t invested in the level of cybersecurity that protects both production and backup environments. 

There’s understandable reluctance from ransomware victims and negotiators to disclose payment amounts. According to IBM’s Definitive Guide to Ransomware 2022, ransom amounts have gone from small double-digit demands to jaw-dropping seven-figure and eight-figure amounts. 

The rise of ransomware, in numbers 

The following statistics may be chilling reading for those looking after IT infrastructure, but we’re on hand to provide advice for those seeking to boost their cybersecurity. 

The typical perception of a hacker is that they go into your system and bang! They’ve immediately launched an attack and wiped out your business. 

Real life isn’t like that, as most attackers will come into your system quietly and reside there for quite a while, perusing your information and collecting what they need to cause maximum harm to you. When they’re ready, they launch their attack, and it’s always on their terms. 

The reality of cybersecurity is that the attacker only must be right once, whereas you must be right every time as a defender. Thankfully, as cybersecurity tools develop, this paradigm is changing where the attacker must be perfect to avoid detection once on the system, but these tools may be expensive. 

Gambling with tape 

For many decades, IT infrastructures have backed data up onto tape. Many businesses still rely on this traditional method. In optimal conditions, there’s nothing wrong with this solution, but it often takes a long time to get back online because you’ve got to find the tape, plug it in and stand everything up. 

Quite a few system administrators have stories of tape failures. It’s not the most reliable backup method when compared to modern storage such as solid-state disk. 

The answer is in an offsite backup 

An offsite backup is vital in ensuring complete backup and DR. This establishes data redundancy. Service Express has considerable skills and resources, along with the technology partnerships, to set up the required hardware and networking that fits into your existing IT estate. 

This strategy brings in a substantial degree of resilience when it comes to cybersecurity threats aimed at your industry. It’s a difference maker that no company should be without. 
 

Additional resources

An image of two engineers shaking hands in a data center
Blogs

Changing your IBM Business Partner

Are you satisfied with your current IBM Business Partner? Explore some common myths about IBM partners and learn how to choose the right one for your business.