Showing posts with label Backup. Show all posts
Showing posts with label Backup. Show all posts

Tuesday, October 29, 2019

How Unisys and Dell EMC Together Head Off Backup Storage Cyber Security Vulnerabilities

https://www.unisys.com/offerings/security-solutions

A discussion how backup storage needs to be made safe and secure, too, especially if companies need to quickly right themselves after an attack.

Listen to the podcast. Find it on iTunes. Download the transcript. Sponsor: Unisys.

Dana Gardner: Hi, this is Dana Gardner, Principal Analyst at Interarbor Solutions, and you are listening to BriefingsDirect. New threats to data security are emerging all the time. Bad players constantly seek new ways to get at and exploit sensitive data sources.

Gardner
This next BriefingsDirect data security insights discussion explores how data, from one end of its life cycle to the other, needs new protection and a means for rapid recovery.

Stay with us as we examine how backup storage especially needs to be made safe and secure if companies want to quickly right themselves from an attack. To learn more, please welcome Andrew Peters, Stealth Industry Director at Unisys. Welcome, Andrew.

Andrew Peters: Thank you.

Gardner: We’re also here with George Pradel, Senior Systems Engineer at Dell EMC. Welcome, George.


George Pradel: Hi, Dana. Thanks for having us.

Gardner: Andrew, what’s changed in how data is being targeted? How are things different from three years ago?

Peters
Peters: Well, one major thing that’s changed in the recent past has been the fact that the bad guys have found out how to monetize and extort money from organizations to meet their own ends. This has been something that has caught a lot of companies flatfooted -- the sophistication of the attacks and the ability to extort money out of organizations.

Gardner: George, why does all data -- from one end of its life cycle to the other --now need to be reexamined for protection?

Pradel: Well, Andrew brings up some really good points. One of the things we have seen out in the industry is ransomware-as-a-service. Folks can just dial that in. There are service level agreements (SLAs) on it. So everyone’s data now is at risk.

Another of the things that we have seen with some of these attacks is that these people are getting a lot smarter. As soon as they go in to try and attack a customer, where do they go first? They go for the backups. They want to get rid of those, because that’s kind of like the 3D chess where you are playing one step ahead. So things have changed quite a bit, Dana.

Peters: Yes, it’s really difficult to put the squeeze on an organization knowing that they can recover themselves with their backup data. So, the heat is on the bad guys to go after the backup systems and pollute that with their malware, just to keep companies from having the capability to recover themselves.

Gardner: And that wasn’t the case a few years ago?

Pradel
Pradel: The attacks were so much different a few years ago. They were what we call script kiddie attacks, where you basically get some malware or maybe you do a denial-of-service attack. But now these are programmatized, and the big thing about that is if you are a target once, chances are really good that the thieves are just going to keep coming back to you, because it’s easy money, as Andrew pointed out.

Gardner: How has the data storage topology changed? Are organizations backing up differently than they did a few years ago as well? We have more cloud use, we have hybrid, and different strategies for managing de-dupe and other redundancies. How has the storage topology and landscape changed in a way that affects this equation of being secure end to end?

The evolution of backup plans 

Pradel: Looking at how things have changed over the years, we started out with legacy systems, the physical systems that many of us grew up with. Then virtualization came into play, and so we had to change our backups. And virtualization offered up some great ways to do image-level backups and such.

Now, the big deal is cloud. Whether it’s one of the public cloud vendors, or a private cloud, how do we protect that data? Where is our data residing? Privacy and security are now part of the discussion when creating a hybrid cloud. This creates a lot of extra confusion -- and confusion is what thieves zone in on.

We want to make sure that no matter where that data resides that we are making sure it’s protected. We want to provide a pathway for bringing back the data that is air gapped or via one of our other technologies that helps keeps the data in a place that allows for recoverability. Recoverability is the number one thing here, but it definitely has changed in these last few years.

Gardner: Andrew, what do you recommend to customers who may have thought that they had this problem solved? They had their storage, their backups, they protected themselves from the previous generations of security risk. When do you need to reevaluate whether you are secure enough?

Stay prepared 

Peters: There are a few things to take into consideration. One, they should have an operation that can recover their data and bring their business back up and running. You could get hit with an attack that turns into a smoking hole in the middle of your data center. So how do you bring your organization back from that without having policies, guidance, a process and actual people in place in the systems to get back to work?

