Tag Archives: Tape Backup

What is Your Backup and Recovery ROI?

The bottom line is profit. No organisation can afford to have a backup and recovery system that consumes more resources than it can afford. So, calculating the Return on Investment (ROI) on backup and recovery is a business imperative. But, how does one calculate the ROI? Here is a glimpse into factors that go into the calculation of the ROI on digital assets.

Start with the available data management technologies. Remember, the cost of re-engineering using similar new or existing technologies will be enormous when compared with the cost of using the newer technologies that are available in the market. For instance, the cloud will present a more cost effective method of backup and recovery when compared to offline backup, tape backup, and recovery methods. The difference between what you will invest on offline technologies and online backup and recovery technologies is the first low hanging fruit you can harvest!

Unlike other physical assets, data is an asset that has peculiar characteristics. A data asset must be accessible to your employees anywhere, anytime and on any device to be meaningful. The asset, consequently, tends to get distributed, replicated, duplicated and stored on multiple devices across the enterprise. The vulnerability of the asset increases in proportion to the number of times it is replicated and duplicated. Security systems for protecting this asset acts as a drain on the resources. Consolidation of data into a single data repository that can be centrally protected and universally accessed makes a lot of business sense. Costs can be brought down, while security need not be compromised and access need not be denied. Productivity can be maintained or even enhanced as more and more mobile workforces are given access to the data on the go.

Regulatory compliance is a major consideration in the management of data assets. Distributed data with minimal security results in a number of compliance headaches. Centralised data and data management systems ensures controls, data consistency across the organisation, and facilitates compliance. Risks of non-compliance are significantly reduced and hard dollar costs to the company can be avoided.

Digital assets must be hedged against disaster. Disaster recovery is an expensive proposition. It is often ignored or neglected for this reason. However, disaster recovery is automatic and part of the packaging for cloud offerings. No specialised efforts are required and no separate teams need to be deployed for managing and maintaining disaster recovery protocols (if any) that may be instituted. The actual exercise of replicating information and keeping it highly available for business use is abstracted to the cloud service provider. All this reduces costs and increases profitability of the digital asset.

Personal Data Compromised after Backup Tapes Lost in Transit

TD Bank has become the latest organisation to suffer a data loss that has compromised data belonging to thousands of customers by losing a set of unencrypted backup tapes. The backup tapes contained customer’s names, addresses, Social Security numbers, account numbers and debit or credit card numbers were lost when in transit in March.

The loss of the unencrypted backup tapes may have resulted in identity theft along with debit and credit cards being used for unauthorised transactions. What is even more concerning is TD Bank’s attitude towards the whole incident and the length of time that it has taken to notify the affected customers.  TD Bank only started to notify the affected customers within the last week by sending them a letter which has obviously infuriated many customers. So far, TD Bank has failed to explain how many customers have been affected and how the tapes were lost in the first place. Rebecca Acevedo who is a spokeswoman for TD Banks revealed that the delay in notifying the affected customers was because they were conducting an internal investigation into the whole affair.

Acevedo stated, “We weighed everything as far as the investigation and what was going on. We figured now was a good time.”

The fact that the bank was transporting backup tapes that were unencrypted has raised concerns about TD Bank’s whole backup procedure. The fact that the tapes were being transported in an unencrypted format is a huge security risk and the bank may suffer as disgruntled and concerned customers may start to move their business to competing banks.

Caleb Gannon who was one of those to receive a letter regarding the data loss proclaimed, “It makes you think twice about the bank. I’ll probably change banks.”

So far TD Bank haven’t seen any misuse of the information that was stored on the backup tapes and have offered a free credit monitoring service for twelve months for the affected customers.

The greatest concern with this case is the fact that the tapes were being transported in an unencrypted format. They obviously need to backup their data but it is imperative that they do this in a secure way, especially when backing up such confidential data. I can understand transporting the tapes to another site to ensure that they have a copy of the customer’s data offsite. However, there are now a number of solutions that are available in the market which can offer a more secure method of backup which can help businesses keep confidential data more secure and significantly reduce the risk of compromising data.

