Skip to main content
Rehmann
Rehmann
Solutions
Industries
Resources
About Us

Building a modern data protection strategy 

May 26, 2023

Contributors: Tim Van Allsburg

Is your organization still relying on a legacy backup solution designed for the physical data center era? 

Many businesses have adopted a “set it and forget it” approach to backup, relying on solutions that were considered best practices a decade ago. If the nightly backup report shows successful operations within the backup window, it may seem like critical applications and data are adequately protected. 

However, the harsh reality is that organizations often discover the limitations of their backup solution the hard way. Whether it’s falling victim to a ransomware attack or experiencing a disaster recovery event, they realize the importance of preventive measures outweighing the challenges of recovery. 

If you haven’t recently reviewed and updated your data protection strategy to align with the evolution of technology, it’s time to pause and evaluate your current environment. Consider the modern tools and methodologies available today that can empower you to fully safeguard your environment. 

Reviewing Data Protection Policies and Procedures 

Establishing a robust data protection strategy requires a solid foundation built on well-defined objectives and a clear understanding among key decision makers within your organization. As an IT team, it is essential to begin by defining your Recovery Time Objective (RTO), Recovery Point Objective (RPO), and data retention policy.  

The Recovery Time Objective (RTO) determines the time it will take to recover your workloads in the event of a disruption. Understanding your RTO enables you to set realistic expectations and plan for downtime accordingly.  

On the other hand, the Recovery Point Objective (RPO) establishes the maximum acceptable period of data loss. By defining your RPO, you can determine the frequency of backups and ensure that your data is protected with minimal loss in the event of an incident. 

Additionally, your data retention policy plays a crucial role in defining how long data should be stored and managed, as well as the proper disposal procedures when data is no longer needed. Compliance requirements, such as HIPAA, SOX, or GDPR, may govern your data retention policy. Adhering to these regulations ensures that you maintain data for the necessary duration and dispose of it securely when it is no longer required. 

It is important to balance the cost of your data protection solution against the potential risks to business productivity and customer confidence. Lower RTOs and RPOs often come with higher costs, but they minimize the impact of data loss or downtime on your organization. While some businesses may be able to resort to manual operations in case of disruptions, many rely heavily on access to critical applications and data. Failing to protect these resources adequately can result in significant operational setbacks. 

The Enhanced 3-2-1 Backup Rule (3-2-1-1-0) 

The 3-2-1 backup rule is a fundamental pillar of a robust data protection strategy. Its timeless principles have proven effective in safeguarding critical information. The rule is simple yet powerful: 

  • Create (3) copies of your data, including the original and at least two backups. This ensures redundancy and reduces the risk of data loss. 
  • Store (2) backup copies on different storage media, such as SAN, DAS, tape, or cloud storage. Diversifying the storage media enhances fault tolerance and protects against single-point failures. 
  • Keep (1) copy offsite, geographically separated from your primary location. This offsite copy acts as a safety net in case of disasters or physical damage to your primary storage. 

While the 3-2-1 backup rule continues to hold its relevance from a decade ago, it is imperative to recognize the importance of modernizing it with a couple of essential enhancements. This updated approach, often referred to as the 3-2-1-1-0 rule, may not have the same catchiness, but it incorporates additional layers of protection to further strengthen your data backup strategy. 

  • (1) copy of your data stored offline, either in an air-gapped environment or in an immutable state. Immutable refers to the backup file being safeguarded against any deletions or alterations for a specified period, including accidental or intentional modifications, even by individuals with direct administrative access to the backup server. This provides an additional layer of security and resilience for your data to protect against ransomware attacks. 
  • (0) errors following backup recoverability verification. These zero errors can be ensured by methods and tools such as backup monitoring and reporting, automated backup file health checks for corruption and media errors, and regular restore testing in an isolated environment.   