Learn More About Cyber Recovery
With Unisys Stealth
Another thing to consider is the efficacy of the data. Is it clean? If you are backing up data that is already polluted with malware, guess what happens when you bring it back out and you recover your systems? It rehydrates itself within your systems and you still have the same problem you had before. That’s where the bad guys are paying attention. That’s what they want to have happen in an organization. It’s a hand they can play.

If the malware can still come out of the backup systems and rehydrate itself and re-pollute the systems when an organization is going through its recovery, it’s not only going to hamper the business and the time to recovery, and cost them, it’s also going to force them to pay the ransoms that the bad guys are extorting.

Gardner: And to be clear, this is the case across both the public and the private sector. We are hearing about ransomware attacks in lots of cities and towns. This is an equal opportunity risk, isn’t it?

Peters: Malware and bad guys don’t discriminate.

Pradel: You are exactly right about that. One of the customers that I have worked with recently in a large city got hit with a ransomware attack. Now, one of the things about ransomware attacks is that they typically want you to pay in bitcoin. Well, who has $100,000 worth of bitcoin sitting around?
If you have a government attacked, one of the problems is that chaos ensues. Police officers in their cars were not able to pull up license plates on the computer to check on cars they were pulling over.

But let’s take a look at why it’s so important to eliminate these types of attacks. If you have a government attacked, one of the problems is that chaos ensues. In one particular situation, police officers in their cars were not able to pull up license plates on the computer to check on cars they were pulling over, to see if they had a couple of bad tickets or perhaps the person was wanted for some reason. And so it is a very dangerous situation you may put into play for all of these officers.

That’s one tiny example of how these things can proliferate. And like you said, whether it’s public sector or private sector, if you are a soft target, chances are at some point you are going to get hit with ransomware.

Secure the perimeter and beyond 

Gardner: What are we doing differently in terms of the solutions to head this off, especially to get people back and up and running and to make sure that they have clean and useable data when they do so?

Peters: A lot of security had been predicated on the concept of a perimeter, something where we can put up guards, gates, and guns and in a moat. There is an inside and an outside, and it’s generally recognized today that that doesn’t really exist.

And so, one of the new moves in security is to defend the endpoint, the application, and to do that using a technology called micro-segmentation. It’s becoming more popular because it allows us to have a security perimeter and a policy around each endpoint. And if it’s done correctly, you can scale to hundreds to thousands to hundreds of thousands, and potentially millions of endpoint devices, applications, servers and virtually anything you have in an environment.

https://www.dellemc.com/en-us/data-protection/cyber-recovery-solution.htm#scroll=off

And so that’s one big change: Let’s secure the endpoint, the application, the storage, and each one comes with its own distinct security policy.

Gardner: George, how do you see the solutions changing, perhaps more toward the holistic infrastructure side and not just the endpoint issues?

Pradel: One of the tenets that Andrew related to is called security by obscurity. The basic tenet is, if you can’t see it’s much safer. Think about a safe in your house. If the safe is back behind the bookcase and you are the only person that knows it’s there, that’s an extra level of security. Well, we can do that with technology.

So you are seeing a lot of technologies being employed. Many of them are not new types of security technologies. We are going back to what’s worked in the past and building some of these new technologies on that. For example, we add on automation, and with that automation we can do a lot of these things without as much user intervention, and so that’s a big part of this.

Incidentally, if any type of security that you are using has too much user intervention, then it’s very hard for the company to cost-justify those types of resources.

Gardner: Something that isn’t different from the past is having that Swiss Army knife approach of multiple layers of security. You use different tools, looking at this as a team sport where you want to bring as many solutions as possible to bear on the problem.

How have Unisys and Dell EMC brought different strengths together to create a whole greater than the sum of the parts?

Hide the data, so hackers can’t seek

Peters: One thing that’s fantastic that Dell has done is that they have put together a Cyber Recovery solution so when there is a meltdown you have gold copies of critical data required to reestablish the business and bring it back up and get into operation. They developed this to be automated, to contain immutable copies of data, and to assure the efficacy of the data in there.

