• Navigation
  • Warenkorb
Secure
Reliable
Store & protect backup data

Backup Storage

Scroll

What are backups?

Backups are regular copies of data written to an external storage target. In case of data loss or corruption, the data can be recovered from this storage target. The causes of data loss can be manifold. They range from defective hardware through user errors and cyberattacks to fires or floods.

Why are backups important?

Why are backups important?

There is no immediate benefit to companies from a backup - it is only when critical data has been deleted or corrupted that a backup is worth its weight in gold.

 

This allows them to quickly fix errors, maintain operation, and avoid data loss.

 

The loss of business-critical data places a financial burden on companies, damages the corporate brand and, in the worst case, leads to a company having to close down permanently. It is not uncommon for data to have to be restored in a time-consuming and cost-intensive manner, which in some cases results in high claims for damages from customers or suppliers.

 

Data loss or data corruption is a risk in every company despite high protection measures.

What are the most common causes of data loss?

  • Human error by employees due to accidental deletion or overwriting
  • Hardware defects, for example, due to damage, short circuits, or a natural disaster
  • Cyber-attacks, which today primarily aim to encrypt backups before a ransom demand is made
  • System failures due to a power outage, for example

 

Data is essential for businesses to run smoothly. A backup with the right protection mechanisms saves companies from losing essential data and enables a quick return to normality after an unplanned event.

How are backups of company data created?

A backup consists, simply put, of two basic steps. First, the backup software manages which data from which applications should be copied when and how often. In the second step, this data is written to a storage target where the data is stored separately from ongoing business operations.

 

However, a simple copy of the primary data is not sufficient as a secure backup. The risk is high that data will also be lost here, encrypted by ransomware, or modified.

 

How to keep backup data safe?

 

Software-based storage solutions which flexibly adapt to future technology developments are ideal for this purpose. They protect data on the storage medium from changes, maintain access rights, replicate backup data and thus offer all-round protection.

Backup storage challenges

Backup storage challenges

As data volumes increase, so do the demands on IT departments. However, budgets and staff usually do not grow at the same pace - there is a lack of know-how, specialists, and investments.

 

Meanwhile, backups are becoming the target of cyber-attacks, data volumes which need to be protected are growing exponentially, and IT departments are reaching their breaking point. Despite the challenges, IT's task is to protect the company from the loss of valuable data. In the process, various factors complicate implementation:

  • Data growth: More data sources, more applications, more data intelligence - all this goes hand in hand with an increasing demand for backup capacity. The backup software, but even more so the backup storage, must be equipped for these unpredictabilities in order to secure data reliably, cost-efficiently, and in the long term.
  • Complex infrastructures: IT infrastructures often contain countless applications and storage solutions from multiple vendors. The system landscape has grown over years - there are data silos and IT can no longer see the wood for the trees. This increases the time and costs required to manage these systems.
  • Long-term planning: When planning the processes and setup of backups, IT managers must think long-term. The decision for a backup solution contributes to how efficient and secure data storage will be in the coming decades. But what specifically is needed, and how the technological possibilities and requirements will develop is difficult for IT to assess in advance.
  • Backup storage in the cloud: The cloud reduces the workload for IT, is cost-effective and scalable. However, relying purely on the cloud is risky when it comes to backup, because cloud data centers can also be affected by disasters and data control is relinquished. Cloud backup also requires a high-speed internet connection, and the costs for reading/recovery should be considered very carefully.
  • Professional cyber-attacks: An attack on the IT system can never be completely prevented - especially if carried out professionally. This is why the security of backups must be guaranteed by a wide range of protective measures. Backups do not prevent cyber-attacks, but they can make it very difficult for ransomware and, in the event of an attack, enable a quick return to normality and operations.
Data growth
Complexity
Cost pressure
Cyber attacks
Backup types

What are the types of backup?

A proper data backup takes place at regular intervals - all backup types have this in common. Which backup type is best for a company depends on various factors:

 

  • How much time can backup storage take?
  • How high can the level of complexity be in order to save storage space or increase security?
  • Which backup type disrupts operations as little as possible while providing high data security?
  • How often does the data change and to what extent is new data added to the existing?
  • What storage capacities are available?

 

There are three basic ways to perform a backup: full backups, incremental backups, and differential backups.

Full backup

In a full backup, all the data of a system is copied. The great advantage of a full backup is that data can be restored quickly, because it only needs to be restored from a backup copy.

 

Advantages:

  • Fast and easy data recovery
  • Better memory management, because the entire data set is stored in a single backup file

 

Disadvantages:

  • The implementation takes a lot of time
  • Large storage capacities are required for storage
  • Storage space requirements increase with each full backup

Differential backup

In a differential backup, all changes since the last full backup are backed up. The basis is a full backup, then only data which has been changed or newly created since the last full backup is backed up. Only two files are required for recovery: the current full backup and the current differential backup.

