News in the Channel - issue #14

CLOUD BACKUP

read-many (WORM) format that cannot be modified or deleted. To master the 3-2-1-1 rule, security-conscious IT leaders need a modern immutable WORM system that is air-gapped from other systems and safe from remote hacking attempts, such as AWS-compatible S3 storage that supports immutability. “Companies must prioritise resilience in 2024. Ransomware attacks are inevitable. Organisations should have safeguards across the entire stack but also at the foundational storage level with an immutable, air-gapped backup strategy. All organisations should build a solid last line of defence to ensure a quick bounceback if data is compromised. The ideal solution builds on a well-integrated combo of a cyber-secure backup application and an immutable backup storage solution. As a result, immutable storage for backup and the 3-2-1-1 strategy will become imperative in 2024.” 2024 Elsewhere, in 2024, Graham adds the SaaS revolution is turning industries into tech playgrounds. “From healthcare to finance, the widespread embrace of Software as a Service applications has been a game-changer,” he says. “But while SaaS may already seem ubiquitous, many organisations have been slow to embrace it. In this landscape resellers should be talking about the need for backup and 2024 is the year they will likely catch on. “This shift will result in a broader market for SaaS providers, opening new opportunities for growth and innovation. And with this increased adoption comes a greater need for data protection and cybersecurity measures. As organisations entrust mission-critical information to SaaS applications, the potential consequences of data loss and corruption become more significant. “As the adoption of AI continues its rapid ascent, the spotlight on data hygiene is poised to become even more intense. AI's voracious appetite for high-quality, accurate data makes the concept of data cleanliness a critical factor in unleashing the true potential of AI applications.” Tom adds that he expects to cloud backup become smarter and more intertwined with cybersecurity this year. “As threats get more complex, the demand for backups that not only store but also predict and protect against threats will rise,” he says. “We’ll see more AI integration, stronger encryption, and a greater focus on meeting legal and data handling standards.”

All organisations should build a solid last line of defence to ensure a quick bounceback if data is compromised. “ ”

backup data to prevent recovery. This means that while the repercussions themselves haven’t changed, they are probably more likely to occur. Organisations should have expectations that attacks and infections are inevitable, across all on-prem and cloud locales, so rapid detection, proliferation prevention and intelligent recovery from immutable backups are all crucial. “Today, immutable backups are an expected feature of any backup solution but in the future, as attacks increase in elegance, I would expect more intelligence to be integrated into data protection solutions, especially around recovery to better detect the sources of infections and to identify the blast radius of an attack more accurately. Also, just as threat defence should be layered, backup and recovery will also benefit from having multiple tiers, including snapshots, replication, segregated and off-site backup, clean room environments and numerous immutable repository locations that use multiple media types. It could well be that the long-revered 3-2-1 paragon (three copies of data, on two media types, with one copy being off-site) just isn’t sufficient anymore.” 3-2-1-1 strategy Indeed 3-2-1 may not be enough, as Paul Speciale, CMO at Scality, says: “With cyberattacks on the rise, backup repositories are increasingly targeted. 94% of attackers attempt to destroy backup repositories, and such attacks are at least partially successful in 72% of cases. Given the increasing sophistication and number of ransomware attacks, a solid backup plan is critical; while cloud backup plays an important role, it is only effective as part of a broader ‘3-2-1-1’ backup strategy. “Immutability is an important trend in this sector and the market is responding. Immutability is vital to a successful backup strategy that can protect against ransomware. This is because it converts data to a write-once,

Gareth John

logicalis.com

Paul Speciale

scality.com

www.newsinthechannel.co.uk

31

Powered by