Cybercriminals Capitalize on Opportunity to Make Millions from Cybercrime Amid COVID Backdrop

Walnut Creek, Calif.— July 28, 2021 — /BackupReview.info/ — StorCentric, provider of the world’s most comprehensive real world-proven portfolio of secure data management solutions, today announced it has achieved record growth across virtually every industry vertical, geography and size of customer (i.e., SMB to enterprise) as ransomware protection has taken the lead as a key business priority, around the world. StorCentric today reported a 130% bookings growth in ransomware solutions for the same period year-over-year and 50 new specialized channel partners added, since Q2 of 2020, in addition to a 240% pipeline growth quarter-over-quarter for Q3 2021 for the Nexsan Unbreakable Backup solution.

According to Bitdefender’s 2020 Consumer Threat Landscape Report, which provides an overview of the evolution of threats year-over-year and on a quarterly basis, reported that ransomware attacks increased by a staggering 485% in 2020 compared to 2019. And, according to PurpleSec, the estimated cost of ransomware attacks was $20 billion in 2020, up from $11.5 billion in 2019, and $8 billion in 2018. 2021 is already shaping up to be the worst year yet, with “ransomware as a service” such as REvil and NetWalker, as well as other new entrants like Conti, becoming increasingly available, intelligent, aggressive, expensive and public.

“The percentage of victims that submit a ransom payment and then, either don’t get their data back, get some data back but it is corrupted and/or experience another attack soon after from the exact same cybercriminals is climbing rapidly,” said Mike Lutz, General Manager, Image One Corporation. “This combined with the almost irreparable damage being done to reputations, payments being made into the millions and increasing regularity of lawsuits, makes it clear why ransomware has climbed to the top of the priority list across federal, state and local government and general commercial sectors.” He continued, “The Nexsan Unbreakable Backup provides our clients with an invaluable solution for ensuring that their data is protected so they can avoid becoming a statistic.”

“Nexsan’s Unbreakable Backup doesn’t require replacing current infrastructures because they are vendor neutral,” said Luke Wilke, Account Manager, Trilogy Innovations. “This is highly appealing to our clients as they can ensure ransomware protection, while safeguarding their other investments. Nexsan Assureon has a solid 15-year history of recovering and protecting data, this speaks volumes to their dedication to customers.”

“Over this past year, the work from home (WFH) paradigm helped to drive the increase in ransomware success. One reason was that the virtual overnight shift to WFH left many organizations scrambling to provide secure data access and communication, which was many times easier said than done. The other less talked about reason was that there was a population of skilled IT professionals that could now stay home without anyone looking over their shoulders and took-on cybercrime as their side-gig. Or, for some that lost their jobs and now had time on their hands, they found that they could potentially make millions from cybercrime,” said Charles Burger, Director of Assureon Cybersecurity Solutions at Nexsan, a StorCentric Company.

“Cybersecurity is a top business priority for StorCentric solutions. Ransomware schemes continue to evolve and grow, this includes ransomware as a service (RaaS). Cyber criminals retain this service to attack companies on their behalf – with the RaaS keeping a percentage of the ransom payment for themselves,” said Mihir Shah, CEO, StorCentric. “The truth is, you can do everything right to protect against cybersecurity threats, but chances are security breaches will happen. Ransomware hits organizations – whether they know it or not – thousands of times every day.”

StorCentric offers the most robust, end-to-end ransomware protection solutions in the industry, recognizing that today, it’s not enough to just protect your data from ransomware, you must be able to recover should you fall victim to a successful attack.

Solutions include:

– Nexsan Unbreakable Backup – UnityTM plus Assureon® delivers an immutable Unbreakable Backup solution that works alone or alongside existing IT assets to enhance and fortify the user’s ability to protect, detect and recover. Its industry unique features include:

– File Fingerprinting – Secure Digital Fingerprints utilizes a combination of two cryptographic hashes for a unique file identifier.

– File Redundancy – Makes two copies of the file and its fingerprint are stored in a separate RAID disk set either in the same system or a remote one.

– File Serialization – Serial numbers are assigned to each individual file to ensure no files are changed, missing, or inappropriately added.

– Secure Timestamp – Use of a global, redundant, secure time source using Stratum Level 1 hardware time sources to ensure accurate time stamp.

– Auto File Repair – Continually verifies against fingerprints and repairs using copies and safeguarded by RAID disk arrays for days or even decades.

– Regulatory Compliance – Governmental and Corporate compliance of HIPAA, GLBA, Sarbanes-Oxley, Federal Rules of Civil Procedure (FRCP), SEC 17A-4 and PCI DSS.

– Cloud/Software Edition – Flexibility to implement in the cloud, hybrid cloud or on-premise.

– Storage Optimization – Archiving unstructured and infrequently used data frees up primary data and dramatically reduces the size, time and cost of the backup process.

– Data Longevity – Ensures adherence to guidelines for data retention, disposition, privacy, protection, chain of custody, litigation readiness and risk mitigation.

– Retrospect Backup Software – Retrospect Backup integrates seamlessly with object locking, also referred to as Write-Once-Read-Many (WORM) storage or immutable storage, from today’s leading public cloud vendors. Users can mark objects as locked for a designated period of time, preventing them from being deleted or altered by any user, even if the ransomware “takes a ride” to the user’s cloud vendor(s) during any backup action.

About StorCentric: www.storcentric.com

Contact:
Nicole Gorman
Touchdown PR, for StorCentric
M: 508-397-0131
ngorman@touchdownpr.com

Source: StorCentric

 

 

Tags: