The Increasing Urgency for a More Secure Microsoft 365 Backup

The Increasing Urgency for a More Secure Microsoft 365 Backup | Asigra

While most backup vendors offer protection for Microsoft 365 data, ​​ensuring that what is stored and backed up from the cloud service is free from ransomware is an increasingly complex problem. Backing up is not always easy or secure. There are many apps, tools, and plug-ins for Microsoft 365, but backup is still a weakness of the cloud service. Not many backup products can handle every service offered in the Microsoft 365 suite. Ensuring that what is stored and backed up from the cloud service is free from ransomware is an increasingly difficult problem.

Retention Contention

The retention policy leaves admins with a lot to be desired. Typically, files are stored and recoverable for up to 90 days (some file type retention periods vary), but that can be zero if they are hard deleted. Microsoft’s policy is that you are responsible for your own data, even though they have some essential recovery tools. The recovery tools are fine for minor recovery operations but do not constitute a backup solution, nor do they meet your compliance requirements.

It offers little protection from ransomware hiding in files created more than 90 days ago. Microsoft 365 has a lot to offer its users, but you shouldn't overlook the following challenges regarding backups.

Too Many Apps, Insufficient Products

If you are an IT pro, one of the most significant issues you will encounter with Microsoft 365 backups is that only a few available backup products provide comprehensive coverage. Rather than focusing on a more secure backup, most backup vendors focus on data protection for the various core applications, such as SharePoint Online, Exchange Online, and OneDrive for Business.

Microsoft has recently launched a backup API for Teams, allowing backup vendors to add Teams support. However, the issue is that many other Office applications lack specific backup tools for all its interconnected components. For example, the process to backup and restore utilizes Planner, a task management tool that connects to Teams and involves the manual and coordinated backup and recovery of both OneDrive and Teams files.

Longer Recovery Objectives

Another common challenge for backing up Microsoft 365 data is the inability of an organization to achieve the same recovery time objective (RTO) and recovery point objective (RPO) as other types of data.

Microsoft 365’s internal tools have an RPO of 30 minutes, which may not be sufficient for your organization’s compliance requirements and may be out of sync with your own policies regarding data in your internal data centers. However, the real challenge may be RTO.

Microsoft has a policy to recover data within 6 hours of a major site disaster and may be able to recover data faster for single file recovery operations. But for instances where you may have to recover large amounts of data due to major data corruption or a ransomware attack, more time is required than you may have planned.

If you have backed up data from a Microsoft 365 cloud to an offsite data center, then the backup application must upload data back to the Microsoft 365 cloud. If your bandwidth is constrained, or you have a large amount of data to restore, the process might take a considerable amount of time, possibly many days.

Protection from Malware

Microsoft's internal antivirus software is designed to detect and prevent malware, computer viruses, rootkits, and other malicious software. However, it does not detect all malware. Anecdotally, partners have reported that Asigra’s antimalware scanning technology can detect dozens of files infected with previously unknown malware every day.

Microsoft’s policy on security, part of their shared responsibility model, is as follows: “For all cloud deployment types, you own your data and identities. You are responsible for protecting the security of your data and identities, on-premises resources, and the cloud components you control (which varies by service type).”

The attacks on Microsoft 365 are increasing because documents and emails are a primary ransomware vector. There’s an increasing urgency for a more secure Microsoft 365 backup, and Asigra’s approach might be the ideal solution.

The Answer to More Secure Microsoft 365 Backups

Our approach is unique, as it involves bidirectional malware scanning to assist in intelligent ransomware detection, an advanced AI/ML heuristic-based scan, and CDR (Content Disarm & Reconstruction), offering multilayered protection designed to detect malware. If malware is detected during backups, a copy of the file is quarantined. A report is generated, and notifications are sent to the administrator with a list of all files with detected malware. During restores, malware is not restored into the production environment and instead moved to the quarantine location in a zipped and password-protected format.

Why Asigra Tigris is the Solution

Many industries have established regulatory policies beyond the 90-day retention policy offered by Microsoft. For this reason, it is advisable to have a reliable backup product, and that's where we come in as the go-to service provider. We have customized and improved our backup product to provide granular restores, protecting you from Attack-Loops that render most backup methods ineffective after an attack.

Our goal is to shorten the delay between infection and activation, which usually makes it difficult to recover after an attack. Even with air-gapped and immutable backups, you are not guaranteed complete protection. Conventional defensive tactics (3-2-1) are effective against old ransomware and natural disasters. When facing weaponized ransomware and other advanced persistent threats (APTs), you need something more powerful and thorough.

Asigra Tigris Backup offers next-gen solutions to data security beyond what is available for Microsoft 365 from other backup vendors. Our multilayered approach features deep MFA and antimalware intended to detect and terminate attacks compromising the safety of your backup data. We have taken a completely different proactive approach to hunt-and-stop ransomware rather than hiding from it.

Immutable backups may not be enough to defend from ransomware, but our ultra-secure backup incorporates a multilayered, proactive security system into the backup and restore process.

Asigra Tigris allows you to back up to a cloud storage provider or to be managed by a service provider with access to large data throughputs to meet your RPO.

Contact us today for more about protecting your data!

Learn more about our proactive data security approach with integrated anti-malware to improve your Microsoft 365 experience by contacting us online or calling 1 (877) 736-9901 (Toll-Free) or (416) 736-8111 to request a demo!

Related Posts