By Peter Kardel

You’ve taken all of the reasonable steps that are currently available to you to protect your small business from cyber attacks, but you still feel a hint of unease.  What if you missed something or a new way of getting through takes you down . . .  that’s happening all the time, why should you think you’re any better?   You could ignore the potential threat, try harder or do something to skip the problem.  Since worry is not preparation and trying harder crashes into limits, let’s look at skipping the problem altogether!

In this discussion, we’ll look at rendering even the most devastating Ransomware attack merely annoying.  We’ll just laugh at their demands for Bitcoins!    For background on the nightmare of crypto-ransom attacks, see our recent discussion on Ransomware.  Unless the hackers made a coding mistake, you can consider your data encrypted by a Ransomware attack lost, gone, shredded cabbage.  Paying the ransom may not get your data back, not to mention it is a moral hazard feeding this criminal business model with your cash.  Restoring your data from backup is the only good option.  It should be an easy and successful one, so let’s make sure it is!  For background on what the key elements of your backup system should have, read our recent backup discussion.  Here are the key takeaways:

  • Backups provide multiple redundant copies of your data
  • Backups should be automated and continually verified
  • Backups need to be able to put you back in business as quickly as required, with a tolerable loss of information between the last backup and the recovery incident

Backups Never Go It Alone

That one backup is not going to help you if it goes down in flames along with the computer it is attached to.  Alternatively you may want to restore from an earlier version of that corrupted spreadsheet or database, so having some depth in the dates you can restore from is essential.  Just having one copy in the cloud can bring different problems.  You might not be able to download the data fast enough, the types of recovery may be limited too.  And by its very nature, you lose control of the data you put in the cloud.  We suggest a hybrid approach of local backups replicated to the cloud to cover all of the bases.

Backups Have to Actually Work

2016-09-09_0849There are few things as nerve-wracking as reaching for that backup when a loss has occurred.  This is your final line of defense, so it has to work.   Keep human error out of the equation.  Automate this and then test it.  In The Art of War Sun Tzu said “Plan for what it is difficult while it is easy, do what is great while it is small.”  Implementing & proving a solid backup system is the model of this!  You will surely be thinking “this is GREAT!” when the backups save your cookies.

Backups are Never Late

The world isn’t going to stop spinning while your backup system gets your business back on the race track.  Having a “good backup” is only half of it.  What do I need then?  It depends.  Recovering a few files is easy.  There’s more to restoring databases that rely on special software to run.  In order to use the restored data, you many need to bring whole systems back to life.  Your backup systems need to be good and fast at this.    Off-site disaster recovery systems can really aid in this, but be aware of how your systems will perform and what it will take to bring them back online for normal operations.

It doesn’t do that . . .

Don’t wait until you need it to find out it doesn’t do it.  File syncing services like DropBox, OneDrive & GoogleDrive are hugely popular because they provide a super simple, very flexible, reliable service for FREE!   I love DropBox! Their ‘Freemium’ accounts are very functional and free, but more advanced features cost a little per month.   The free versions of these services either severely limit file versioning (the ability to restore) or don’t offer it all without subscribing to the paid service.  This is a big deal.  If your computer gets zapped by a crypto-virus or some other corrupting evil, you precious cache of files online will be overwritten by the very same always-up-to-date sync feature we value so much.   You might be able to disable the internet connection on one of your devices before the corrupted files sync down to it, but we can’t predict how this potential data nightmare will unfold.

We use a sync service called Anchor.  They don’t sell direct, but distribute through IT service firms like ours.  We chose Anchor because unlimited, forever available file versioning is standard.  Even more importantly, we can roll back the entire account to any point in time.  This is an enormous advantage that none of the other major file sync services currently offer.   We have had to do this before!  I know folks on DropBox for Business that got Crypto’ed.  Sure they can roll bake their file.  One. At. A. Time.  This is not practical when you’re talking about thousands of files.  Right-click, restore each file is not the new hobby you’re looking for.  Anchor also provides enterprise class security, sync support of huge files, remote device wipe and all the features you love in DropBox, OneDrive, etc.

I’m not saying don’t use DropBox.  What I am saying is you cannot rely on it for data protection and you need to back it up some other way.

Your defense against Ransomware needs to include many layers of protection, as we’ve discussed in previous articles.  Robust security systems, hardened computers and applications, educated users and appropriate security policies are essential for every business, yet they still might not be enough.  Plan ahead for how you will side-step disaster.  Implement and validate proper backup systems today while the sun is shining and business is humming along.

 

Need help with your Business IT?

Let’s talk. If we’re not the best fit, we’ll refer you to someone who is: Contact Us.