SlideShare una empresa de Scribd logo
1 de 20
#1 All-in-One Enterprise
Backup and Continuity
Ransomware Detection:
Don’t Pay Up. Backup.
March 7,, 2018
Dick Csaplar –
Product Marketing
Manager
© 2017 Unitrends 2
Minutes Count!
*Average Cost of Downtime - $9,000 per minute
Source: Ponemon Institute© Research Report https://www.vertivco.com/globalassets/documents/reports/2016-cost-of-data-center-outages-11-11_51190_1.pdf
Availability Downtime (Year) Downtime
(Month)
Downtime Cost
(Month)*
99% 3.7 days 7.2 hours $3.9m
99.9% 8.8 hours 44 minutes 396K
99.99% 52 minutes 4 minutes $36K
© 2017 Unitrends 3
2016 Ransomware Events by Industry
Source: Baker, Donelson, Bearman, Caldwell & Berkowitz, PC
© 2017 Unitrends 4
Why Does Being Proactive Help?
 Uncover gaps
 Minimize impact
 Increase confidence
© 2017 Unitrends 5
Ransomware Protection Requires a
Layered Approach
© 2017 Unitrends 6
Layers
 Table Stakes
 Data Archiving
 Copy Data Management
 SaaS applications
 Secure Devices
 Automated Testing
 Proactive detection Ne
w
© 2017 Unitrends 7
Table Stakes
 Virus Scanner
Vendor must have seen the variant, developed a
response and distributed that code to their customers
 Employee Training
All it takes is one bad click
© 2017 Unitrends 8
 3-2-1 Data Protection Strategy
 Off-site replication
 Cloud-based storage
 Infinite retention
 Archives
Limit the Damage
© 2017 Unitrends 9
Copy Data Management (CDM)
• Uses backup data (i.e. production copies)
• Orchestrates instant recovery of on-demand labs
• Isolates labs from production
• Controls lab access to key stakeholders
• Supports physical and virtual environments
Easily spin up a Test / Dev environment
Provides instant access to production data, applications, and full
labs for test, dev, compliance, and other business functions with
no impact to the production environment
© 2017 Unitrends 10
New - Security Integrated Copy Data Management
Add a security scan to any Copy Data Management job
• ClamAV antivirus can scan for threats prior to spinning up test / dev
environments
• Off-loads some security from production servers
• Ensures test / dev environments are virus free
• Another step to attack ransomware
© 2017 Unitrends 11
 Ransomware can infect
O365
 You are responsible for your
O365 data
 “O365 doesn't have native
backup and flexible recovery
capabilities for user data.”
- Gartner, 2017
Don’t forget SaaS Apps
© 2017 Unitrends 12
Backup for Office 365
• Admin and End User recovery – few
clicks
• Data is never deleted—restore data from
prior to the ransomware attack
• Unlimited retention also makes it easy,
keeping backup on autopilot
• No wasted time trying managing storage
limits
© 2017 Unitrends 13
Protect Secure Test Detect Recover
Ransomware Solution
New!
Often
ignored
!
Over-
looked!
© 2017 Unitrends 14
Complexity Creates Risk:
 Backup Server / Media Server
 Backup Proxies
 Deduplication Repositories
 Dedicated WAN Accelerators
 Dedicated Management Servers
 Dedicated Monitoring & Reporting Servers
What Makes a Backup Less Secure?
Windows vs. Linux?
• Not by itself
• The difference is approach
Secure
© 2017 Unitrends 15
Simplicity
means fewer
gaps that
ransomware
can exploit
Old World New World
Secure
Hardened Linux
© 2017 Unitrends 16
When was Your Last Good
Backup?
When was Your Last
Successful Test?
Test
© 2017 Unitrends 17
Get More Confidence with Recovery
AssuranceTest
© 2017 Unitrends 18
Ransomware 2.0
Catch them in the act before the damage is done
 New malware variants operate in stealth mode, encrypting at a
slower rate to stay under the detection radar
 AI in 10.1 runs every backup against every file, analyzing the
randomness of file changes to identify infected backups
 Email and dashboard alerts are immediately sent to
administrators
 Suspected files are flagged with an icon
Detect
© 2017 Unitrends 19
What can Proactive Solutions tell You?
 Know if you’ve been attacked by
ransomware
 Know the impact of an outage
 Know if you’ll have recovery issues
 Know if your backup hardware is
about to fail
© 2017 Unitrends 20
Call to Action– Visit www.Unitrends.com
Take a 5 Minute DR Health Check
Download at https://unitrends.typeform.com/to/N36LTm?
See what others project as to the size and timing of a downtime event
Request a Demo
Register at https://www.unitrends.com/products/demos/unitrends-backup-live-demo
Talk with One of Our Continuity Experts
Get immediate assistance: https://www.unitrends.com/company/contact