Now, they have set this stuff up with air gapping, so it is virtually isolated from any other network operations. The bad guys hovering around in the network have a terrible time of trying to even touch this thing.
Learn More About Dell EMC PowerProtect
Cyber Recovery Solution
Unisys put what we call a cryptographic wrapper around that using our micro-segmentation technology called Stealth. This creates a cryptographic air gap that virtually disappears that vault and its recovery operations from anything else in the network, if they don’t have a cryptographic key. If they have a cryptographic key that was authorized, they could talk to it. If they don’t, they can’t. So any bad guys and malware can’t see it. If they can’t see, they can’t touch, and they can’t hack. This then turns into an extraordinarily secure means to recover an organization’s operations.

Gardner: The economics of this is critical. How does your technology combination take the economic incentive away from these nefarious players?

Pradel: Number one, you have a way to be able to recover from this. All of a sudden the bad guys are saying, “Oh, shoot, we are not going to get any money out of these guys.”


You are not going to be a constant target. They are going to go after your backups. Unisys Stealth can hide the targets that these people go after. Once you have this type of a Cyber Recovery solution in place, you can rest a lot easier at night.

As part of the Cyber Recovery solution, we actually expect malware to get into the Cyber Recovery vault. And people shake their head and they go, “Wait, George, what do you mean by that?”

Yes, we want to get malware into the Cyber Recovery vault. Then we have ways to do analytics to see whether our point-in times are good. That way, when we are doing that restore, as Andrew talked about earlier, we are restoring a nice, clean environment back to the production environment.

Recovery requires commitment, investment 

So, these types of solutions are an extra expense, but you have to weigh the risks for your organization and factor what it really costs if you have a cyber recovery incident.

Additionally, some people may not be totally versed on the difference between a disaster recovery situation and a cyber recovery situation. A disaster recovery may be from some sort of a physical problem, maybe a tornado hits and wipes out a facility or whatever. With cyber recovery, we are talking about files that have been encrypted. The only way to get that data back -- and get back up and running -- is by employing some sort of a cyber recovery solution, such as the Unisys and Dell EMC solution.

Gardner: Is this tag team solution between Unisys and Dell EMC appropriate and applicable to all kinds of business, including cloud providers or managed service providers?

Peters: It’s really difficult to measure the return on investment (ROI) in security, and it always has been. We have a tool that we can use to measure risk, probability, and financial exposure for an organization. You can actually use the same methodologies that insurance companies use to underwrite for things like cybersecurity and virtually anything else. It’s based on the reality that there is a strong likelihood that there is going to be a security breach. There is going to be perhaps a disastrous security breach, and it’s going to really hurt the organization.
Plan on the fact that it's probably going to happen. You need to invest in your systems and your recovery. If you think you can sustain a complete meltdown on your company and go out of operations for weeks to months, then you probably don't need to put money into it.

Plan on the fact that it’s probably going to happen. You need to invest in your systems and your recovery. If you think that you can sustain a complete meltdown on your company and go out of operation for weeks to months, then you probably don’t need to put money into it.

If you understand how exposed that you potentially are, and the fact that the bad guys are staring at the low hanging fruit -- which may be state governments, or cities, or other things that are less protected.

The fact is, the bad guys are extraordinarily patient. If your payoff is in the tens of millions of dollars, you might spend, as the bad guys did with Sony, years mapping systems, learning how an operation works, and understanding their complete operations before you actually take action, and in potentially the most disastrous way possible.

So ergo, it’s hard to put a number on that. An organization will have to decide how much they have to lose, how much they have at risk, and what the probability is that they are actually going to get hit with an attack.

Gardner: George, also important on this applicability as to where it’s the right fit is that automation and skills. What sort of organizations typically will go at this and what skills are required?

Automate and simplify 

Pradel: That’s been the basis for our Cyber Recovery solution. We have written a number of APIs to be able to automate different pieces of a recovery situation. If you have a cyber recovery incident, it’s not a matter of just, “Okay, I have the data, now I can restore it.” We have a lot of experts in the field. What they do is figure out exactly where the attack came from, how it came in, what was affected, and those types of things.

We make it as simple as possible for the administration. We have done a lot of work creating APIs that automate items such as recovering backup servers. We take point-in-time copies of the data. I don’t want to go into it too deeply, but our data domain technology is the basis for this. And the reason why it’s important to note is because the replication we do is based upon our variable-length deduplication.