“Good backups” at the top of Bruce Schneier’s internet security list

In a recent interview carried out by eSecurity Planet, Bruce Schneier, a well established security expert, put having a good backup solution at the top of his internet security list. Schneier reasons that security attacks result in the loss of data and therefore being able to restore effectively is essential.

This starts with a reliable backup solution that consistently takes clean backups and a provider that has the setup to deal with its customers’ data demands.

Encryption

Part of a good backup solution is one that comes with data encryption as standard. In the interview, Schneier voiced his concern over the current encryption standards in the industry as “not that great, and getting worse”. From the customers’ point of view, one of the big hang-ups of out-sourcing data backup to a third-party provider is loss of control over that data. All customers should demand encryption of their data at all stages of the data handling process (at source, during transmission and at the end-storage point) so that, in the event of an attack, their data is secure. Providers who do not encrypt data put their customers at risk of a multitude of problems, which can cause the customer great distress.

This was evident in November of 2011, when backup tapes were stolen from an employee of Science Applications International Corp. (SAIC), a contractor of the Tricare Management Activity (TMA), a healthcare program for serving and ex-military personnel and their families. In total, the details of 4.9 million beneficiaries were stolen, including names and social security numbers. As a result of the breach, lawsuits were filed against both SAIC and the U.S. Defense Department to the tune of $4.9 billion ($1000 for each beneficiary.)

Having encryption in this instance would have saved customers a great deal of distress and would have avoided the two hefty lawsuits filed against the Defence Department, not to mention the damage done to the reputations of both institutions.

Infrastructure

Another aspect of a good backup provider is having the correct infrastructure to deal with large amounts of sensitive data. In 2009, Carbonite lost 7,500 customers’ data due to what it called, “defective hardware”. This resulted in Carbonite suing the hardware provider, Promise, for providing them with faulty equipment. Whilst this is an understandable course of action from Carbonite, what worried many journalists and bloggers at the time is the reliance of Carbonite on a single service to protect their customers’ data. That is, putting all one’s eggs in a single basket.

One important aspect of data protection is having it backed up twice and stored in two separate locations – that is, a backup of the backup. It may be easy to think that there are already two copies of the data, one on site and one in the backup. However, the backup likely contains files that have been deleted from site, and many companies require these files be retained for compliance purposes. It is due to these files that a backup of the backup is important so as to ensure there are at least two copies of every single protected file at any one time. Had Carbonite taken the proper precautions of replicating their data between two geographically separate data centres their customers would not have been affected by the hardware failure described above.

Granularity

For some businesses, high granularity is a must because of industry regulations. Granularity refers to the number of points in time from which a restore can be performed. Some companies are required by law to keep specific data for many years. If that data is changing on a day to day basis and you are running a daily backup, this can produce a huge amount of backup data.

A good backup solution will allow you to adjust the granularity of the data you can recover. In the above example of keeping data for several years you could only keep the daily backup for the last month, and then a single snapshot of the data per month afterwards. This can reduce the size of the backup data significantly. Some solutions offer extremely granular options, others are more simplistic and some might not even keep more than a single backup of a file.

Incremental

Incremental backups only react to the block changes made to a file. This helps keep protected data sizes to a minimum rather than taking full backups each time. However, this is where the different backup solutions begin to diverge greatly.

Tape solutions taking incremental backups can cause issues when it comes to restoring those files. To recover a single file you would need to restore from multiple tapes, the first being from the last full backup, and then from each incremental backup tape since then. If you were only performing incremental backups, this would take a very long time and so tape backup solutions must run a full backup periodically to ensure the number of tapes required to restore from is kept minimal. Additionally, the time required to restore would be significant due to the time taken to find the tapes and then place them in the tape drive one by one. Although an autoloader can significantly simplify this process, you then have to battle with seek times.

Disk-based solutions with the right software can perform incremental backups forever and never need that extra time to perform another full backup. At the remote site the software can merge incremental change files with full backup files automatically to ensure that you never need to transfer more than a few files to perform any recovery. Additionally, recovery is much quicker because disk access is much quicker, and with online backup solutions data is transferred virtually across a wire and not physically saving even more time. These solutions can recover files in a matter of seconds.

