Ad Image

A Five-Step Ransomware Disaster Recovery Plan Template to Consider

A Five-Step Ransomware Disaster Recovery Plan Template to Consider

A Five-Step Ransomware Disaster Recovery Plan Template to Consider

This is part of Solutions Review’s Premium Content Series, a collection of contributed columns written by industry experts in maturing software categories. In this submission, Arcserve Director of Product Management Ahsan Siddiqui offers up an example five-step ransomware disaster recovery plan template to consider from his POV.

Ransomware attacks continue to impact organizations worldwide—and the costs are staggering. A new global survey of over 1,100 IT decision-makers at small and midsize companies found that 50 percent had been targeted by a ransomware attack, with 35 percent asked to pay over $100,000 in ransom, and 20 percent asked to pay between $1 million and $10 million.

These numbers are not expected to improve soon. The sad truth is that, despite spending billions on cybersecurity tools, businesses are still poorly prepared for ransomware attacks. Less than a quarter (23 percent) of all respondents to the survey said they’re very confident in their ability to recover lost data in the event of a ransomware attack. Smaller businesses are even less well prepared. Under 20 percent are very confident in their ability to recover lost data in the event of a ransomware attack.

Meanwhile, the attack surface continues to expand as organizations using technologies like IoT, artificial intelligence, and 5G generate even more data—data that can be compromised and held captive by ransomware attackers.

For this reason, companies must take a new approach to data resilience. They must strengthen their disaster-recovery strategies, backup systems, and immutable storage solutions to prevent the loss of mission-critical data.

Many are. The survey found that 92 percent of organizations are making additional investments to protect against ransomware attacks, with the top areas of investment being security software (64 percent), training and certification (50 percent), and managed services (43 percent).

While these investments are encouraging, more should be done. Because, for most companies, it’s not a matter of if their data will be compromised; it’s a matter of when. With ransomware attacks increasing yearly, data backup and recovery should be at the very top of every organization’s priority list.

Here are five steps businesses can take now to reduce their exposure to ransomware and avoid staggering losses.

Download Link to DRaaS Buyer's Guide

Educate Employees

It’s essential to invest in training for staff so that they’re aware of how ransomware works. From there, employees will be better prepared to recognize and prevent it. They should know that ransomware can sneak in from anywhere. The training should remind them to scrutinize every link in emails and not open attachments in unsolicited emails.

Employees should be reminded to download only software—especially free—from websites they know and trust.

When possible, employees should verify the integrity of downloaded software through a digital signature before execution.

Focus on Cures and Prevention

Companies continue to invest loads of money in cybersecurity solutions like next-generation firewalls and extended detection and response (XDR) systems designed to prevent attacks. Yet these same companies are still falling prey to ransomware and being forced to pay a hefty price.

It’s time for companies to stop focusing entirely on prevention. They should also invest in curative measures like backup & recovery and immutable storage that allow them to quickly restore their data and avoid paying the ransom when attackers break in.

Regular data backups and encryption play a key role in protecting an organization’s data. A consistent backup schedule will enable you to seamlessly restore any compromised systems or data. Encrypting your sensitive data is also highly recommended. After all, if ransomware attackers gain access to your critical assets, encryption has the benefit of keeping data from being read and further exploited by the bad guys.

Place a Premium on Data Resilience

Your data resilience is only as strong as your weakest link. Monitor your weaknesses, fix them when you find them, and you can bounce back quickly from disruption and return to normal operation. To do this, you must have the technologies required to back up your data and recover it if necessary, along with the proper mindset. That means a defensive posture is regularly sustained with drills that simulate an intrusion to measure your resiliency and bolster it where necessary.

Many companies develop a strategy and then neglect to test it. That’s like a basketball team devising a sophisticated defense and never bothering to practice it. All companies should regularly test their data backup and recovery plans to ensure they can effectively restore their data and systems if an attack or natural disaster occurs.

Know Which Data is Most Critical

Data varies in value. If you’re concerned about costs, as most organizations are these days, you don’t have to store or back up all your data in the same place. Look into storage solutions that provide options like data tiering. These enable you to place less-important data in less-expensive levels of storage or “tiers.”

Another upside of data tiering is lower energy costs. You’ll use less compute power if you’re not storing every last byte of your data at the highest security level.

Put a Disaster Recovery Plan In Place

Despite all the preventive measures you take, you need to prepare for the possibility that you will get hit. So, it would be best if you had a disaster-recovery plan. You need to be able to back up data as often as is appropriate—ideally every 15 minutes for critical data. You also need to easily verify that your whole environment is backed up, including your remote workers and any SaaS applications you use, such as Microsoft 365.

A good disaster-recovery solution will back up your data to a location of your choice and on a schedule that suits you. It will also be easy to test, which is crucial because testing is the only way you can validate that your recovery-time goals can be met. It may seem obvious, but this is where a lot of solutions fall short. Your disaster-recovery solution must be able to recover your data every time and on time. When ransomware hits, you want to be confident you can recover your data and get on with business as soon as possible.

Final Thoughts

There is no perfect defense against ransomware. The best approach is a multilayered one that includes educating your staff, investing in reliable data backup & recovery and immutable storage solutions, and having a robust disaster recovery plan. That’s how organizations can stay ahead of this growing threat and protect their data and bottom line.

Download link to Data Protection Vendor Map

Share This

Related Posts