Now, that may sound a little gobbledygook, but what that means is that we have the smallest replication times that you could have for a certain amount of data. So when we are taking data into the Cyber Recovery vault, we are reducing what’s called our dwell time. This is the area where you would have someone that could see that you had a connection open.
Learn More About Cyber Recovery
With Unisys Stealth
But a big part of this is on a day-to-day basis, I don’t have to be concerned. I don’t have a whole team of people that are maintaining this Cyber Recovery vault. Typically, with our customers, they already have the understanding of how our base technology works and so that part is very straightforward. And what we have is automation, we have policies that are set up in the Cyber Recovery vault that will, on a regular basis, hold the data, whatever is changed from the production environment, typically once a day.

And a rule of thumb for some people that might be thinking, this sounds really interesting, but how much data would I put in this? Typically we’ll do 10 to 15 percent of a customer’s production environment, that might go into the Cyber Recovery vault. So we want to make this as simple as possible, we want to automate as much as possible.

And on the other side, when there is an incident, we want to be able to also automate that part because that is when all heck is going on. If you’ve ever been involved in one of those situations, it’s not always your clearest thinking moment. So automation is your best friend and can help you get back up and running as quickly as possible.

Gardner: George, run us through an example, if you would, of how this works in the real-world.

One step at a time for complete recovery 

Pradel: What will happen is that at some point somebody clicks on that doggone attachment that was on that e-mail that had a free trip to Hawaii or something and it had a link to some ransomware.

Once the security folks have determined that there has been an attack, sometimes it’s very obvious. There is one attack where there is a giant security skeleton that comes up on your screen and basically says, “Got you.” It then gives instructions on how you would go about sending them the money so that you can get your data back.

https://www.dellemc.com/en-us/data-protection/cyber-recovery-solution.htm#scroll=off

However, sometimes it’s not quite so obvious. Let’s say your security folks have determined there has been attack and then the first thing that you would want to do is access the cyber recovery provided by putting the Cyber Recovery vault with Stealth. You would go to the Cyber Recovery vault and lock down the vault, and it’s simple and straightforward. We talked about this a little earlier about the way we do the automation is you click on the lock, that locks everything down and it stops any future replications from coming in.

And while the security team is looking to find out how bad it is, what was affected, one of the things the cyber recovery team does is to go in and run some analysis, if you haven’t done so already. You can automate this type of analysis, but let’s say you haven’t done that. Let’s say you have 30 point-in times, so one for each day throughout the last month. You might want to check and run an analysis against maybe the last five of those to be able to see whether or not those come up as suspicious or as okay.

The way that’s done is to look at the entropy of the different point-in-time backups. One thing to note is that you do not have to rehydrate the backup in order to analyze it. So let’s say you backed it up with Avamar and then you wanted to analyze that backup. You don’t have to rehydrate that in the vault in order to get it back up and running.

https://www.unisys.com/offerings/security-solutions
Once that’s done, then there’s a lot of different ways that you can decide what to do. If you have physical machines but they are not in great shape, they are suspect in that. But, if the physical parts of it are okay, you could then decide that at some point you’re going to reload those machines with the gold copies or very typical to have in the vault and then put the data and such on it.

If you have image-level backups that are in the vault, those are very easy to get back up and running on a VMWare ESX host store, or Microsoft Hyper-V host that you have in your production environment. So, there are a lot of different ways that you can do that.

The whole idea, though, is that our typical Cyber Recovery solution is air-gapped and we recommend customers have a whole separate set of physical controls as well as the software controls.

Now, one of those steps may not be practical in all situations. That’s why we looked at Unisys Stealth, to provide a virtual air gap by installing the pieces from Stealth.

Remove human error 

Peters: One of the things I learned in working with the United States Air Force’s Information Warfare Center was the fact that you can build the most incredibly secure operation in the world and humans will do things to change it.

With Stealth, we allow organizations to be able to get access into the vault from a management perspective to do analytics, and also from a recovery perspective, because anytime there’s a change to the way that vault operates, that’s an opportunity for bad guys to find a way in. Because, once again, they’re targeting these systems. They know they’re there; they could be watching them and they can be spending years doing this and watching the operations.

Unisys Stealth removes the opportunity for human error. We remove the visibility that any bad guys, or any malware, would have inside a network to observe a vault. They may see data flowing but they don’t know what it’s going to, they don’t know what it’s for, they can’t read it because it’s going to be encrypted. They are not going to be able to even see the endpoints because they will never be able to get an address on them. We are cryptographically disappearing or hiding or cloaking, whatever word you’d like to use -- we are actively removing those from visibility from anything else on the network unless it’s specifically authorized.