De-duplication

Many disk-based and online backup solutions are capable of de-duplicating data. They recognise files that are identical and backup only one copy, therefore reducing the size of the backup and reducing storage costs for the customer. Other solutions perform similar de-duplication but at the block level, identifying even small parts of different files that are identical, providing even more backup size reductions at the cost of additional processing.

Whilst some tape solutions do offer de-duplication, in practise the restore procedure can be a painfully long-winded nightmare, as this article adequately explains.

Conclusion

When choosing a backup provider, always make sure that they can meet your requirements with regards to essential characteristics, such as security, restores and data centre tier. Regardless of your preferred backup solution type, there are good and bad providers and only by finding out how a company works can you gauge whether or not they will prove to be reliable. A good place to start is Backup Review.

 

Tape backup theft affects 4.9M active and retired military personnel

On the 14th September, Science Applications International Corporation (SAIC), a contractor for the military contacted TRICARE, a healthcare system for active and retired military personnel and their families about a data breach. This breach has compromised sensitive data belonging to 4.9 million active and retired U.S military personnel. The data on the tapes; dates back to those who received care at the military’s San Antonio area military treatment facilities from 1992. This data breach was then made public two weeks after as TRICARE wanted to determine the level of risk to those affected.
“We did not want to raise undue alarm in our beneficiaries.” said TRICARE.
It is reported that the set of backup tapes were stolen from an employee’s car during transporting between federal facilities in San Antonio. The tapes contain sensitive data such as personnel names, addresses, social security numbers, phone numbers and personal health information. TRICARE insist that the tapes did not contain any financial information such as credit card details which will offer those affected little comfort.
Despite the large amount of data on the tapes not being encrypted, TRICARE class the misuse of this data as low.
“Since retrieving the data on the tapes would require knowledge of and access to specific hardware and software and knowledge of the system and data structure.” (TRICARE)
An investigation is now underway in hope of recovering the lost tapes. Vernon Guidry, vice president for media relations at SAIC stated “SAIC is working with the local police department, the Defence Criminal Investigative Services and a private investigator to attempt to recover the backup tapes,”
Such data breaches are common and do make you wonder why companies do not implement more stringent procedures to minimise the risk of such events occurring. Many companies still aren’t bothering to encrypt sensitive data and are increasing the likelihood of it falling into to wrong hands by transporting the tapes in an unsecure manner. The issue of data being compromised is set to intensify if current trends continue as according to the Privacy Rights Clearinghouse, a total of just over 3.2 million records containing personal data had been compromised in such incidents this year.

Integrated online data backup and disaster recovery solutions

Disaster recovery refers to a methodology through which key operational data can be recovered at the time of its loss or corruption, when things tend to go beyond one’s control, such as natural disasters or hardware failure.

Hardware can still be either replaced or repaired, but data generated manually or electronically cannot be recovered or restored at all times. Businesses are required to keep their vital data protected, especially the ones which are important for their continuous operations, through integrated online data backup and disaster recovery solutions.

Company data should be stockpiled securely offsite in such a way that it can be recovered at the time of a disaster or uncontrollable incident. Basically, there are two methods for online data backup and disaster recovery. These are Disk-to-Tape Backup and Disk-to-Disk Backup.

In case of Disk-to-Tape Backup, you enjoy two benefits:

  1. It is economical comparative to media
  2. Tapes can be removed to be stored offsite and supply an extra protective layer to loss of data.

Our Customers

  • ATOS
  • Age UK
  • Alliance Pharma
  • Liverpool Football Club
  • CSC
  • Centrica
  • Citizens Advice
  • City of London
  • Fujitsu
  • Government Offices
  • HCL
  • LK Bennett
  • Lambretta Clothing
  • Leicester City
  • Lloyds Register
  • Logica
  • Meadowvale
  • National Farmers Union
  • Network Rail
  • PKR

Sales question? Need support? Start a chat session with one of our experts!

For support, call the 24-hour hotline:

UK: 0800 999 3600
US: 800-220-7013

Or, if you've been given a screen sharing code:

Existing customer?

Click below to login to our secure enterprise Portal and view the real-time status of your data protection.

Login to Portal