Más contenido relacionado

La actualidad más candente

IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatETech 7
 
How COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk Advisory
How COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk AdvisoryHow COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk Advisory
How COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk AdvisoryCR Group
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityLai Yoong Seng
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallAlienVault
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksAPNIC
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthIceQUICK
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomwaremarketingunitrends
 
You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chainFidelis Cybersecurity
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Fidelis Cybersecurity
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMAlienVault
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseRahul Neel Mani
 
Chapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirusChapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirusAdi Saputra
 

La actualidad más candente (20)

IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
How COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk Advisory
How COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk AdvisoryHow COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk Advisory
How COVID-19 Changed The Cyber Security Worldwide? — Cyberroot Risk Advisory
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomware
 
You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chain
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USM
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
 
Chapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirusChapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirus
 

Similar a Ransomware Detection: Don’t Pay Up. Backup.

Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?marketingunitrends
 
Your Greatest Threats Come from Within
Your Greatest Threats Come from WithinYour Greatest Threats Come from Within
Your Greatest Threats Come from Withinmarketingunitrends
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAmazon Web Services
 
7 Ways Backup Makes IT More Productive
7 Ways Backup Makes IT More Productive7 Ways Backup Makes IT More Productive
7 Ways Backup Makes IT More Productivemarketingunitrends
 
Designing a Bad A$$ Backup Target without Breaking the Bank
Designing a Bad A$$ Backup Target without Breaking the BankDesigning a Bad A$$ Backup Target without Breaking the Bank
Designing a Bad A$$ Backup Target without Breaking the Bankmarketingunitrends
 
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesDon’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesSynopsys Software Integrity Group
 
Data Is Evolving. Shouldn’t Your Backup Architecture?
Data Is Evolving. Shouldn’t Your Backup Architecture?Data Is Evolving. Shouldn’t Your Backup Architecture?
Data Is Evolving. Shouldn’t Your Backup Architecture?marketingunitrends
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?MenloSecurity
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of RansomwareUnitrends
 
Why Set It and Forget It Backup Sucks
Why Set It and Forget It Backup SucksWhy Set It and Forget It Backup Sucks
Why Set It and Forget It Backup Sucksmarketingunitrends
 
Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)PT Datacomm Diangraha
 
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...Capgemini
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacksAppSense
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterVMUG IT
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzSeniorStoryteller
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 ThreatscapePeter Wood
 
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native AppsStrategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native AppsVMware Tanzu
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 

Similar a Ransomware Detection: Don’t Pay Up. Backup. (20)

Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?
 
Your Greatest Threats Come from Within
Your Greatest Threats Come from WithinYour Greatest Threats Come from Within
Your Greatest Threats Come from Within
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
 
7 Ways Backup Makes IT More Productive
7 Ways Backup Makes IT More Productive7 Ways Backup Makes IT More Productive
7 Ways Backup Makes IT More Productive
 
Designing a Bad A$$ Backup Target without Breaking the Bank
Designing a Bad A$$ Backup Target without Breaking the BankDesigning a Bad A$$ Backup Target without Breaking the Bank
Designing a Bad A$$ Backup Target without Breaking the Bank
 
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesDon’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
 
Data Is Evolving. Shouldn’t Your Backup Architecture?
Data Is Evolving. Shouldn’t Your Backup Architecture?Data Is Evolving. Shouldn’t Your Backup Architecture?
Data Is Evolving. Shouldn’t Your Backup Architecture?
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of Ransomware
 
Why Set It and Forget It Backup Sucks
Why Set It and Forget It Backup SucksWhy Set It and Forget It Backup Sucks
Why Set It and Forget It Backup Sucks
 
Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)
 