Security Hardening of Backup Systems 

Enhancing the security of your backup systems is crucial in today’s landscape, where restore requests go beyond accidental file deletion and encompass full image restores and protection against ransomware attacks. To harden your backup systems and ensure their resilience, consider implementing the following security best practices: 

  1. Comprehensive Backup Coverage: Perform backups for all critical systems, including core infrastructure services like Active Directory, DNS, and DHCP. Evaluate not only the servers hosting your business applications but also the systems and services they depend on, ensuring successful restoration in a multi-system disaster scenario.
  2. Backup Network Segmentation: Separate the backup console and data storage from your private network. Utilize a firewall between the private networks (servers and workstations) and your management/backup network. By allowing only a management server jump box to access the backup server, you minimize the risk of ransomware spreading to the backup infrastructure.
  3. Restricted Remote Access: Limit remote access to the backup server or backup storage. Disable remote access if possible or enforce multi-factor authentication (MFA) to provide an extra layer of security.
  4. Sandbox Environment for Restorations: When restoring an infected server, isolate it in a sandbox environment. Conduct a thorough scan for any compromises before reintegrating it into the production network. Remember, an infection may have started long before files were encrypted, and restoring an infected server without proper evaluation can lead to re-infection. Multiple restoration attempts may be necessary to find a clean image.
  5. End-to-End Encryption: Implement robust encryption measures for backup data. Ensure data is encrypted both at rest and during transmission, particularly when data traverses the internet. This safeguards your backups from unauthorized access and protects the confidentiality of your sensitive information.
  6. Separate Backup Server from Production Active Directory: Keep the backup server separate from your production Active Directory domain. Attackers often target Active Directory, attempting to exploit elevated accounts. By decoupling the backup server from the domain controllers for authentication and DNS, you minimize the risk of compromising the data protection system through the environment it’s meant to safeguard. 

Safeguarding Modern Workloads 

These days, virtualization and cloud services have been widely adopted by organizations across various sectors and sizes. Regardless of whether your organization depends on cloud-hosted email, line-of-business applications, hybrid server infrastructure, or has embraced serverless architecture, it’s crucial to recognize that your valuable data extends beyond the confines of your data center. Protecting both your on-premises and cloud-based data has become equally critical. Although cloud service providers prioritize the availability and security of their infrastructure, it is important to understand the concept of shared responsibility. This means that the responsibility for protecting and ensuring the recoverability of data lies with the customer. 

To ensure comprehensive data protection, it’s important to employ an all-in-one solution that can safeguard diverse workload types such as physical, virtual, cloud servers, and Software as a Service (SaaS) platforms. This solution should offer support for multiple operating systems and hypervisors (Windows, Linux, VMware, Hyper-V) and cater to applications requiring interactive backup and quiescing, such as Microsoft SQL, Exchange, Active Directory, and Oracle. 

Moreover, these solutions often offer the added benefit of cross-platform data restoration and migration capabilities. This versatility can be invaluable when establishing a cost-effective disaster recovery plan. 

Reducing your Total Cost of Ownership (TCO) 

Despite the advancements in modern data protection solutions, many of the improvements have been specifically designed to minimize your total cost of ownership (TCO). These enhancements aim to provide cost-effective alternatives that optimize resource allocation and eliminate unnecessary expenses. Object storage, such as Azure BLOB storage, can serve as a cost-effective archival solution for your backups. By utilizing cloud-based object storage, organizations can eliminate the necessity for costly hardware infrastructure, resulting in significant savings in both capital and operational expenses. 

That being said, there may still be a need for the primary data copy to remain near to the production data to facilitate quicker backup and recovery operations. One solution for reducing the cost of your primary backup storage is to use a purpose-built backup appliance that supports compression and deduplication. These appliances are designed to optimize storage efficiency by reducing the amount of data that needs to be stored. Compression algorithms compress the data, reducing its size, while deduplication eliminates redundant data by storing only unique blocks. By implementing compression and deduplication appliances, organizations can achieve higher storage capacity utilization, resulting in cost savings by reducing the amount of physical storage required. Additionally, these appliances improve backup and recovery performance by minimizing data transfer and storage requirements. 

Next steps 

Gaining a clear understanding of these concepts and technological advancements is crucial in evaluating the adequacy of your existing backup solution to meet your organization’s requirements and ensure data protection and security. The subsequent steps to implement these best practices will heavily depend on the backup platform, potentially necessitating a thorough assessment with a subject matter expert or the vendor. 

At Rehmann Technology Solutions, our seasoned professionals possess the necessary experience and expertise to guide you through this process. We are readily available to assist you on this journey.