Data Protection and Risk Management for State and Local Government in the Cloud Era

AUGUST 19TH, 2021

A recent Washington Post feature says that ransomware is the invisible threat that’s sweeping the nation. But if you’re in IT—especially in state and local government—it really isn’t invisible. You’re probably very aware of the threat. The Post article says that, while the significant attacks make the front page, local government agencies like school districts, city halls, and police departments are the most vulnerable to ransomware.

inline
Those vulnerabilities can lead to costly consequences. Recent research shows 79 individual ransomware attacks on government organizations in 2020, potentially impacting 71 million people and costing an estimated $18.88 billion in downtime and recovery costs. Those are taxpayer dollars. The same research includes a map with attacks spread across almost every state in the country. And no agency is safe from hackers—ransomware attacks hit agencies ranging from Tillamook County in Oregon to the Florida Keys Mosquito District. If you're an IT pro responsible for your organization's data protection and risk management, we want you to know there is hope, and it comes from the cloud.

Start With Cybersecurity, Recovery, and Data Protection

The pandemic pushed state and local governments everywhere to shift many of their employees to remote work. These employees are now accessing government information and systems from anywhere, exposing new vulnerabilities. Network-based security isn't enough to stop threats anymore.

StateTech, a publication for state and local IT leaders, says a zero-trust approach, strong backups to combat ransomware, and built-in security features are critical elements for cyber resilience. Let’s look at each of these aspects of cyber resilience and what they mean for your organization.

Zero Trust: Access Control Without an Edge

Zero trust is a security model that requires all users to be authenticated, authorized, and continuously validated for security configuration and posture before being granted access—and retaining access—to your applications and data. It can be an effective cybersecurity tool for today’s onsite and remote workforces. With zero trust, implicit trust—think saved passwords with instant access to applications— is removed from your infrastructure. Trust levels are explicitly and continuously calculated and adapted, enabling just-in-time, just-enough access to resources. According to Gartner Distinguished VP Analyst Neil MacDonald, “Zero trust is a way of thinking, not a specific technology or architecture. It’s really about zero implicit trust, as that’s what we want to get rid of.”

Strong Backups: The Key to Risk Management, Resilience, and Recovery

You’ve just read the government ransomware statistics at the top of this post. Because it’s impossible to prevent all ransomware attacks—all it takes is a click on a malicious link or a download of an infected file—the best way to beat the bad guys is to make sure recovery is always possible. We recommend that you follow IDC’s new 3-2-1-1 rule for backups, replacing the outdated 3-2-1 rule. Put simply, the rule says to keep three copies of your data, with two copies stored locally on two formats (NAS, tape, or local drive) and one copy stored offsite in the cloud or secure storage.

 The added “1” refers to immutable storage. Immutability—an essential element of successful ransomware protection—is when data is converted to a write-once, read many times format. Immutable files—including backups—can’t be altered. Unlike data encryption, there is no key, so there should be no way to “read” or reverse the immutability. When paired with other data protection elements, immutability can capture data at each write at very brief intervals—measured in seconds. With your backups stored in immutable form, you can be confident that you can recover your data following a successful ransomware attack.  

Security Features That Lock Down Your Data

Among the data protection elements that can contribute to your ability to recover from ransomware—and any other kind of attack—is solid data backup and recovery software like StorageCraft ShadowXafe. Solutions like ShadowXafe give you dependable, complete physical and virtual system backup and disaster recovery, with the ability to boot backup images as virtual machines (VMs) in milliseconds. ShadowXafe backs up your data directly to the cloud and includes cloud-based management from anywhere, anytime with StorageCraft OneSystem. With tight integration with StorageCraft Cloud Services, ShadowXafe makes true one-click disaster recovery as a service (DRaaS) possible, with complete, orchestrated one-click failover. That means your organization can be back up and running in no time.

Dive Into Data Protection and Risk Management in the Cloud Era

Ready to take a deep dive into high-value information that can help you make your organization more secure?

Learn more about StorageCraft’s total business continuity solutions by watching this free webinar, "A Technical Deep Dive & Demo - Cloud DR for Everyone."

You May Also Like