 

Advantages:

  • Smaller amount of data compared to full backup
  • Time and storage space required for data backup are reduced
  • Easy data recovery, because only two backups are required - the full backup and the last differential backup
  • Backup states can be deleted independently of each other, because each differential backup refers to the last full backup

 

 

Disadvantages:

  • For data recovery, the full backup and the last differential backup must be imported. The time required for recovery increases.
  • Both parts, the full backup and the differential backup, must be present and error-free for a full restore.

 

Incremental backup

In an incremental backup, after an initial full backup, only the files which have changed or been added since the previous backup are backed up. The previous backup can be a full backup or an incremental backup.

 

Because an incremental backup always refers to the previous backup copy, the backup files are closely chained together. After a specified number of incremental backups, the cycle concludes with a full backup. Restoration is only possible in blocks (full backup and all subsequent incremental backups).

 

Advantages:

  • The amount of data is less than with differential backups
  • It takes less time to perform than full or differential backups and uses less disk space

 

Disadvantages:

  • The data must be imported chronologically for a successful recovery
  • Because the last full backup and the entire chain of successive incremental backups must be restored, the recovery takes longer
  • If an incremental backup in the chain is missing or corrupted, a full restore is not possible
RPO and RTO

How often is a backup necessary?

How often data changes and how quickly it needs to be restored determine the intervals at which backups should be created. The goal is to minimize the amount of data which can potentially be lost and to have as few backups as possible from an economic perspective. To achieve this, companies set two target parameters for backups:

 

  • How much data loss can a company risk from a system failure? Recovery Point Objective (RPO) refers to the maximum amount of data a company can lose. This value determines how much time may elapse between two data backups. The longer the period between two backup copies, the greater the data loss which is possible.

 

  • Recovery Time Objective (RTO) defines how long a company can manage without IT system and infrastructure after an emergency without endangering business operations (business continuity). RTO thus refers to the time span between the time of damage and the recovery of business processes. The RTO value determines how quickly the systems and infrastructure must be restored.
How can backups be protected against ransomware?

How can backups be protected against ransomware?

To prevent extortion attempts from missing the mark, cyber criminals often target the last line of defense of businesses and organizations - the backup. Today, ransomware is personalized, professional, and targeted, primarily targeting companies' backup data.

 

On the company side, an attack on the IT system can never be ruled out. It is impossible to find and close all security gaps within the IT infrastructure.

 

Backups are not used to detect and directly defend against ransomware. They are insurance in the event of an attack. Backups can make life difficult for ransomware and, in the event of an attack, restore the valid data to replace or restore infected data. This is why it is important to store backup data on a secure storage target.

 

But how can companies prevent ransomware from infecting their backup storage? What measures help against the increasing threat of ransomware?

WORM storage

WORM (Write Once Read Many) storage is a highly effective strategy against ransomware - data cannot be modified once written (even by employees) and malware cannot encrypt or delete the data.

 

WORM is a data backup method in which data is written unalterably to a storage medium. Reading is possible as often as required.

 

A common method to implement WORM storage is S3 Object Lock. The S3 Object Lock API provides an implementation which enables granular WORM policies and adds additional protection against object modification and deletion. This is not only possible in the cloud, but also S3 compliant in your own data center.

 

Versioning is a possible addition to Object Lock. Versioning is the storage of file states (versions) after a file has been modified. Each new version of a file is stored so that users can restore previous versions of a file at any time. With Object Lock, these versions are protected according to the WORM principle as soon as they are placed on the backup storage target.

3-2-1-1-0 backup

Because even the backup itself is not immune to data loss, a solid backup strategy is fundamental. One backup copy is not enough. Even the backup can be damaged or destroyed - companies always need more than one copy and must protect them especially.

 

Why?

 

If there are multiple copies in different locations, it is much less likely that all backup copies will be lost, corrupted, or encrypted by ransomware at the same time.

 

The 3-2-1 backup rule is a well-known and simple rule, and still forms the basic framework of a solid backup strategy:

  • At least three data copies are to be kept. In addition to the originals of the productive data on the primary storage, the other two data sets serve as backups.
  • Data should be stored on at least two different media.
  • One backup copy should be kept in an external storage location (offsite or geographically separated location).

 

The important thing with this strategy is that at least two storage targets are physically separated from each other in case of a fire or natural disaster, for example. Nowadays, this can even be fulfilled within a storage system, such as in a scale-out cluster with asynchronous replication.

 

For higher protection, two items can be added to the 3-2-1 backup rule: an offline, airgap, or immutable copy and zero errors in the backup process when restoring the data.

 

Offline means that there is no longer a connection to the infrastructure. If a hacker has access to the infrastructure, all data with online connection can be affected. An offline backup copy means that a hacker no longer has access to it. Such an offline backup is also called an airgap backup.

 

This category also includes immutable backups, which are protected against changes or deletion thanks to the WORM principle, for example. A common method for this is the use of S3 Object Lock.

 

The 3-2-1-1-0 strategy goes one step further and requires that backups are stored and restored without errors. There should be zero errors during recovery - backups are too important for this. To achieve this, companies must perform recovery tests at regular intervals and check that everything is working as it should during the recovery process.

Ransomware-Proof Backups

Ransomware is one of the biggest IT threats for companies, hospitals, and public institutions. The attacks are increasingly targeting an organization's last line of defense – the backup.

 

The latest cases show that advanced ransomware is able to work its way through to the backup in order to compromise or delete the data. In case of an attack, data is encrypted and backup copies are made unusable. The consequences for organizations include data loss, business process disruption, loss of revenue, and ransom demands.

See how to protect backups from ransomware
What characterizes a good backup target?

What characterizes a good backup target?

Backup data is protected from modification and deletion

The goal of a backup is to be able to restore data after loss or damage. For this purpose, backup data must be protected.

 

WORM (Write Once Read Many) storage is an extremely effective strategy - data is stored immutably, preventing data from being altered or deleted.

 

This reliably prevents encryption by ransomware and allows a clean copy of the data to be recovered.

 

It also makes sense to minimize the attack surface on the backup storage, such as through access restrictions, an infrastructure which is updated at all times, a hardened operating system, and encryption.

Easy to use and low effort for IT

Ideally, there is no or little effort for IT due to backup storage. This is not only possible in cloud environments. With a Managed Services concept, the administration effort can also be reduced to a minimum for on-premises storage solutions. The manufacturer or a service provider takes over the daily operation, troubleshooting, updates, and extensions of the storage system.

 

This is an interesting concept, especially for backups, because the security of the infrastructure is increased and IT does not have to worry about administration tasks and updates.

 

Monitoring and alerting can also be taken over by the manufacturer or service provider. IT staff are thus relieved of some of their tasks and time-consuming basic routines, and can concentrate more on their core tasks and strategic issues.

Minimized attack surface

A hardened operating system follows the principle of "security through reduction". Only the bare essentials are installed for the operation of the backup server. The less which runs on a system, the smaller the attack surface for cyber-attacks and the better the overview of possible vulnerabilities.

 

A large proportion of hardened operating systems are Linux systems.

 

Because of the minimized IT attack surface, it is difficult for ransomware to compromise the integrity and availability of the system. Combined with Managed Services for your backup storage, the attack surface for cyber-attacks is very small.

 

With Managed Services, your backup storage is administered by the manufacturer or a professional provider. This not only reduces the effort for IT, but also increases the security of the storage infrastructure. The provider installs patches and updates, which means that security gaps can be closed quickly and errors can be corrected.

Scalable and cost-effective storage capacities

Backup storage with a scale-out architecture makes it easy to upgrade storage capacity. For example, overall performance is provided by a cluster with multiple nodes. If storage needs grow, additional nodes can be added easily and on the fly.

 

With this modular architecture, storage capacity can be expanded hand in hand with actual demand. Storage space does not have to be purchased for years in advance and costly over- or undersizing is not necessary.

 

Scale-out storage is also suitable for long-term expansion if the storage system can be operated with a minimum configuration (e.g., one cluster node) and the capacity can be expanded as required.

Certification of the storage system by leading backup software providers

To ensure smooth backup storage, the storage solution to be connected to your backup software must be tested and validated by both parties.

 

Optimally, the storage target is multitenant, so that other business applications can also write to the storage target and the data is separated from each other. This means that backup, archiving, and secondary storage, for example, can use the same secure infrastructure and storage silos can be broken up.

How to protect your backups from ransomware

Ransomware-proof backup storage

Protect the availability, security, and integrity of your backups with iCAS FS, and gain additional efficiency, simplicity, and flexibility in data storage.
Watch video
By opening the video, data is transferred to YouTube. More information in our privacy policy.
Protect the availability, security, and integrity of your backups with iCAS FS, and gain additional efficiency, simplicity, and flexibility in data storage.

Strong partners for secure backup & recovery

Whitepaper: How to protect your backups from ransomware attacks

This backup guide shows you why ransomware is the #1 threat for companies, hospitals and public institutions worldwide, and how you can reliably protect your backup data against professional cyber-attacks.

 

In the backup guide you will learn:

  • How ransomware has evolved and what a professional ransomware attack looks like
  • Future challenges of highly developed ransomware
  • Why implementing a backup is not enough
  • Mechanisms to reliably protect your backup data
Download Whitepaper

Read more

Ransomware-proof backups

In case of an attack, data is encrypted and backup copies are made unusable. Today, it is essential to implement an immutable backup storage which reliably protects your data against ransomware attacks.
Read more

The difference between archiving and backup

Read more

Interview with IT security expert Olav Seyfarth

Read more

Our technology partners

Read more
Insights, News & Events | Stay up to date!
Subscribe to our Newsletter