SMB Security: Backups Need to Include More Than Data

Mass remote work has created many challenges for cybersecurity, but while there is a lot of chatter about the rise in phishing attempts and concerns of data breaches and data privacy issues, there hasn’t been much said about the need for a solid disaster recovery plan for SMBs.

Many SMBs understand the need for a data backup plan and have something in place, even if it is regularly saving the most important information to an external hard drive or to a cloud system such as Office 365 or Google Drive. But what about the rest of the infrastructure? Do you have a backup plan in place for the rest of your system?

“Backing up data is just one component of a disaster recovery plan for IT infrastructure,” said David Stills, CIO of Valeo Networks. “Companies not only need to have multiple copies of all their data, but also a plan to restore the information. A disaster or cybersecurity breach can destroy or compromise part or all of an organization’s IT resources.”

Ensuring SMB Business Continuity

“There has been a lot of press around ransomware over the last couple of years, which is helping to raise awareness of the need for a robust, multi-layered security solution,” noted Heather Paunet, senior vice president of product management at Untangle. And during COVID-19 times, ransomware attacks are up, likely caused by the lack of security layers in remote work devices.

Ransomware attacks show how important backing up data is, and this could be the saving grace for a lot of organizations right now. However, the focus is on the data backup, especially as companies need to be more aware of data storage for compliance reasons. Backing up the infrastructure regularly too often is forgotten.

Backing up data, security architecture and network configurations is even more crucial during this global pandemic as a means to ensure business continuity, limited downtime and recovery from a data breach, Paunet pointed out. “With businesses in the midst of either extending working from home, welcoming employees back into the office or a hybrid of both, it is going to be very important that IT teams conduct thorough audits of the devices coming back into the office.”

Putting Best Practices Into Action

Organizations need a disaster recovery plan in place to keep resources intact, quickly restored and business operations running smoothly.

When creating a disaster recovery plan, said Stills, it should include analyzing assets, determining recovery time objectives (RTO) and recovery point objectives (RPO), creating emergency response procedures and ongoing testing of the plan.

“Cloud solutions have become a beneficial approach to back up and quickly restore data in case of an emergency,” he said. “Depending on a company’s internal resources, they may want to partner with a third-party cybersecurity company to perform system testing and create a disaster recovery plan.”

There are several best practices SMBs can implement as they build their IT security solution, Paunet said. Routine monthly or quarterly audits of their networks will ensure that their current network, all data backups and configuration backups are up to date and have been done correctly. In addition, SMBs should:

  • Always back up data before performing any kind of configuration change.
  • Consider doing daily, or weekly backups on a schedule so that they are automatic and always represent the latest configuration.
  • Always make sure a current backup is in place before performing an upgrade.
  • Consider doing upgrades off-hours, so that if anything does go wrong and the backup needs to be used, then there is time to do that outside of normal business hours.
  • Consider placing all backups in two locations—one on-premises and another in the cloud server. This can create an additional safety net for all configurations and data should initial backups be compromised or misconfigured.

“SMBs have begun to take back control of their networks, implementing layered solutions to reduce the amount of access cybercriminals can have during an attack,” she said. “The next step will be including network configurations and security architecture into their backup plans and procedures.”

SMBs: Know the Value of Your System

Any SMB needs to be aware not only about the value of its data for the business and its processes itself but also about the structure and operations of its own IT. Dirk Schrader, global vice president of product marketing at New Net Technologies, said the best way to do so (and in turn to increase its cyber resilience) is to map out its critical business processes, the IT assets used in each step and the related flow of information.

“Start with those processes of the business that generate the highest value for it, then drill down,” he said. “A clear detailed picture will help to restore the infrastructure after an attack and assure that the vital data is accessible again.”

Implementing a solid, comprehensive backup strategy for both data and infrastructure will help SMBs sustain the impact of any type of security crisis, including non-technical events similar to COVID-19.

Avatar photo

Sue Poremba

Sue Poremba is freelance writer based in central Pennsylvania. She's been writing about cybersecurity and technology trends since 2008.

sue-poremba has 271 posts and counting.See all posts by sue-poremba