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacks
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native AppsStrategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 

Más de marketingunitrends

8 Things You Need to Know About DRaaS
8 Things You Need to Know About DRaaS8 Things You Need to Know About DRaaS
8 Things You Need to Know About DRaaSmarketingunitrends
 
3 Ways to Take the Disaster Out of Cloud DR
3 Ways to Take the Disaster Out of Cloud DR3 Ways to Take the Disaster Out of Cloud DR
3 Ways to Take the Disaster Out of Cloud DRmarketingunitrends
 
Will Your Recovery SLA Become a Broken Promise?
Will Your Recovery SLA Become a Broken Promise?Will Your Recovery SLA Become a Broken Promise?
Will Your Recovery SLA Become a Broken Promise?marketingunitrends
 
How to Choose the Right Cloud for Continuity
How to Choose the Right Cloud for ContinuityHow to Choose the Right Cloud for Continuity
How to Choose the Right Cloud for Continuitymarketingunitrends
 
Combating the IT Monsters That Keep You Up at Night
Combating the IT Monsters That Keep You Up at NightCombating the IT Monsters That Keep You Up at Night
Combating the IT Monsters That Keep You Up at Nightmarketingunitrends
 
DR, IT Resilience, & Continuity: What's the Difference?
DR, IT Resilience, & Continuity: What's the Difference?DR, IT Resilience, & Continuity: What's the Difference?
DR, IT Resilience, & Continuity: What's the Difference?marketingunitrends
 
Death, Taxes and Backup Vendor Finger Pointing
Death, Taxes and Backup Vendor Finger PointingDeath, Taxes and Backup Vendor Finger Pointing
Death, Taxes and Backup Vendor Finger Pointingmarketingunitrends
 
What’s the “Secret Sauce” for Protecting SSD Storage?
What’s the “Secret Sauce” for Protecting SSD Storage?What’s the “Secret Sauce” for Protecting SSD Storage?
What’s the “Secret Sauce” for Protecting SSD Storage?marketingunitrends
 
All Workloads Matter! Can You Protect Everything?
All Workloads Matter! Can You Protect Everything?All Workloads Matter! Can You Protect Everything?
All Workloads Matter! Can You Protect Everything?marketingunitrends
 
The 7 New Rules of Recovery Webinar
The 7 New Rules of Recovery WebinarThe 7 New Rules of Recovery Webinar
The 7 New Rules of Recovery Webinarmarketingunitrends
 
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for CloudDon’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloudmarketingunitrends
 
Haunted by Your Backup Renewal: 4 Questions to Ask First
Haunted by Your Backup Renewal: 4 Questions to Ask First Haunted by Your Backup Renewal: 4 Questions to Ask First
Haunted by Your Backup Renewal: 4 Questions to Ask First marketingunitrends
 
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...marketingunitrends
 
5 Must Haves in an Integrated Backup Appliance
5 Must Haves in an Integrated Backup Appliance5 Must Haves in an Integrated Backup Appliance
5 Must Haves in an Integrated Backup Appliancemarketingunitrends
 
Microsoft Azure & Continuity: 5 Use Cases and Success Factors
Microsoft Azure & Continuity: 5 Use Cases and Success FactorsMicrosoft Azure & Continuity: 5 Use Cases and Success Factors
Microsoft Azure & Continuity: 5 Use Cases and Success Factorsmarketingunitrends
 
Flash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup TrinityFlash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup Trinitymarketingunitrends
 
Docker taylor swift and protection v06
Docker taylor swift and protection v06Docker taylor swift and protection v06
Docker taylor swift and protection v06marketingunitrends
 

Más de marketingunitrends (18)

8 Things You Need to Know About DRaaS
8 Things You Need to Know About DRaaS8 Things You Need to Know About DRaaS
8 Things You Need to Know About DRaaS
 
3 Ways to Take the Disaster Out of Cloud DR
3 Ways to Take the Disaster Out of Cloud DR3 Ways to Take the Disaster Out of Cloud DR
3 Ways to Take the Disaster Out of Cloud DR
 
Will Your Recovery SLA Become a Broken Promise?
Will Your Recovery SLA Become a Broken Promise?Will Your Recovery SLA Become a Broken Promise?
Will Your Recovery SLA Become a Broken Promise?
 
