5 Tips to Protect your Backups from Ransomware & Security Risks

The increase in ransomware and other security threats in the last couple of years is astonishing to say the least. More and more companies have been reported to be hit with a ransomware attack every week and there seems to be no stop to these.


This grows the need of security even more and it has become extremely essential to secure your backups too for better protection, as what is the use of having backups if you can’t even use them when needed. Therefore disaster recovery backups are needed to save data from disasters.

Are your Backups ‘Backed Up’?

As cruel as it may seem, attackers have started targeting backups now, as they know that companies initially do make sure to back up their primary data. But, no one looks twice at backups as generally they assume that they would be safe from any attacks but that is not always the case.

Attackers these days know very well that backups are the common response of an organization to ransomware and any other security vulnerability. So, special malware has been developed to target and look for backup storage during an attack. Upon detection, the next step is to delete any means by which an organization could recover from these backups, leaving an organization no choice but to pay the ransom despite having backups.

With this overwhelming rise and expertise of the attackers it is best to stay safe and secure your backups in every way possible. Imagine having to spend a lot of your time, energy and money in setting up the backups just to know that they cannot be used later in the event of an attack as they also have been infected, it is not a good feeling I assure you.

Following are some of the tips which might help retain and protect your backups from any sort of ransomware.

  • Protect your backup outline
Data is only the integral part of backups. Make sure to also protect your network, directory and endpoints. This is the very first thing what the attacker sees and if it is vulnerable or weak then there is more chance of a breach.

  • On and Off-Site Backups
If your company follows the 3-2-1 rule you would know that you should at least have 1 copy of your backup which would be stored off-site. Having a copy off site means that even if local copies are deleted or locked, you can access or recover your data from an off-site location easily. Cloud based storage is often considered as an off-site option and veeam backup to Azure can be used for backing up your data to it.

  • Detect any Malware in your backups
For local backups there are number of software’s which can be easily installed to detect malware and ransomware in your backups and systems and report any uncertainty or ambiguity. For Cloud backups there is usually a preinstalled feature which detect any anomalies and notifies about a ransomware attempt. Make sure to contact your vendor and inquire about it if you already don’t know about it.

  • Set Permissions
In some cases, there are people inside the company who make vulnerabilities accidentally by gaining access to backups and leaving them unlocked or unprotected. Make sure that the access to your backups are limited and only authorized personnel can access them so that only a specific set of people are given access to these backups in order to avoid any vulnerabilities.

  • Implement Cloud Backups
Least but not the least and most important of them all is implementing a cloud backup. Cloud backups ensure the maximum protection of your data as they are usually encrypted and offer many threats protection. Since they are off-site, even if your site is hit by a ransomware attack, you can easily recover your data from the cloud in a matter of minutes. This ensures no downtime as the RTOs and RPOs are very minimal, with recover time as low as less than 15 minutes.

With features like deduplication, backup encryption, multiple backup destinations, block chain backups and many more, make the backups even more secure and reliable.

StoneFly offers reliable and cost-efficient Cloud Based Disaster Recovery Solutions, such as CDR365, DR365, DR365V (for Veeam users) etc.

In Conclusion:
A ransomware attack is a worst nightmare for any company and can happen at any given time without any prior warning or invitation. Admins spend many resources and money in making sure it doesn’t happen by baking up their data, but what is the use of it if even the backup can be targeted (if it is not secure enough). The best and right way to avoid this is through adopting cloud backups as they offer the maximum protection and eliminate the risk of a security risk with features like deduplication, backup encryption, multiple backup destinations, block chain backups and etc.

Please comment if you have any issue we will try our best for you..

Post a Comment (0)
Previous Post Next Post