Gardner: Let’s look to the future. As we pointed out earlier in our discussion, there is a sort of a spy versus spy, dog chasing the cat, whatever you want to use as a metaphor, one side of the battle is adjusting constantly and the other is reacting to that. So, as we move to the future, are there any other machine learning (ML)-enabled analytics on these attacks to help prevent them? How will we be able to always stay one step ahead of the threat?

https://www.dellemc.com/en-us/data-protection/cyber-recovery-solution.htm#scroll=off
Peters: With our technology we already embody ML. We can do responses called dynamic isolation. A device could be misbehaving and we could change its policy and be able to either restrict what it’s able to communicate with or cut it off altogether until it’s been examined and determined to be safe for the environment.

We can provide a lot of automation, a lot of visibility, and machine-speed reaction in response to threats as they are happening. Malware doesn’t have to get that 20-second head start. We might be able to cut off in 10 seconds and be able to make it a dynamic change to the threat surface.

Gardner: George, what’s in the future that it’s going to allow you to stay always one step ahead of the bad guys? Also, is there is an advantage for organizations doing a lot of desktops-as-a-service (DaaS) or virtual desktops? Do they have an advantage in having that datacenter image of all of the clients?

Think like a bad guy 

Pradel: Oh, yes, definitely. How do we stay in front of the bad guys? You have to think like the bad guys. And so, one of the things that you want to do is reduce your attack surface. That’s a big part of it, and that’s why the technology that we use to analyze the backups, looking for malware, uses 100 different types of objects of entropy.

As we’re doing ML of that data, of what’s normal what’s not normal, we can figure out exactly where the issues are to stay ahead of them.

Now an air gap on its own surface is extremely secure because it keeps that data in an environment where no one can get at it. We have situations where Unisys Stealth helped with closing the air gap situation where a particular general might have three different networks that they need to connect to and Stealth is a fantastic solution for that.

If you’re doing DaaS, there are ways that it can help. We’re always looking at where the data resides, and most of the time in those situations the data is going to reside back at the corporate infrastructure. That’s a very easy place to be able to protect data. When the data is out on laptops and things like that, then it makes it a little bit more difficult, not impossible, but you have a lot of different end points that you’re pulling from. To be able to bring the system back up -- if you’re using virtual desktops, that kind of thing, actually it’s pretty straightforward to be able to do that because that environment, chances are they’re not going to bring down the virtual desktop environment, they’re going to encrypt the data.
Learn More About Dell EMC PowerProtect
Cyber Recovery Solution
Now, that said, one of the things when we’re having these conversations, it’s not as straightforward of a conversation as ever. We talk about how long you might be out of business depending upon what you’ve implemented. We have to engineer for all the different types of malware attacks. And what’s the common denominator? It’s the data and keeping that data safe, keeping that data so it can’t be deleted.

We have a retention lock capability so you can lock that up for as many as 70 years and it takes two administrators to unlock it. That’s the kind of thing that makes it robust.

In the old days, we would do a WORM drive and copy stuff off to a CD to make something immutable. This is a great way to do it. And that’s one way to stay ahead of the bad guys as best as we can.

Gardner: I’m afraid we’ll have to leave it there. You have been listening to a sponsored BriefingsDirect discussion on how data from one end of its lifecycle to the other needs protection and a means for rapid recovery.

And we’ve learned how a solution from Dell EMC and Unisys helps protect storage including backup data and further assists companies in making themselves whole again after an attack -- when they’ve taken the proper precautions.

Please join me in thanking our guests, Andrew Peters, Stealth Industry Director at Unisys. Thank you, Andrew.

Peters: Thank you.

Gardner: And George Pradel, Senior Systems Engineer at Dell EMC. Thank you so much, George.


Pradel: Thanks, Dana.

Gardner: And a big thank you as well to our audience for joining this BriefingsDirect Data Security Insights Discussion. I’m Dana Gardner, Principal Analyst at Interarbor Solutions, your host throughout this series of Unisys-sponsored BriefingsDirect discussions.

Thanks again for listening. Please pass this along to your community and do come back next time.

Listen to the podcast. Find it on iTunes. Download the transcript. Sponsor: Unisys.

A discussion how backup storage needs to be made safe and secure, especially if companies need to right themselves from an attack. Copyright Interarbor Solutions, LLC, 2005-2019. All rights reserved.

