Soluzioni Corporate di backup Alessandro Stesi

Corporate backup solutions Self-protection tests

Introduction

Corporate backup solutions: In light of the growing number of ransomware attacks in which cryptolockers stop database processes to unlock database files for encryption (Cerber, GlobeImposter, Rapid, Serpent) and they can encrypt local and network backups to request a ransom payment (Rapid, Spora), we decided to test the self-protection capabilities of the best backup solutions used in the corporate environments available for testing.

The test aims to check the sustainability of the processes and services of the products against the typical attacks on the security software described below, as well as the self-protection of the local backup and of the product files. Ransomware can encrypt configuration files and local backup files that belong to a backup program by disabling file recovery. In addition, once access to the agent or server processes is obtained, the attacker can delete backup copies of files not only locally, but also in the cloud on behalf of a backup solution.

This document is a summary of the enterprise backup solutions test report and includes a description of the test environment, a list of tested solutions and their versions, an overview of test scenarios, as well as results and conclusions based on these results. We do not classify the tested solutions and do not award any prize, but we provide the results “as is” for informational purposes only.

 

Testing environment

The tests were conducted on the virtual machines of:

 – Windows 8.1 SP1 32 bit build 9600

 – Windows 10 Enterprise 64 bit Build 16299

 – Windows Server 2012 R2 Standard 64 bit v. 6.3.9600 Build 9600

We have tested backup solutions on platforms
32 and 64 bit because the process injection techniques used in the test scenarios differ on these platforms. In addition, 32 and 64 bit product builds may contain a different set of features, including self-protection, and their implementation may depend on the architecture of the operating system.

 

Tested products

Corporate backup solutions: The most recent versions of the following products available at the time of testing were tested:

Product name

Components

Version

Management Server

Agent

12.5 9010

12.5 9010

Unified Data Protection Server

Unified Data Protection Client

6.5.4175 Aggiornamento 2 Build 667

6.5.4175.791 v.r6.5

Backup & Replication

Agent for Microsoft Windows

9.5 Aggiornamento 3

2.1.0.423

Veritas Backup Exec

Server

Agent Utility pour Windows

16.0 Rev. 1142

16.0 Rev. 1142-1632

 

Each product was installed with the default settings and updated before running the test.

 

Corporate backup solutions – Test scenarios

The test suite includes 31 tests that simulate attacks on local backup files, product files, processes, services and cloud storage that aim to block the backup and restore service. The “Product File Protection” test category contains simple tests aimed at destroying backup and application files making it impossible to recover data encrypted by ransomware.

The second group of tests “Protection of processes and products services” is essential for self-protection since the malware can inject the malicious code into a backup agent and act on behalf of a backup solution obtaining all the necessary privileges to check the backup files. At the behest of an attacker, a malicious process can interrupt processes and services with consequent blocking of the backup and restore application

or deleting backup files on behalf of a backup solution. The latest series of tests is “Cloud backup and recovery protection” and is addressed to communication interfaces with cloud storage. The attack of DNS poisoning or the improper use of the CLI can cause the cloud backup service to be interrupted.

 

Corporate backup solutions – Conclusions

The purpose of the test was to verify the backup software’s self-protection capabilities to protect related files, processes, services and cloud storage from scenarios that can potentially be run by ransomware.

The results showed that most of the tested products are not ready in many cases to counter ransomware-type attacks by allowing a potential attacker to block user backups and disable backup and restore services. Only Acronis Backup has shown good results with an 87% and 81% effectiveness rate for 32-bit and 64-bit products, similarly providing complete self-protection and service sustainability features.

Download the complete department here: Nio Guard Independent Study_IT

 

[btnsx id=”2931″]

Related articles:

Modern Data Protection: The Difference is in the Cloud

BaaS | Acronis Cloud Backup

BaaS | Cloud Backup | Backup as a Service

[Name change] Acronis Data Cloud –> Acronis Cyber Cloud

Stay in control of your fast-moving, quick-shifting data

A Hybrid Cloud Backup Solution for System Integrator and reseller

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus July 23, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 22CyberDanube Security Research 20240722-0 ------------------------------------------------------------------------------- title| Multiple Vulnerabilities product| Perten Instruments Process Plus Software vulnerable version|
  • [KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability July 16, 2024
    Posted by Egidio Romano on Jul 16----------------------------------------------------------------------- XenForo
  • [KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability July 16, 2024
    Posted by Egidio Romano on Jul 16------------------------------------------------------------------------------- XenForo
  • CVE-2024-33326 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33327 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33328 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33329 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== Overview Detailed description Timeline of disclosure Thanks & Acknowledgements References =====[ Vulnerability Information]============================================= Class:...
  • CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100 July 4, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 03CyberDanube Security Research 20240703-0 ------------------------------------------------------------------------------- title| Authenticated Command Injection product| Helmholz Industrial Router REX100 | MBConnectline mbNET.mini vulnerable version|
  • SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice July 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240627-0 > ======================================================================= title: Local Privilege Escalation via MSI installer product: SoftMaker Office / FreeOffice vulnerable version: SoftMaker Office 2024 / NX before revision 1214 FreeOffice 2021 Revision 1068 FreeOffice 2024 before revision 1215...
  • SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products July 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240626-0 > ======================================================================= title: Multiple Vulnerabilities in Power Automation Products product: Siemens CP-8000/CP-8021/CP8-022/CP-8031/CP-8050/SICORE vulnerable version: CPC80 < V16.41 / CPCI85 < V5.30 / OPUPI0 < V5.30 / SICORE < V1.3.0 / CPCX26 < V06.02 for CP-2016...

Customers

Newsletter

{subscription_form_1}