Intelligent CIO North America Issue 31 | Page 34

EDITOR ’ S QUESTION
STEVE SANTAMARIA , CEO , FOLIO PHOTONICS
Even if some reports continue to imply that there has been a reduction in ransomware , organizations must not become complacent .

The prevailing opinion on whether ransomware occurrences have decreased . . . well , I think that depends on the day and who you ask . An IDC report titled , Ransomware 2022 : And You Thought the Problem Could Not Get Any Worse seems to point in one direction , while a report from Chainalysis sees it a little bit differently .

Its The 2023 Crypto Crime Report indicated that 2022 saw a drop in ransomware payments , as more victims refused to pay . Chainalysis stated US $ 456.8 million was extorted in 2022 , down from US $ 765.6 million the year before . It explained , “. . . this doesn ’ t mean attacks are down , or at least not as much as the drastic drop-off in payments would suggest . Instead , we believe that much of the decline is due to victim organizations increasingly refusing to pay ransomware attackers .”
In whichever camp you reside – ransomware attacks are increasing or ransomware attacks are decreasing – I think we can all agree that ransomware attacks are not going to disappear . At least not anytime soon . And as organizations ’ data volumes increase in capacity and become more geographically distributed , it becomes harder to combat an attack . However , with the right data protection strategy in place , refusing to pay has indeed become a viable option . storage standpoint , protection of primary data has typically been found in the form of backup to hard disk and / or tape using a myriad of redundant methods .
While protection of secondary data often relies a bit heavier on the secondary storage system itself . As secondary storage needs grow , so will the need to have ransomware-resilient secondary storage systems . Of the current offerings , tape is less expensive , but it demands stringent storage and operating conditions . Spinning rust offers a potentially much faster restore time depending on the redundancy level , but the cost can be exorbitant . Both have relatively short lifespans and can be overwritten at a material level .
When looking at ransomware-resiliency for secondary storage , an ideal solution would combine costeffectiveness with WORM and air-gap capabilities all while being able to operate under a wide range of environmental conditions . Such capabilities can be found in next gen optical storage .
It offers the promise of radically reducing upfront cost and TCO while making data archives active , cybersecure and sustainable , not to mention impervious to harsh environmental conditions , radiation and electromagnetic pulses , which are now being commonly used in cyber-warfare .
So , in answer to the original question . Even if some reports continue to imply that there has been a reduction in ransomware , organizations must not become complacent . However , for those that take and maintain the right proactive measures , they can at the least rest a bit easier .
So how does one go about achieving the right data protection strategy ? A multi-pronged approach is your best chance of protecting against ransomware . This should include security software , malware detection , remediation and recovery solutions . From a data
34 INTELLIGENTCIO NORTH AMERICA www . intelligentcio . com