You may also be interested in:

Friday, September 21, 2018

How Norway’s Fatland Faced a Ransomware Debacle and Beat It Thanks to Rapid Backup and Recovery Data Protection

Transcript of a discussion on how a comprehensive backup and recovery capability allowed a complex meatpacking production processing system to snap back into use in only a few hours after an encryption attack
 
Listen to the podcast. Find it on iTunes. Get the mobile app. Download the transcript. Sponsor: Hewlett Packard Enterprise. 

Dana Gardner: Hello, and welcome to the next edition of the BriefingsDirect Voice of the Customer podcast series. I’m Dana Gardner, Principal Analyst at Interarbor Solutions, your host and moderator for this ongoing discussion on digital transformation success stories. Stay with us now to learn how agile businesses are fending off disruption -- in favor of innovation.

Gardner
Our next mission-critical system’s rapid recovery case study explores how Norway’s venerable meat processing business, Fatland, successfully defended itself against a nasty ransomware attack.

We’ll now learn how a comprehensive backup and recovery capability that uses protocols that can’t be attacked allowed Fatland’s production processing systems to be snapped back into use in only a few hours.

Here to help us learn what a rapid backup and “recoveryware” approach can do to avoid down time and data loss disasters is our panel. We’re here with Terje Wester, the CEO at Fatland based in Norway. Welcome to the podcast.

Terje Wester: Thank you very much.

Gardner: We’re also here with Patrick Osborne, Vice President and General Manager of Big Data and Secondary Storage at Hewlett Packard Enterprise (HPE). Welcome, Patrick.

Patrick Osborne: Thanks so much for having me.

Gardner: Terje, getting all of your systems back up in a few hours after an aggressive ransomware attack in 2017 probably wasn’t what first drove you to have a comprehensive backup and recovery capability. What were the early drivers that led you to put in a more modern approach to data lifecycle management?

Safety First


Wester: First of all, we have HPE end-to-end at Fatland. We have four production sites. At one production site we have our servers. We are running a meat business, doing everything from slaughtering to processing and packing. We deal with the farmers; we deal with the end customers. It’s really important to have good IT systems, also safe systems.

Wester
When we last invested in these HPE systems, we wanted something that was in front of the line, which was safe, because the uptime in the company is so important. Our IT people had the freedom to choose what they thought was the best solution for us. And HPE was the answer. We tested that really hard on this ransomware episode we had in September.

Gardner: Patrick, are you finding in the marketplace that people have primary reasons for getting into a comprehensive data protection mode? It can become a gift that keeps giving.

Osborne: A lot of our customers are now focusing on security. It’s definitely top of mind. What we are trying to provide is more of an integrated approach, so it’s not a secondary or an afterthought that you bolt on.


Whether it’s our server products, with silicon root of trust, or our storage products, with things like we have done for Fatland such as Recovery Manager Central (RMC), or with our integrated offerings such as our hyper-converged infrastructure (HCI) product line -- the theme is the same. What we are trying to weave through this is that data protection and availability are an endemic piece of the architecture. You get it on day one when you move to a modernized architecture, as opposed to running into a ransomware or an availability issue and then having to re-architect after-the-fact.

What we are trying to do with a number of customers is, from day one, when you renew your infrastructure, it has all of this availability and security built in. That’s one of the biggest things that we see, that’s helpful for customers these days.
Learn How HPE BladeSystem
Speeds Delivery of Business Outcomes
Gardner: Data and security integration are, in fact, part of the architecture. Security is not a separate category or a chunk that you bolt on later.

Osborne: Exactly.

Gardner: Terje, tell us a about the .NM4 crypto virus. In 2017, this hit a lot of people. Some were out for days. What happened when this hit your organization?

Rapid response, recovery


Wester: These people were trying to attack us. They started to visit our servers and got in on a Thursday. They worked until that Friday night and found an opening. This was something that happened in the middle of the night and they closed down the servers. They put in this ransomware, so that closed down everything.

On Saturday, we had no production. So, Saturday and Sunday for us were the days to work on and solve the problem. We contacted HPE for consultants, to determine what to do. They came over from Oslo on Sunday, and from Sunday afternoon to early Monday morning we recovered everything.

On Monday morning we started up, I think, only about 30 minutes behind schedule and the business was running. That was extremely important for us. We have live animals coming in on Sunday to be slaughtered on Monday. We have rapid processing. Christmas was around the corner and everything that we produce is important every day. The quick recovery was really important for us.

