Combat Ransomware With a Bottomless Cloud Mindset

In July we saw arguably one of the worst ransomware attacks in history compromise up to 1,500 businesses around the globe. Not only are these attacks worsening, but are becoming more frequent—the FBI received nearly 2,500 ransomware complaints in 2020, an increase of about 20% from 2019. This year is shaping up to be the worst yet, with headlines focused on the recent high-profile attacks and breaches on the likes of Colonial Pipeline and the continued aftermath of SolarWinds. Organizations are struggling to prevent devastating data loss from ransomware attacks, highlighting the vital need for cloud backup to mitigate damage and outages.

So what are they waiting for? The cloud industry is historically built upon rigid capacity and manual upkeep, so many businesses have yet to uncover the proper way to leverage the cloud to effectively back up and store all of their data. These storage limitations are putting data at risk in the face of growing security concerns. Let’s take a closer look at some of the challenges organizations face when looking to back up data to the cloud.

The Cloud Conundrum

We’re in the midst of a data boom, leaving many organizations with more data than ever on their hands. As a result, it is becoming increasingly challenging and time-consuming for IT teams to appropriately store and back up this deluge of data. While the cloud is an obvious option for many, a good number of the more traditional, mainstream cloud providers come with rigid storage capacity, vendor lock-in and high service fees for egress or ingress, turning off development teams that want to have easy and flexible access to their data.

Luckily, the cloud industry is beginning to shift away from this model with more diverse and personalized storage solutions that are more flexible, predictable and less expensive. This is what I call the “bottomless cloud evolution” towards storage prices that are low enough that IT teams will not even question how much data they are storing or backing up. The same goes for service fees (egress/ingress), enabling organizations to fully leverage the cloud the way it’s meant to be used.

This shift is still underway, but it is helping organizations realize that the cloud has become a more viable backup option and can help address increasing ransomware threats and keep their data safe.

Benefits to the Bottomless Cloud

The cost of downtime from ransomware attacks almost doubled last year, so it is critical for businesses to be able to get back up and running as quickly as possible after an incident. Having access to flexible cloud backup options allows for:

Object-level immutability. At the end of the day, the cloud is not flawless and can still be targeted by ransomware criminals. It’s in many organizations’ best interest to take advantage of their cloud provider’s immutable storage offerings as an added layer of data protection, which prevents data from being tampered with (i.e. encrypted) by anyone—including system administrators—over a set period of time. And the bottomless cloud gives organizations more flexibility with their immutable backup options—for example, having one immutable set of backups while also having another set that can still be accessed.

Diversification. Diversification is critical when it comes to protecting against ransomware, and organizations must avoid having all of their backup eggs in one basket by having multiple backups of data in the cloud. Taking a “3-2-1” backup approach—keeping three copies of data, with two on different media formats and one off-site—is important as it prevents intruders from locking and encrypting every data copy in the event of an attack. This enables organizations to continue functioning, reducing costly downtime.

Recovery testing. In the event of a ransomware attack, data that is backed up to the cloud can be cleansed of ransomware, restored and recovered with little downtime. This important recovery process should be proactively tested to identify any flaws, but that is technical and a time-consuming process. Fortunately, a flexible cloud setup allows for easy data access and enables IT teams to painlessly test their recovery process in advance.

A Shifting Mindset

The next generation of cloud services are just emerging. By moving away from the big three cloud providers, organizations are able to free up their data and back it up to a flexible, predictable and less expensive cloud solution that also protects their data. There is no end in sight to the ransomware fight, but IT and security leaders must rethink how they approach cloud storage and backup to address these increasing ransomware threats.

Avatar photo

David Friend

David Friend is co-founder and CEO of Wasabi.

david-friend has 1 posts and counting.See all posts by david-friend

Secure Guardrails