From Backup to Cyber Resilience: Why IT Leaders Must Rethink Backup in the Age of Ransomware

In today’s digital landscape, IT disruptions are becoming increasingly common, prompting organizations to move beyond traditional data backup methods toward comprehensive cyber resilience strategies. This shift is largely driven by the escalating threat of ransomware, which has evolved in both frequency and sophistication. The advent of Ransomware-as-a-Service (RaaS) platforms has enabled even individuals with minimal technical expertise to execute large-scale, damaging attacks. Modern ransomware not only encrypts data but also exfiltrates sensitive information for double and triple extortion, manipulates or deletes backups, and disables recovery infrastructure to thwart restoration efforts.

Small and midsize businesses (SMBs) are particularly vulnerable due to their often limited defensive resources. For instance, an SMB generating $10 million in annual revenue could incur a daily downtime cost of approximately $55,076, not including the long-term repercussions on customer trust and brand reputation. With increasing compliance mandates, stricter regulations in sectors like finance and healthcare, and evolving standards set by cyber insurance providers, merely backing up critical data is no longer sufficient. Organizations must adopt a cyber resilience strategy that ensures operational continuity during significant disruptions.

The Limitations of Traditional Backup Strategies

Historically, backup strategies have involved periodic snapshots of critical systems, defined recovery time objectives (RTO) and recovery point objectives (RPO), off-site replication, and occasional test restores. While this approach has been effective in the past, it is based on the assumption that failures are typically accidental, such as hardware malfunctions, human errors, or software issues. This perspective does not account for the current reality of targeted, persistent cyberattacks designed specifically to compromise recovery capabilities.

Attackers now commonly erase or corrupt local backups, exploit administrative credentials to control backup systems, and disable recovery infrastructure entirely. Many employ double and triple extortion tactics, encrypting data, exfiltrating it, and threatening to publicly release it. Moreover, the risk extends beyond an organization’s internal systems; many ransomware campaigns now target supply chains to disrupt multiple organizations simultaneously.

IT leaders must recognize the operational risks introduced by third-party vendors in their supply chains and consider:

– How to extend cyber resilience expectations to vendors and partners.
– What contractual clauses (such as HITRUST in healthcare) provide confidence in their backup and disaster recovery readiness.

It’s essential to assess the organization’s risk appetite:

– Is the board willing to accept a scenario where backups are encrypted by ransomware?
– Is a three-day infrastructure rebuild acceptable to restore from legacy backups?
– Can the organization demonstrate to auditors and cyber insurers the ability to restore operations within the documented timeframe?

If the answer to any of these questions is no, it’s time to reconsider the approach to business continuity and resilience.

Understanding Cyber Resilience

Cyber resilience refers to an organization’s ability to continuously deliver intended outcomes despite adverse cyber events. This involves not only preventing and responding to cyber incidents but also recovering and adapting to them. Unlike traditional cybersecurity, which focuses on protection and defense, cyber resilience emphasizes the capacity to maintain operations during and after an attack.

The objective of cyber resilience is to ensure that an organization can deliver its intended outcomes continuously, even during crises or after security breaches. This includes the ability to restore or recover regular delivery mechanisms and to adapt these mechanisms in response to new risks. Backups and disaster recovery operations are integral to restoring delivery mechanisms.

Building a Cyber Resilience Strategy

To develop a robust cyber resilience strategy, organizations should consider the following components:

1. Immutable and Isolated Backups: Regular backups are essential, but they must be immutable (cannot be altered or deleted) and stored in isolated environments to prevent ransomware from compromising them. Implementing a 3-2-1 backup strategy—three total copies of data, two local but on different devices, and one offsite—can offer additional security.

2. Zero Trust and Least Privilege: Adopt a Zero Trust model, which operates on the principle of never trust, always verify. This involves rigorous identity and device verification processes, such as multi-factor authentication (MFA) and Identity and Access Management (IAM). Implementing the principle of least privilege ensures users have only the access necessary to perform their job functions, reducing the risk of insider threats or extensive damage if credentials are compromised.

3. Patch Management and Vulnerability Scanning: Regularly update and patch systems to close security loopholes. Implement an automated vulnerability management system and maintain a strict patching schedule, particularly for internet-facing services. This includes not just operating systems but also applications, plugins, and any third-party software.

4. Employee Education and Awareness Training: Humans are often the weakest link in cybersecurity. Regular training sessions, combined with simulated phishing exercises, can help inculcate a culture of security awareness. Encouraging a policy of caution and verifying unexpected requests can further reduce the risk of a successful ransomware attack.

5. Network Segmentation and Microsegmentation: Segment networks by department, sensitivity, or device type to contain threats to isolated zones. Microsegmentation—isolating at the workload or application level—adds another layer of protection. This approach mitigates ransomware damage and improves visibility and response coordination during an attack.

6. Advanced Threat Protection Tools: Utilize advanced ransomware protection technology and antivirus software capable of real-time monitoring and detecting unusual activities indicative of a ransomware attack. Implementing endpoint protection solutions can add an extra layer of security.

7. Incident Response Planning: Develop and regularly test incident response plans to ensure readiness under attack conditions. This includes establishing clear recovery time objectives (RTO) and recovery point objectives (RPO), protecting backup storage media, and preparing for key application recovery in a system-wide ransomware attack.

8. Legal and Policy Strategy: Stay informed about ransomware-specific regulations, including mandatory disclosure requirements and potential penalties for paying ransoms. Review legal policies quarterly, plan for scenarios where paying a ransom is illegal, and ensure cyber liability insurance reflects potential legal intricacies in various jurisdictions.

9. Global Collaboration and Information Sharing: Engage in international collaboration to share intelligence, resources, and best practices in combating ransomware. Participate in information-sharing platforms and support funds to enhance global digital infrastructure resilience.

10. Proactive Measures and Secure Software Principles: Shift from a reactive to a proactive stance by adopting measures that prevent attacks before they occur. This includes implementing robust cybersecurity protocols, conducting regular security audits, and ensuring that software is secure by design.

By integrating these components into a comprehensive cyber resilience strategy, organizations can better prepare for, respond to, and recover from ransomware attacks, ensuring operational continuity and safeguarding critical assets.