How to Choose the Right Cloud for Continuity
How to Choose the Right Cloud for ContinuityHow to Choose the Right Cloud for Continuity
How to Choose the Right Cloud for Continuity
 
Combating the IT Monsters That Keep You Up at Night
Combating the IT Monsters That Keep You Up at NightCombating the IT Monsters That Keep You Up at Night
Combating the IT Monsters That Keep You Up at Night
 
DR, IT Resilience, & Continuity: What's the Difference?
DR, IT Resilience, & Continuity: What's the Difference?DR, IT Resilience, & Continuity: What's the Difference?
DR, IT Resilience, & Continuity: What's the Difference?
 
Death, Taxes and Backup Vendor Finger Pointing
Death, Taxes and Backup Vendor Finger PointingDeath, Taxes and Backup Vendor Finger Pointing
Death, Taxes and Backup Vendor Finger Pointing
 
What’s the “Secret Sauce” for Protecting SSD Storage?
What’s the “Secret Sauce” for Protecting SSD Storage?What’s the “Secret Sauce” for Protecting SSD Storage?
What’s the “Secret Sauce” for Protecting SSD Storage?
 
All Workloads Matter! Can You Protect Everything?
All Workloads Matter! Can You Protect Everything?All Workloads Matter! Can You Protect Everything?
All Workloads Matter! Can You Protect Everything?
 
The 7 New Rules of Recovery Webinar
The 7 New Rules of Recovery WebinarThe 7 New Rules of Recovery Webinar
The 7 New Rules of Recovery Webinar
 
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for CloudDon’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
Don’t Jeopardize Your Business: 5 Key Business Continuity Use Cases for Cloud
 
Haunted by Your Backup Renewal: 4 Questions to Ask First
Haunted by Your Backup Renewal: 4 Questions to Ask First Haunted by Your Backup Renewal: 4 Questions to Ask First
Haunted by Your Backup Renewal: 4 Questions to Ask First
 
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
Protect the Hype: Backup Best Practices for Converged & Hyperconverged Infras...
 
5 Must Haves in an Integrated Backup Appliance
5 Must Haves in an Integrated Backup Appliance5 Must Haves in an Integrated Backup Appliance
5 Must Haves in an Integrated Backup Appliance
 
Microsoft Azure & Continuity: 5 Use Cases and Success Factors
Microsoft Azure & Continuity: 5 Use Cases and Success FactorsMicrosoft Azure & Continuity: 5 Use Cases and Success Factors
Microsoft Azure & Continuity: 5 Use Cases and Success Factors
 
Flash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup TrinityFlash, Cloud, and Appliances: The Holy Backup Trinity
Flash, Cloud, and Appliances: The Holy Backup Trinity
 
Docker taylor swift and protection v06
Docker taylor swift and protection v06Docker taylor swift and protection v06
Docker taylor swift and protection v06
 
Boomerang webcast final
Boomerang webcast finalBoomerang webcast final
Boomerang webcast final
 

Último

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Último (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Ransomware Detection: Don’t Pay Up. Backup.