Gardner: You are an older, family-run organization, dating back to 1892. So, you have a very strong brand to protect.

On Monday morning we started up only 30 minutes behind schedule and the business was running. That was extremely important to us. The quick recovery was really important.
Wester: That’s right, yes.

Gardner: You don’t want to erode that brand. People want to continue to hold the trust they have had in you for 125 years.

Wester: They do. The farmers have been calling us for slaughtering of their cattle for generations. We have the typical supermarket chains in Norway as our main customers. We have a big daily turnover, especially in September through October, when all the lambs are coming in. It’s just a busy period and everybody trusts that we should work for them every day, and that’s our goal, too.

Gardner: Patrick, what was it about the HPE approach, the Recovery Manager Central and StoreOnce, that prevented the ransomware attack, in this case, from causing the significant downtime that we saw in other organizations?

Osborne: One of the important things to focus on is that in the case of Fatland it’s not so much the money that you would have had to pay for the ransomware, it’s the downtime. That is key.

Osborne
Using our architecture, you can take application or data-specific point-in-time copies of the data that’s critical -- either mission-critical or business-critical -- at a very granular level. You can orchestrate that, and then send that all off to a secondary system. That way you have an additional layer of security.

What we announced in November 2017 at Discover in Madrid is the ability to go even further beyond that and send an additional copy to the cloud. At all layers of the infrastructure, you will be able to encrypt that data. We designed the system around not so much backup -- but to be able to restore quickly.

The goal is to provide a very aggressive recovery time objective (RTO) in a very granular recovery point objective. So, when a team like Terje’s at Fatland recognizes that they have a breach, you can mitigate that, essentially staunch the issue, and be able to rapidly recover from a well-known set of data that wasn’t compromised.

For us it’s all about architecting to rapidly recover, of making that RTO as quickly as possible. And we see a lot of older architectures where you have a primary storage solution that has all of your data on it and then not a really good backup infrastructure.

What turned into two days of disruption for Fatland could have been many more days, if not weeks, in older infrastructure. We really just are focused on mitigation of RTO.
Learn How HPE BladeSystem
Speeds Delivery of Business Outcomes
Gardner: In the case of the cryptovirus, did the virus not encrypt the data at all, or was it encrypted but you were able to snap back to the encryption-free copies of the data fast?

Osborne: When we do this at the storage layer, we are able to take copies of that data and then move it off to a secondary system, or even a tertiary system. You then have a well-known copy of that data before it’s been encrypted. You are able to roll back to a point in time in your infrastructure before that data has been compromised, and then we can actually go a step further.

Some of the techniques allow you to have encryption on your primary storage. That usually helps if you are changing disk drives and whatnot. It’s from a security perspective. Then we are actually able to encrypt again at the data level on secondary storage. In that case, you have a secure piece of the infrastructure with data that's already been encrypted at a well-known point in time, and you are able to recover. That really helps out a lot.

Gardner: So, their encryption couldn't get past your encryption?

Osborne: Yes.

Gardner: The other nice thing about this rapid recovery approach is that it doesn't have to be a ransomware or a virus or even a security issue. It could be a natural disaster; it could be some human error. What's important is the business continuity.

Now that you have been through the ransomware attack, how is your confidence in always being up and running and staying in business in general, Terje?

Business continuity bonus


Wester: We had been discussing this quite a lot before this ransomware issue. We established better backup systems, but now we are looking into extending them even more, to have another system that can run from the minute the main servers are down. We have a robotized system picking out meat for the supermarket chains 24x7, and when their main server stops, something should be able to take over and run the business. So, within a very short time we will also have that solution in place, with good help from HPE.

Gardner: Patrick, not that long ago the technology to do this may have been there, but the costs were prohibitive. The network and latency and issues were prohibitive. What's happened in the past several years that allows you to go to a company such as Fatland and basically get them close to 99.9999 percent availability across the board?

Osborne: In the past, you had customers with a preferred vendor for servers, a preferred vendor for networking, and another preferred vendor for storage. That azimuth is changing to a vertically oriented stack. So, when Terje has a set of applications or business needs, we are able to, as a portfolio company, bring together that whole stack.

In the past, the customer was the integrator, and the cost was in bringing many, many different disparate solutions together. They would act as the integrator. That was probably the largest cost back in the day.

