Why Immutable Storage Should Be Part of Every Government Agency’s Recovery Strategy

AUGUST 5TH, 2021

Whether you work in central or local government, you know ransomware is a clear and present danger as an IT pro. That's likely because you or industry colleagues have directly experienced an attack. Just look at the numbers. Sophos’ The State of Ransomware in Government 2021 reports that ransomware hit 34 percent of local government organizations in 2020. That number rises to 40 percent for central governments and non-departmental public bodies (NDPBs). Even worse, 69 percent of local government organizations hit by ransomware said the cybercriminals succeeded in encrypting their data. Sadly, 42 percent of those jurisdictions whose data was encrypted paid the ransom.

inline
Regardless of size, there are steps every governmental body—and every other type of organization for that matter—should take to protect its data. And not just from ransomware, but from every other potential form of attack. That includes backups that use immutable storage, which we’ll cover further on in this post. But let’s start with the basics.

Start by Strengthening Your Cyber Defenses

The first step toward protecting your data is making sure it isn't accessible to bad actors slipping past your defenses, from your perimeter to your data center. Plan your budget to include the strongest possible cyber defense technologies you can afford, from threat detection and monitoring to email filtering and firewalls. This technology investment will pay off in spades over time and will undoubtedly pay for itself just by preventing a single successful cyberattack.

Put a Disaster Recovery Plan in Place

Preparation is the best way to ensure that you can recover quickly and easily if an attack is successful. We've put together a checklist for IT disaster recovery planning to help you with that effort. And once you have a plan in place, test it regularly so you are confident that you can recover your data if and when an actual attack occurs.

Back Up Your Data Regularly

Recovering your data requires diligent backups. It doesn’t matter whether the loss results from a system crash, malware infection, or ransomware attack. But ransomware is still the headline of the day and should be among your chief concerns, as evidenced by the stats in paragraph one above. That's why IDC says that every IT organization needs to put a system in place that assures data recovery without ever paying a ransom. IDC also says that this system should include encryption, immutability, air gap, a 3-2-1-1 backup strategy, and the ability to scan backups for malware. That brings us to the headline of this post, immutable storage.

New Risks, New Rules for Backups: 3-2-1-1

You’re likely familiar with the old “3-2-1” rule for data protection: Keep three copies of your data, one primary and two backups. Two copies are stored locally on two formats (network-attached storage [NAS], tape, or a local drive, for example), with one copy stored offsite in the cloud or secure storage.

Unfortunately, according to Forbes, most ransomware attacks target backup systems when they encrypt endpoint data to prevent recovery. That’s why StorageCraft, an Arcserve company, is aligned with IDC’s recommendation that organizations institute the new 3-2-1-1 backup rule, with the last “1” referring to immutable storage.

Why Immutable Storage Matters

Immutability is a critical element of successful ransomware protection. In short, immutability is when data is converted to a write-once, read many times format that—of most significant importance—can't be altered. Immutability differs from data encryption in that there is no key, so there should be no way to “read” or reverse the immutability.

Immutability is also crucial when deployed with other data protections, such as continuous data protection. Continuous data protection can capture data on each write at very short intervals, even measured in seconds. When you store that data in immutable form, your organization has a "snapshot" of your data that can't be altered. With the right technology, like StorageCraft OneXafe, and good restore and recovery practices, you can get access to your unadulterated data within minutes of a breach. 

Ensure Recovery for Your Governmental Organization

With responsibility for protecting your central or local government agency’s data resting on your IT team’s shoulders, now is the time to put the plans and solutions in place that ensure you can be confident in recovery. And, if you’re looking for expert help in figuring out the best solution for your situation, talk to a StorageCraft engineer.

You May Also Like