Ransomware attackers are increasingly targeting backups — so make sure yours are protected (www.techradar.com)
from VITecNet@programming.dev to technology@lemmy.world on 02 Apr 2024 19:52
https://programming.dev/post/12291880

#technology

threaded - newest

mp3@lemmy.ca on 02 Apr 2024 21:08 next collapse

If your backup can be reached by a ransomware, it’s not a backup.

Orbituary@lemmy.world on 03 Apr 2024 03:15 collapse

Tell that to 90% of Veeam deployments.

IHawkMike@lemmy.world on 04 Apr 2024 02:26 collapse

Why name drop Veeam as if they’re part of the problem?

They at least have good options to protect backups from ransomware with Linux hardened repos and immutable object storage.

Orbituary@lemmy.world on 04 Apr 2024 02:47 collapse

Because Veeam can be good, but it’s only as good as the user pays for. I do ransomware recovery and incident response management for a living. More often than not, Veeam is implemented poorly and does not do what the customer thinks they paid for.

IHawkMike@lemmy.world on 04 Apr 2024 02:55 collapse

I still fail to see how that’s the product’s fault.

Is there some ransomware-proof backup solution that you find most people do set up correctly?

Rinox@feddit.it on 04 Apr 2024 12:42 next collapse

Tape, probably /s

Orbituary@lemmy.world on 04 Apr 2024 20:04 collapse

It’s not specifically fault of the product. However, in my experience in this field, the only time client backups are encrypted is due to a false sense of security due to negligence and ignorance.

Veeam should not be configured by an inexperienced or underfunded tech staff.

Boozilla@lemmy.world on 02 Apr 2024 21:41 next collapse

Stories like this make me want to retire early. Most bosses just aren’t willing to pay for sufficient cybersecurity.

Churbleyimyam@lemm.ee on 02 Apr 2024 22:48 collapse

My boss encrypts nothing and leaves all of the machines switched on overnight, every night.

We got burgled once and someone made off with some postcards and £5 in loose change, overlooking access to a vast trove of customers highly exposing personal, financial, medical and legal documents that has never been purged for over a decade.

He didn’t even change anything afterwards!

Boozilla@lemmy.world on 02 Apr 2024 23:50 next collapse

Is your boss Denholm Reynholm?

Dark_Arc@social.packetloss.gg on 03 Apr 2024 01:18 collapse

To be fair, the common thief isn’t into that sort of burglary. They’re looking for something they can pawn or use themselves

T156@lemmy.world on 03 Apr 2024 03:55 collapse

Especially something that can be anonymised and moved quickly. For all they know, the computers are heavy/locked down, and may be tracked.

arran4@aussie.zone on 02 Apr 2024 23:47 next collapse

Burn read only backups.

arcosenautic@lemmy.world on 04 Apr 2024 11:00 collapse

They’ll never encrypt my 2000 DVDs!

tinyVoltron@lemmy.world on 03 Apr 2024 00:33 next collapse

The joke is on them. I don’t back up anything.

Quetzalcutlass@lemmy.world on 03 Apr 2024 01:13 collapse

Production is for testing and for data archiving. Think of the money we’ll save!

potatopotato@sh.itjust.works on 02 Apr 2024 21:45 next collapse

What methods are they using to locate the backups?

Orbituary@lemmy.world on 03 Apr 2024 03:17 collapse

Naming convention. Internal DNS. If you’re asking this, you are woefully unprepared. If you’re unprepared, you need someone to help.

Tygr@lemmy.world on 03 Apr 2024 04:40 next collapse

Come attack mine. It’s kept off my property on a hard drive disconnected from everything. Update it every 6 months.

captain_aggravated@sh.itjust.works on 03 Apr 2024 04:14 collapse

looks at stack of back up hard drives physically unplugged on the shelf

k.