Page 114 - Cyber Defense eMagazine April 2023
P. 114

significant issues when attempting to restore from backup to live production, resulting in disruptions and
            delays in restoring operations. This corruption is especially problematic if the backup itself contains the
            ransomware problem.

            Some Startling Statistics:

               •  Ransomware attacks hit 80% of organizations in 2021. (Pollfish)
               •  More than 60% of those hit by the attacks paid the ransom. (Pollfish)
               •  The average ransomware payment was  $570,000 in the first half of 2021, up from $312,000.
                   (Mimecast)
               •  58% of organizations infected with ransomware agreed to pay a ransom in 2021, compared with
                   34% in 2020. (Proofpoint)
               •  Of those, 32% had to make an additional ransom payment to regain access to their data/systems.
                   (Proofpoint)
               •  Ransom demands are five times higher when data exfiltration is involved. And that's happening
                   six times more often in 2022 than in 2019. (Arete & Cyentia)



            Cyber Criminals are getting more competent and more professional.

            As cyber criminals become more skilled and professional, they can launch attacks that evade detection
            for extended periods. According to one study, the delay between a malware infection and the execution
            of a ransomware attack can be as long as 72 days. This delay means that even if an organization has
            “done everything right,” like having backups that go back one or two months, they may still be restoring
            infected applications. Restoring the ransomware is a worst-case business scenario. Companies need to
            implement solutions that specifically protect against backing up ransomware. One such solution for the
            cloud is a Cyber Recovery Service, which can help ensure the integrity of application during and after a
            potential attack.



            Cyber Recovery Service

            Elastio provides a Cyber Recovery Service.

               •  not just backups
               •  not just malware detection
               •  not just recovery services
               •  not just another pretty dashboard

            Elastio's Cyber Recovery Service offers comprehensive protection for your AWS workloads. It not only
            backs up your data but also ensures that it is free of ransomware and corruption. With Elastio's technology
            in place, you can have peace of mind knowing that your backups are malware-free and restorable. The
            service also provides a mechanism to restore a part or the whole application without interruption to current
            operations. Recovery testing can be performed, proving that your team has done Disaster Recovery
            training and can document it for audits such as SOC 2, HITRUST, PCI, or CMMC.




                                                                                                             114
   109   110   111   112   113   114   115   116   117   118   119