  • 1. #1 All-in-One Enterprise Backup and Continuity Ransomware Detection: Don’t Pay Up. Backup. March 7,, 2018 Dick Csaplar – Product Marketing Manager
  • 2. © 2017 Unitrends 2 Minutes Count! *Average Cost of Downtime - $9,000 per minute Source: Ponemon Institute© Research Report https://www.vertivco.com/globalassets/documents/reports/2016-cost-of-data-center-outages-11-11_51190_1.pdf Availability Downtime (Year) Downtime (Month) Downtime Cost (Month)* 99% 3.7 days 7.2 hours $3.9m 99.9% 8.8 hours 44 minutes 396K 99.99% 52 minutes 4 minutes $36K
  • 3. © 2017 Unitrends 3 2016 Ransomware Events by Industry Source: Baker, Donelson, Bearman, Caldwell & Berkowitz, PC
  • 4. © 2017 Unitrends 4 Why Does Being Proactive Help?  Uncover gaps  Minimize impact  Increase confidence
  • 5. © 2017 Unitrends 5 Ransomware Protection Requires a Layered Approach
  • 6. © 2017 Unitrends 6 Layers  Table Stakes  Data Archiving  Copy Data Management  SaaS applications  Secure Devices  Automated Testing  Proactive detection Ne w
  • 7. © 2017 Unitrends 7 Table Stakes  Virus Scanner Vendor must have seen the variant, developed a response and distributed that code to their customers  Employee Training All it takes is one bad click
  • 8. © 2017 Unitrends 8  3-2-1 Data Protection Strategy  Off-site replication  Cloud-based storage  Infinite retention  Archives Limit the Damage
  • 9. © 2017 Unitrends 9 Copy Data Management (CDM) • Uses backup data (i.e. production copies) • Orchestrates instant recovery of on-demand labs • Isolates labs from production • Controls lab access to key stakeholders • Supports physical and virtual environments Easily spin up a Test / Dev environment Provides instant access to production data, applications, and full labs for test, dev, compliance, and other business functions with no impact to the production environment
  • 10. © 2017 Unitrends 10 New - Security Integrated Copy Data Management Add a security scan to any Copy Data Management job • ClamAV antivirus can scan for threats prior to spinning up test / dev environments • Off-loads some security from production servers • Ensures test / dev environments are virus free • Another step to attack ransomware
  • 11. © 2017 Unitrends 11  Ransomware can infect O365  You are responsible for your O365 data  “O365 doesn't have native backup and flexible recovery capabilities for user data.” - Gartner, 2017 Don’t forget SaaS Apps
  • 12. © 2017 Unitrends 12 Backup for Office 365 • Admin and End User recovery – few clicks • Data is never deleted—restore data from prior to the ransomware attack • Unlimited retention also makes it easy, keeping backup on autopilot • No wasted time trying managing storage limits
  • 13. © 2017 Unitrends 13 Protect Secure Test Detect Recover Ransomware Solution New! Often ignored ! Over- looked!
  • 14. © 2017 Unitrends 14 Complexity Creates Risk:  Backup Server / Media Server  Backup Proxies  Deduplication Repositories  Dedicated WAN Accelerators  Dedicated Management Servers  Dedicated Monitoring & Reporting Servers What Makes a Backup Less Secure? Windows vs. Linux? • Not by itself • The difference is approach Secure
  • 15. © 2017 Unitrends 15 Simplicity means fewer gaps that ransomware can exploit Old World New World Secure Hardened Linux
  • 16. © 2017 Unitrends 16 When was Your Last Good Backup? When was Your Last Successful Test? Test
  • 17. © 2017 Unitrends 17 Get More Confidence with Recovery AssuranceTest
  • 18. © 2017 Unitrends 18 Ransomware 2.0 Catch them in the act before the damage is done  New malware variants operate in stealth mode, encrypting at a slower rate to stay under the detection radar  AI in 10.1 runs every backup against every file, analyzing the randomness of file changes to identify infected backups  Email and dashboard alerts are immediately sent to administrators  Suspected files are flagged with an icon Detect
  • 19. © 2017 Unitrends 19 What can Proactive Solutions tell You?  Know if you’ve been attacked by ransomware  Know the impact of an outage  Know if you’ll have recovery issues  Know if your backup hardware is about to fail
  • 20. © 2017 Unitrends 20 Call to Action– Visit www.Unitrends.com Take a 5 Minute DR Health Check Download at https://unitrends.typeform.com/to/N36LTm? See what others project as to the size and timing of a downtime event Request a Demo Register at https://www.unitrends.com/products/demos/unitrends-backup-live-demo Talk with One of Our Continuity Experts Get immediate assistance: https://www.unitrends.com/company/contact