We're now bringing together something that's vertically oriented and has security and data protection availability throughout the stack. At the end of the day it's a business enabler for a business of any size.
Now, we’re bringing together something that's more vertically oriented and that has security and data protection availability throughout the stack. We’re making these techniques and levels of availability for customers of any size, where IT is not really their core competency. At the end of day, it's a business enabler, right?

Wester: Right, absolutely.

Osborne: The second piece from a networking perspective is that very large and low-cost bandwidth has definitely changed the game in terms of being able to move data, replicate data from on-premise, even off-premise to the cloud, that's certainly been an enabler as well.

Gardner: We are seeing mirroring of entire data centers in amazing amounts of time.

Also, you have an integrated stack approach, with HPE focused on security engineered in, across the board, from the silicon up. What are some of the newer technologies that we can expect to see that further increases higher availability, lower risk and lower cost?

Shared signature knowledge


Osborne: Terje's team had cryptovirus on-premise, a breach with a number of different signatures. We are now focusing on artificial intelligence (AI) for the data center. So, taking the human factor out of it to help recognize the problems faster.

So, if they have a breach, and that has certain signatures found in the infrastructure, we can take that and apply that knowledge to other customers. And likewise, they may have some things that happened to them that can benefit Fatland as well.

Using machine learning techniques, we have a number of things that we have brought to the table for what we call predictive analytics in the data center. So HPE Aruba on the networking side has a number of capabilities, too.

We are bringing InfoSight, which is our predictive analytics for storage, and extending that to other parts of the infrastructure. So, servers, networking, and storage. You can start to see signatures in more places.

The General Data Protection Regulation (GDPR) has been implemented, and there are some high fines. You have to report within 72 hours. So, anything you can do to take the human factor out of this, from a technology perspective is a win for everyone, and we have a big investment in that.
Learn How HPE BladeSystem
Speeds Delivery of Business Outcomes
Gardner: And that gets back to the idea that strategic data protection is the gift that keeps giving. As more systems are integrated, the more data analysis can be done, signatures patterns shared with other organizations, and you can ultimately become predictive rather than reactive.

Terje, the level of confidence that you have seems to be high, it's perhaps going to get higher. What other recommendations might you have for other organizations that are thinking about this? Did it turn out to be a good investment, and what sort of precautions might you have for others if they haven't done this already?

Communication is key


Wester: Data itself is not part of our core business. But communication is. It is extremely important for us to communicate internally and externally all the time.

In every organization, IT people need to talk to the management and the board about these safety issues. I think that should be brought to the table before these problems come up.

We have good systems, HPE end-to-end. Of course, one thing that is important is to have modern technology in place, so we could have a quick recovery, and that was a good thing.

Most important for us was that the IT management had the trust from us -- the management and the board -- to invest in what they thought was the best solution. We still saw some operational breaches and we need to do better. This is a big focus with us. Every organization should invest time to look into the infrastructure to see what to do to make it safer for quick recovery, which is important for any company. Bring it on to the table for the board, for the management, for a really good discussion -- it’s worth that.

Gardner: I’m afraid we’ll have to leave it there. We have been exploring how Norway's Fatland successfully defended itself against a nasty ransomware attack. And we have learned how the many benefits of having a comprehensive data protection backup and recovery capability can benefit mission-critical systems -- and now at lower cost and better performance than ever.

So please join me in thanking our guests, Terje Wester, CEO at Fatland in Norway. Thank you, sir.

Wester: Thank you.

Gardner: And Patrick Osborne, Vice President and General Manager of Big Data and Secondary Storage at HPE. Thank you, Patrick.

Osborne: Thanks, Dana. Thanks for having us.

Gardner: And a big thank you to our audience as well for joining us for this BriefingsDirect Voice of the Customer digital transformation success story discussion.

I’m Dana Gardner, Principal Analyst at Interarbor Solutions, your host for this ongoing series of Hewlett Packard Enterprise-sponsored interviews. Thanks again for listening. Please pass this content along to your IT community, and do come back next time.

Listen to the podcast. Find it on iTunes. Get the mobile app. Download the transcript. Sponsor: Hewlett Packard Enterprise. 

Transcript of a discussion on how a comprehensive backup and recovery capability allowed a complex meatpacking production processing system to snap back into use in only a few hours after an encryption attack. Copyright Interarbor Solutions, LLC, 2005-2018. All rights reserved.

You may also be interested in: