• m-p{3}
    link
    fedilink
    English
    532 months ago

    If your backup can be reached by a ransomware, it’s not a backup.

      • @[email protected]
        link
        fedilink
        English
        -12 months ago

        Why name drop Veeam as if they’re part of the problem?

        They at least have good options to protect backups from ransomware with Linux hardened repos and immutable object storage.

        • @[email protected]
          link
          fedilink
          English
          12 months ago

          Because Veeam can be good, but it’s only as good as the user pays for. I do ransomware recovery and incident response management for a living. More often than not, Veeam is implemented poorly and does not do what the customer thinks they paid for.

          • @[email protected]
            link
            fedilink
            English
            -12 months ago

            I still fail to see how that’s the product’s fault.

            Is there some ransomware-proof backup solution that you find most people do set up correctly?

            • @[email protected]
              link
              fedilink
              English
              22 months ago

              It’s not specifically fault of the product. However, in my experience in this field, the only time client backups are encrypted is due to a false sense of security due to negligence and ignorance.

              Veeam should not be configured by an inexperienced or underfunded tech staff.

    • @[email protected]
      link
      fedilink
      English
      13
      edit-2
      2 months ago

      Production is for testing and for data archiving. Think of the money we’ll save!

  • @[email protected]
    link
    fedilink
    English
    182 months ago

    Stories like this make me want to retire early. Most bosses just aren’t willing to pay for sufficient cybersecurity.

    • @[email protected]
      link
      fedilink
      English
      17
      edit-2
      2 months ago

      My boss encrypts nothing and leaves all of the machines switched on overnight, every night.

      We got burgled once and someone made off with some postcards and £5 in loose change, overlooking access to a vast trove of customers highly exposing personal, financial, medical and legal documents that has never been purged for over a decade.

      He didn’t even change anything afterwards!

      • Dark Arc
        link
        fedilink
        English
        132 months ago

        To be fair, the common thief isn’t into that sort of burglary. They’re looking for something they can pawn or use themselves

        • @[email protected]
          link
          fedilink
          English
          62 months ago

          Especially something that can be anonymised and moved quickly. For all they know, the computers are heavy/locked down, and may be tracked.

    • @[email protected]
      link
      fedilink
      English
      -62 months ago

      Naming convention. Internal DNS. If you’re asking this, you are woefully unprepared. If you’re unprepared, you need someone to help.

  • Tygr
    link
    fedilink
    English
    62 months ago

    Come attack mine. It’s kept off my property on a hard drive disconnected from everything. Update it every 6 months.