Notas del editor

  1. Thanks I appreciate you joining today - Hope not to take too much of your time As Kevin said my name is … and I am the Product Marketing Manager for Unitrends. - Burlington Want to take the next 20 minutes or so sharing how you can shorten the time between disaster and recovery.
  2. You may think you are protected but today even the shortest periods of downtime are expensive. Even if you believe you can provide your company uptime of 99% it can still cost you about $4M in costs and lost business – assuming average cost of downtime is $9K per minute The whole reason for recovery technologies is to reduce the amount of enterprise downtime. Even reducing the amount of downtime from 99.9% to 99.99% can save average enterprises over $4 million a year. These numbers are what is driving the adoption of these new technologies.
  3. Ransomware affects all industries but healthcare and financial the most. We anticipate new, more powerful ransomware attacks in 2018 Introducing enhanced automated detection and recovery from ransomware
  4. They don’t just ask for tiny amounts of money; it can be impactful
  5. Kind of table stakes – works for backups as well Follow best practices in protecting data. 3 copies, 2 formats 1 offsite
  6. Backups are for more than just recovery – touch every aspect of the business Looking for ways to use backups to increase productivity, eliminate downtime This is best practices – spin up Tet Dev environment m- on the backup appliance, on a remote server or in the cloud.
  7. Virus scans can sometimes suck up a lot of server capacity. Sometime certain production machines are too impacted to scan for viruses in production. Security Integrated CDM with Unitrends 10.1 allows you to perform this function against your backups. ClamAV, an open source Linux antivirus software package is now included with 10.1 so you can add a security scan prior to bringing up a test dev environment.
  8. And according to our expert speaker Tim as well as Gartner, Office 365 doesn't have native backup and flexible recovery capabilities for user data. Rather, Office 365 relies on recycle bins and file version histories as recovery mechanisms, which is not true backup functionality. These tools have many limitations, making it difficult for organizations to rely on them to recover from serious internal and external attacks. Increase Recycle Bin retention levels may cause organizations to incur additional costs that blow their budgets.
  9. As most employees primarily have access to Outlook, that is the data that they would delete The basic data protection from Microsoft will not do it – employee deletes data and empties wastebasket – data gone. This is true for SharePoint and One Drive as well. Unitrends O365 protection allows infinite recovery so nothing is ever really deleted. You should be able to do in 5 minutes what it might take 5 hours to do using Office 365 archiving tools. Plus, you need granular recovery - not just email but things like folders, calendars, contacts, - and broad levels of recovery - entire accounts
  10. You need a 5 step program to fight against ransomware: We all know protect and recover Protect is to have a good virus scanner and educate your users not click on suspect docs Recover is to have a backup solution as this is the only sure way to recover from an attack. Even paying is not really recovering as you then go on a short list of willing to pay targets We are going to focus on three steps most organizations don’t consider – Secure, Test and Detect
  11. Unitrends appliances are delivered in hardened Linux, not Windows Windows targeted by ransomware – vast majority of targets – don’t have a windows-based ransomware solution The difference is approach – Windows open , Linux closed But the real difference is complexity of the solution Complexity creates gaps that can be exploited by ransomware Complex solutions invite infection
  12. The first best practice – use a single vendor to handle your entire backup and recovery solution. A multi-vendor solution opens gaps that can be exploited y ransomware criminals. If you have two or more vendors you will be condemned to trying to figure out where your problem lies and which vendor to call for support. A quick view of our offerings: A Single fully integrated solution If you tried to put together your own solution (that is what some vendors require you to do) it could require at least 9-10 components and then you would have tons of interoperability and support issues The image is our Recovery Series all-in-one hardware backup and continuity appliance. We also have a software appliance call Unitrends Backup that can run on one of your servers and use your existing storage devices. Unitrends appliances include software to fully integrate with our own cloud but we also work with hyperscale clouds such as AWS and Azure
  13. The point…you need to know exactly when your last good recovery point Sounds obvious Ransomware makes it tricky
  14. A formal report with detailed information can be used to for compliance reporting Many of our Healthcare customers use the report for HIPAA compliance – to prove they have a recovery plan and can meet their forecasted recovery points and times.
  15. As ransomware evolves, so do we Newer versions encrypt more slowly – we catch it Unitrends 10.1 includes the ability to quickly and accurately identify ransomware activity as part of every backup
  16. In short a proactive approach will save you and minimize the impact of a ransomware event. Check out ransomware success stories
  17. We have some resources that might interest you if you want more information: Take this 5 Minute DR Checkup to see how prepared you are for the future. You will see what others in the industry project as to the size and timing of a downtime event. You will also receive advice on how to reduce that impact and speed the time of your recovery. The tool also includes access to four calculators you can use to fine tune with your specific metrics and gain insights to your specific set of circumstances. We have free trials of both our hardware and software backup and business continuity appliances. Go to our website and click on free-downloads. We have demos and links to contact experts who can go deeper into the solutions I described for you today. Now back to Kevin to host the Q & A portion of the webcast.